Raspbian Package Auto-Building

Build log for notary (0.0~git20150801.0.8e8122e-2) on armhf

notary0.0~git20150801.0.8e8122e-2armhf → 2015-12-25 00:07:37

sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on testwandboard

╔══════════════════════════════════════════════════════════════════════════════╗
║ notary 0.0~git20150801.0.8e8122e-2 (armhf)                 24 Dec 2015 23:43 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: notary
Version: 0.0~git20150801.0.8e8122e-2
Source Version: 0.0~git20150801.0.8e8122e-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/notary-4AxJPK/notary-0.0~git20150801.0.8e8122e' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/notary-4AxJPK' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-c7609a9f-2e54-4278-8e60-8c8d03b3605c' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [8565 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [10.6 MB]
Fetched 19.2 MB in 24s (778 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'notary' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-go/packages/golang-github-docker-notary.git
Please use:
git clone git://anonscm.debian.org/pkg-go/packages/golang-github-docker-notary.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 110 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (dsc) [2971 B]
Get:2 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (tar) [98.0 kB]
Get:3 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (diff) [9416 B]
Fetched 110 kB in 0s (606 kB/s)
Download complete and in download only mode

Check architectures
───────────────────


Check dependencies
──────────────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-Cvg8pY/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ InRelease
Ign:1 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ InRelease
Get:2 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Release [2119 B]
Get:2 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Release [2119 B]
Get:3 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Release.gpg [299 B]
Get:3 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Release.gpg [299 B]
Get:4 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Sources [188 B]
Get:5 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ Packages [508 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 6 not upgraded.
Need to get 0 B/762 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/«BUILDDIR»/resolver-Cvg8pY/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [762 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12266 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-golang, golang-docker-dev | golang-github-docker-docker-dev, golang-ed25519-dev | golang-github-agl-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev | golang-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev | golang-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev | golang-github-golang-protobuf-dev
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-golang, golang-docker-dev, golang-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev
dpkg-deb: building package 'sbuild-build-depends-notary-dummy' in '/«BUILDDIR»/resolver-cLwO4f/apt_archive/sbuild-build-depends-notary-dummy.deb'.
OK
Get:1 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ InRelease
Ign:1 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ InRelease
Get:2 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Release [2119 B]
Get:2 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Release [2119 B]
Get:3 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Release.gpg [299 B]
Get:3 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Release.gpg [299 B]
Get:4 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Sources [536 B]
Get:5 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ Packages [771 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install notary build dependencies (apt-based resolver)                       │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  bsdmainutils debhelper dh-golang dh-strip-nondeterminism file gettext
  gettext-base golang-check.v1-dev golang-clockwork-dev
  golang-codegangsta-cli-dev golang-context-dev golang-coreos-log-dev
  golang-dbus-dev golang-docker-dev golang-ed25519-dev golang-etcd-dev
  golang-etcd-server-dev golang-github-adroll-goamz-dev
  golang-github-armon-consul-api-dev golang-github-azure-azure-sdk-for-go-dev
  golang-github-azure-go-autorest-dev golang-github-azure-go-pkcs12-dev
  golang-github-beorn7-perks-dev golang-github-boltdb-bolt-dev
  golang-github-bradfitz-http2-dev golang-github-codegangsta-cli-dev
  golang-github-coreos-go-systemd-dev golang-github-cpuguy83-go-md2man-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-docker-distribution-dev
  golang-github-docker-docker-dev golang-github-docker-libtrust-dev
  golang-github-dvsekhvalnov-jose2go-dev golang-github-endophage-gotuf-dev
  golang-github-garyburd-redigo-dev golang-github-go-fsnotify-fsnotify-dev
  golang-github-go-sql-driver-mysql-dev golang-github-google-btree-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-hashicorp-hcl-dev
  golang-github-inconshreveable-mousetrap-dev golang-github-jfrazelle-go-dev
  golang-github-jinzhu-gorm-dev golang-github-lib-pq-dev
  golang-github-magiconair-properties-dev golang-github-mattn-go-sqlite3-dev
  golang-github-miekg-pkcs11-dev golang-github-mitchellh-mapstructure-dev
  golang-github-ncw-swift-dev golang-github-qor-inflection-dev
  golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stathat-go-dev golang-github-stevvooe-resumable-dev
  golang-github-stretchr-testify-dev golang-github-tent-canonical-json-go-dev
  golang-github-ugorji-go-codec-dev golang-github-xordataexchange-crypt-dev
  golang-glog-dev golang-go golang-go-semver-dev golang-go.crypto-dev
  golang-go.net-dev golang-go.tools golang-gogoprotobuf-dev
  golang-golang-x-crypto-dev golang-golang-x-net-dev
  golang-golang-x-oauth2-dev golang-golang-x-sys-dev golang-golang-x-tools
  golang-golang-x-tools-dev golang-google-appengine-dev
  golang-google-cloud-compute-metadata-dev golang-google-grpc-dev
  golang-goprotobuf-dev golang-metrics-dev golang-objx-dev golang-pq-dev
  golang-pretty-dev golang-procfs-dev golang-prometheus-client-dev
  golang-protobuf-extensions-dev golang-src golang-text-dev golang-toml-dev
  golang-x-text-dev golang-yaml.v2-dev groff-base intltool-debian
  libarchive-zip-perl libcroco3 libffi6 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu55 libjs-jquery libjs-jquery-ui libltdl-dev libltdl7
  libmagic1 libnspr4 libnspr4-dev libnss3 libnss3-dev libpipeline1
  libprotobuf9v5 libprotoc9v5 libsqlite3-0 libsqlite3-dev libtimedate-perl
  libunistring0 libxml2 man-db pkg-config po-debconf protobuf-compiler
Suggested packages:
  wamerican | wordlist whois vacation dh-make gettext-doc autopoint
  libasprintf-dev libgettextpo-dev golang-github-xordataexchange-crypt bzr
  ca-certificates git mercurial subversion groff libjs-jquery-ui-docs
  libtool-doc sqlite3-doc less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  javascript-common libtool xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils debhelper dh-golang dh-strip-nondeterminism file gettext
  gettext-base golang-check.v1-dev golang-clockwork-dev
  golang-codegangsta-cli-dev golang-context-dev golang-coreos-log-dev
  golang-dbus-dev golang-docker-dev golang-ed25519-dev golang-etcd-dev
  golang-etcd-server-dev golang-github-adroll-goamz-dev
  golang-github-armon-consul-api-dev golang-github-azure-azure-sdk-for-go-dev
  golang-github-azure-go-autorest-dev golang-github-azure-go-pkcs12-dev
  golang-github-beorn7-perks-dev golang-github-boltdb-bolt-dev
  golang-github-bradfitz-http2-dev golang-github-codegangsta-cli-dev
  golang-github-coreos-go-systemd-dev golang-github-cpuguy83-go-md2man-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-docker-distribution-dev
  golang-github-docker-docker-dev golang-github-docker-libtrust-dev
  golang-github-dvsekhvalnov-jose2go-dev golang-github-endophage-gotuf-dev
  golang-github-garyburd-redigo-dev golang-github-go-fsnotify-fsnotify-dev
  golang-github-go-sql-driver-mysql-dev golang-github-google-btree-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-hashicorp-hcl-dev
  golang-github-inconshreveable-mousetrap-dev golang-github-jfrazelle-go-dev
  golang-github-jinzhu-gorm-dev golang-github-lib-pq-dev
  golang-github-magiconair-properties-dev golang-github-mattn-go-sqlite3-dev
  golang-github-miekg-pkcs11-dev golang-github-mitchellh-mapstructure-dev
  golang-github-ncw-swift-dev golang-github-qor-inflection-dev
  golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stathat-go-dev golang-github-stevvooe-resumable-dev
  golang-github-stretchr-testify-dev golang-github-tent-canonical-json-go-dev
  golang-github-ugorji-go-codec-dev golang-github-xordataexchange-crypt-dev
  golang-glog-dev golang-go golang-go-semver-dev golang-go.crypto-dev
  golang-go.net-dev golang-go.tools golang-gogoprotobuf-dev
  golang-golang-x-crypto-dev golang-golang-x-net-dev
  golang-golang-x-oauth2-dev golang-golang-x-sys-dev golang-golang-x-tools
  golang-golang-x-tools-dev golang-google-appengine-dev
  golang-google-cloud-compute-metadata-dev golang-google-grpc-dev
  golang-goprotobuf-dev golang-metrics-dev golang-objx-dev golang-pq-dev
  golang-pretty-dev golang-procfs-dev golang-prometheus-client-dev
  golang-protobuf-extensions-dev golang-src golang-text-dev golang-toml-dev
  golang-x-text-dev golang-yaml.v2-dev groff-base intltool-debian
  libarchive-zip-perl libcroco3 libffi6 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu55 libjs-jquery libjs-jquery-ui libltdl-dev libltdl7
  libmagic1 libnspr4 libnspr4-dev libnss3 libnss3-dev libpipeline1
  libprotobuf9v5 libprotoc9v5 libsqlite3-0 libsqlite3-dev libtimedate-perl
  libunistring0 libxml2 man-db pkg-config po-debconf protobuf-compiler
  sbuild-build-depends-notary-dummy
0 upgraded, 125 newly installed, 0 to remove and 6 not upgraded.
Need to get 69.1 MB/69.1 MB of archives.
After this operation, 438 MB of additional disk space will be used.
Get:1 file:/«BUILDDIR»/resolver-cLwO4f/apt_archive ./ sbuild-build-depends-notary-dummy 0.invalid.0 [1022 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-4 [1084 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.6 [177 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-1 [23.9 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf libltdl7 armhf 2.4.2-1.11 [42.5 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.25-2 [250 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.25-2 [61.2 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.6-1 [119 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-0 armhf 3.9.2-1 [404 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libicu55 armhf 55.1-6 [7379 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.3+dfsg1-1 [800 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-4 [18.5 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.46.2-1 [2482 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.6-1 [1393 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.18 [248 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.55-1 [97.4 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.014-1 [10.6 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.014-1 [7472 B]
Get:24 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20151126 [830 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-docker-dev all 1.8.3~ds1-2 [223 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf golang-docker-dev all 1.8.3~ds1-2 [32.2 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf golang-src armhf 2:1.5.1-4 [6418 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf golang-go armhf 2:1.5.1-4 [20.2 MB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libjs-jquery all 1.11.3+dfsg-4 [163 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libjs-jquery-ui all 1.10.1+dfsg-1 [499 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf libltdl-dev armhf 2.4.2-1.11 [155 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libnspr4 armhf 2:4.11-1 [94.6 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libnspr4-dev armhf 2:4.11-1 [197 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libnss3 armhf 2:3.21-1 [928 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf libnss3-dev armhf 2:3.21-1 [223 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libprotobuf9v5 armhf 2.6.1-1.3 [292 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libprotoc9v5 armhf 2.6.1-1.3 [241 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-dev armhf 3.9.2-1 [525 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf pkg-config armhf 0.29-2 [58.8 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf protobuf-compiler armhf 2.6.1-1.3 [35.8 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf dh-golang all 1.12 [9402 B]
Get:42 http://172.17.0.1/private stretch-staging/main armhf golang-check.v1-dev all 0.0+git20150729.11d3bc7-2 [29.0 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf golang-clockwork-dev all 0.0~git20141217-1 [4522 B]
Get:44 http://172.17.0.1/private stretch-staging/main armhf golang-github-codegangsta-cli-dev all 0.0~git20150117-3 [14.4 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf golang-codegangsta-cli-dev all 0.0~git20150117-3 [2332 B]
Get:46 http://172.17.0.1/private stretch-staging/main armhf golang-context-dev all 0.0~git20140604.1.14f550f-1 [6280 B]
Get:47 http://172.17.0.1/private stretch-staging/main armhf golang-coreos-log-dev all 0.0~git20140508-4 [5464 B]
Get:48 http://172.17.0.1/private stretch-staging/main armhf golang-dbus-dev all 2-1 [36.5 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf golang-ed25519-dev all 0~20140907.d2b94fd-2 [98.8 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf golang-etcd-dev all 2.0.0-1 [16.6 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf golang-github-beorn7-perks-dev all 0.0~git20150223.0.b965b61-1 [11.0 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf golang-github-boltdb-bolt-dev all 1.1.0-1 [55.3 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-crypto-dev all 1:0.0~git20151201.0.7b85b09-2 [802 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf golang-go.crypto-dev all 1:0.0~git20151201.0.7b85b09-2 [2640 B]
Get:55 http://172.17.0.1/private stretch-staging/main armhf golang-github-bradfitz-http2-dev all 0.0~git20150509-1 [111 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf golang-github-coreos-go-systemd-dev all 3-2 [23.6 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf golang-github-google-btree-dev all 0.0~git20150413.0.cc6329d-1 [8844 B]
Get:58 http://172.17.0.1/private stretch-staging/main armhf golang-github-gorilla-mux-dev all 0.0~git20150814.0.f7b6aaa-1 [25.0 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf golang-github-ugorji-go-codec-dev all 0.0~git20151130.0.357a44b-1 [127 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf golang-glog-dev all 0+git20150801.fca8c88-1 [16.5 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf golang-go-semver-dev all 0.0~git20150304-1 [4666 B]
Get:62 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-tools-dev all 1:0.0~git20151026.0.0f9d71c-2 [1329 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-tools armhf 1:0.0~git20151026.0.0f9d71c-2 [10.0 MB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf golang-go.tools armhf 1:0.0~git20151026.0.0f9d71c-2 [9990 B]
Get:65 http://172.17.0.1/private stretch-staging/main armhf golang-gogoprotobuf-dev armhf 0.0~git20150828.0.6cab0cc-1 [3552 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf golang-x-text-dev all 0+git20150518.c93e7c9-1 [1968 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-net-dev all 1:0.0+git20150817.66f0418-1 [417 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf golang-go.net-dev all 1:0.0+git20150817.66f0418-1 [9842 B]
Get:69 http://172.17.0.1/private stretch-staging/main armhf golang-goprotobuf-dev armhf 0.0~git20150526-2 [700 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf golang-google-appengine-dev all 0.0~git20150606-2 [128 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf golang-google-cloud-compute-metadata-dev all 0.0~git20150613-1 [5564 B]
Get:72 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-oauth2-dev all 0.0~git20150527-2 [28.0 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-sys-dev all 0.0~git20150612-1 [171 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf golang-google-grpc-dev all 0.0~git20150514.0.f5ebd86-1 [58.0 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf golang-github-stathat-go-dev all 0.0~git20130314.0.01d012b-1 [4910 B]
Get:76 http://172.17.0.1/private stretch-staging/main armhf golang-metrics-dev all 0.0~git20150823-1 [26.7 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf golang-objx-dev all 0.0~git20140527-4 [20.1 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf golang-procfs-dev all 0+git20150616.c91d8ee-1 [13.5 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf golang-protobuf-extensions-dev all 0+git20150513.fc2b8d3-4 [8694 B]
Get:80 http://172.17.0.1/private stretch-staging/main armhf golang-prometheus-client-dev all 0.7.0+ds-2 [89.7 kB]
Get:81 http://172.17.0.1/private stretch-staging/main armhf golang-github-stretchr-testify-dev all 1.0-2 [27.8 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf golang-toml-dev all 0.1.0-1 [29.9 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf golang-etcd-server-dev all 2.2.2+dfsg-2 [284 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf golang-github-adroll-goamz-dev all 0.0~git20150909.0.74fd457-2 [185 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf golang-github-armon-consul-api-dev all 0.0~git20150107.0.dcfedd5-1 [17.8 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-go-autorest-dev all 0.1~alpha-2 [21.8 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-go-pkcs12-dev all 0.0~git20150623.0.a635c06-1 [18.4 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-azure-sdk-for-go-dev all 1.2~git20150611.0.97d9593-2 [274 kB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf golang-github-shurcool-sanitized-anchor-name-dev all 0.0~git20151028.0.10ef21a-1 [3064 B]
Get:90 http://172.17.0.1/private stretch-staging/main armhf golang-github-russross-blackfriday-dev all 1.4-1 [59.8 kB]
Get:91 http://172.17.0.1/private stretch-staging/main armhf golang-github-cpuguy83-go-md2man-dev all 1.0.4-3 [4610 B]
Get:92 http://172.17.0.1/private stretch-staging/main armhf golang-github-data-dog-go-sqlmock-dev all 1.0.0-1 [15.7 kB]
Get:93 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-1 [30.6 kB]
Get:94 http://172.17.0.1/private stretch-staging/main armhf golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-1 [27.8 kB]
Get:95 http://172.17.0.1/private stretch-staging/main armhf golang-github-gorilla-handlers-dev all 0.0~git20150820.0.40694b4-1 [12.1 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf golang-github-mitchellh-mapstructure-dev all 0.0~git20150717.0.281073e-1 [14.2 kB]
Get:97 http://172.17.0.1/private stretch-staging/main armhf golang-github-ncw-swift-dev all 0.0~git20150901.0.ca8cbbd-1 [36.9 kB]
Get:98 http://172.17.0.1/private stretch-staging/main armhf golang-github-sirupsen-logrus-dev all 0.8.7-2 [25.1 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf golang-github-stevvooe-resumable-dev all 0.0~git20150521.0.51ad441-1 [19.1 kB]
Get:100 http://172.17.0.1/private stretch-staging/main armhf golang-yaml.v2-dev all 0.0+git20150627.7ad95dd-1 [51.9 kB]
Get:101 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-distribution-dev all 2.1.1~ds1-4 [191 kB]
Get:102 http://172.17.0.1/private stretch-staging/main armhf golang-github-dvsekhvalnov-jose2go-dev all 1.2-1 [58.2 kB]
Get:103 http://172.17.0.1/private stretch-staging/main armhf golang-github-google-gofuzz-dev all 0.0~git20150903.0.e4af62d-1 [8206 B]
Get:104 http://172.17.0.1/private stretch-staging/main armhf golang-github-jfrazelle-go-dev all 0.0~git20150906.0.a8e3e21-1 [39.7 kB]
Get:105 http://172.17.0.1/private stretch-staging/main armhf golang-github-mattn-go-sqlite3-dev all 1.1.0~dfsg1-1 [24.8 kB]
Get:106 http://172.17.0.1/private stretch-staging/main armhf golang-github-endophage-gotuf-dev all 0.0~git20151020.0.2df1c8e-1 [48.5 kB]
Get:107 http://172.17.0.1/private stretch-staging/main armhf golang-github-go-fsnotify-fsnotify-dev all 1.2.1-1 [22.0 kB]
Get:108 http://172.17.0.1/private stretch-staging/main armhf golang-github-go-sql-driver-mysql-dev all 1.2-1 [37.7 kB]
Get:109 http://172.17.0.1/private stretch-staging/main armhf golang-github-hashicorp-hcl-dev all 0.0~git20151110.0.fa160f1-1 [42.7 kB]
Get:110 http://172.17.0.1/private stretch-staging/main armhf golang-github-inconshreveable-mousetrap-dev all 0.0~git20141017.0.76626ae-1 [3520 B]
Get:111 http://172.17.0.1/private stretch-staging/main armhf golang-github-qor-inflection-dev all 0.0~git20151009.0.3272df6-1 [4406 B]
Get:112 http://172.17.0.1/private stretch-staging/main armhf golang-github-lib-pq-dev all 0.0~git20151007.0.ffe986a-1 [53.3 kB]
Get:113 http://172.17.0.1/private stretch-staging/main armhf golang-pq-dev all 0.0~git20151007.0.ffe986a-1 [2604 B]
Get:114 http://172.17.0.1/private stretch-staging/main armhf golang-github-jinzhu-gorm-dev all 0.0~git20151012.0.20e37a0-1 [46.7 kB]
Get:115 http://172.17.0.1/private stretch-staging/main armhf golang-github-magiconair-properties-dev all 1.6.0-1 [46.9 kB]
Get:116 http://172.17.0.1/private stretch-staging/main armhf golang-github-miekg-pkcs11-dev all 0.0~git20151009.0.793689b-1 [22.3 kB]
Get:117 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-jwalterweatherman-dev all 0.0~git20151106.0.c2aa07d-1 [4658 B]
Get:118 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-cast-dev all 0.0~git20150803.0.ee815aa-1 [5682 B]
Get:119 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-pflag-dev all 0.0~git20151218.0.7f60f83-1 [26.7 kB]
Get:120 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-cobra-dev all 0.0~git20150917.0.53d9650-1 [22.1 kB]
Get:121 http://172.17.0.1/private stretch-staging/main armhf golang-text-dev all 0.0~git20130502-1 [6246 B]
Get:122 http://172.17.0.1/private stretch-staging/main armhf golang-pretty-dev all 0.0~git20130613-1 [7220 B]
Get:123 http://172.17.0.1/private stretch-staging/main armhf golang-github-xordataexchange-crypt-dev all 0.0.2+git20150523.17.749e360-2 [11.4 kB]
Get:124 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-viper-dev all 0.0~git20151215.0.79971f1-1 [15.6 kB]
Get:125 http://172.17.0.1/private stretch-staging/main armhf golang-github-tent-canonical-json-go-dev all 0.0~git20130607.0.96e4ba3-1 [7374 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 69.1 MB in 37s (1844 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12266 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-4_armhf.deb ...
Unpacking groff-base (1.22.3-4) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.11) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.6-1_armhf.deb ...
Unpacking gettext-base (0.19.6-1) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.9.2-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.9.2-1) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-6_armhf.deb ...
Unpacking libicu55:armhf (55.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.46.2-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.46.2-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.6-1_armhf.deb ...
Unpacking gettext (0.19.6-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.18_all.deb ...
Unpacking po-debconf (1.0.18) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.55-1_all.deb ...
Unpacking libarchive-zip-perl (1.55-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.014-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.014-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.014-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.014-1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20151126_all.deb ...
Unpacking debhelper (9.20151126) ...
Selecting previously unselected package golang-github-docker-docker-dev.
Preparing to unpack .../golang-github-docker-docker-dev_1.8.3~ds1-2_all.deb ...
Unpacking golang-github-docker-docker-dev (1.8.3~ds1-2) ...
Selecting previously unselected package golang-docker-dev.
Preparing to unpack .../golang-docker-dev_1.8.3~ds1-2_all.deb ...
Unpacking golang-docker-dev (1.8.3~ds1-2) ...
Selecting previously unselected package golang-src.
Preparing to unpack .../golang-src_2%3a1.5.1-4_armhf.deb ...
Unpacking golang-src (2:1.5.1-4) ...
Selecting previously unselected package golang-go.
Preparing to unpack .../golang-go_2%3a1.5.1-4_armhf.deb ...
Unpacking golang-go (2:1.5.1-4) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../libjs-jquery_1.11.3+dfsg-4_all.deb ...
Unpacking libjs-jquery (1.11.3+dfsg-4) ...
Selecting previously unselected package libjs-jquery-ui.
Preparing to unpack .../libjs-jquery-ui_1.10.1+dfsg-1_all.deb ...
Unpacking libjs-jquery-ui (1.10.1+dfsg-1) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.11) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../libnspr4_2%3a4.11-1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.11-1) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../libnspr4-dev_2%3a4.11-1_armhf.deb ...
Unpacking libnspr4-dev (2:4.11-1) ...
Selecting previously unselected package libnss3:armhf.
Preparing to unpack .../libnss3_2%3a3.21-1_armhf.deb ...
Unpacking libnss3:armhf (2:3.21-1) ...
Selecting previously unselected package libnss3-dev:armhf.
Preparing to unpack .../libnss3-dev_2%3a3.21-1_armhf.deb ...
Unpacking libnss3-dev:armhf (2:3.21-1) ...
Selecting previously unselected package libprotobuf9v5:armhf.
Preparing to unpack .../libprotobuf9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotobuf9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libprotoc9v5:armhf.
Preparing to unpack .../libprotoc9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotoc9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.9.2-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.9.2-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.29-2_armhf.deb ...
Unpacking pkg-config (0.29-2) ...
Selecting previously unselected package protobuf-compiler.
Preparing to unpack .../protobuf-compiler_2.6.1-1.3_armhf.deb ...
Unpacking protobuf-compiler (2.6.1-1.3) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../dh-golang_1.12_all.deb ...
Unpacking dh-golang (1.12) ...
Selecting previously unselected package golang-check.v1-dev.
Preparing to unpack .../golang-check.v1-dev_0.0+git20150729.11d3bc7-2_all.deb ...
Unpacking golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Selecting previously unselected package golang-clockwork-dev.
Preparing to unpack .../golang-clockwork-dev_0.0~git20141217-1_all.deb ...
Unpacking golang-clockwork-dev (0.0~git20141217-1) ...
Selecting previously unselected package golang-github-codegangsta-cli-dev.
Preparing to unpack .../golang-github-codegangsta-cli-dev_0.0~git20150117-3_all.deb ...
Unpacking golang-github-codegangsta-cli-dev (0.0~git20150117-3) ...
Selecting previously unselected package golang-codegangsta-cli-dev.
Preparing to unpack .../golang-codegangsta-cli-dev_0.0~git20150117-3_all.deb ...
Unpacking golang-codegangsta-cli-dev (0.0~git20150117-3) ...
Selecting previously unselected package golang-context-dev.
Preparing to unpack .../golang-context-dev_0.0~git20140604.1.14f550f-1_all.deb ...
Unpacking golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Selecting previously unselected package golang-coreos-log-dev.
Preparing to unpack .../golang-coreos-log-dev_0.0~git20140508-4_all.deb ...
Unpacking golang-coreos-log-dev (0.0~git20140508-4) ...
Selecting previously unselected package golang-dbus-dev.
Preparing to unpack .../golang-dbus-dev_2-1_all.deb ...
Unpacking golang-dbus-dev (2-1) ...
Selecting previously unselected package golang-ed25519-dev.
Preparing to unpack .../golang-ed25519-dev_0~20140907.d2b94fd-2_all.deb ...
Unpacking golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Selecting previously unselected package golang-etcd-dev.
Preparing to unpack .../golang-etcd-dev_2.0.0-1_all.deb ...
Unpacking golang-etcd-dev (2.0.0-1) ...
Selecting previously unselected package golang-github-beorn7-perks-dev.
Preparing to unpack .../golang-github-beorn7-perks-dev_0.0~git20150223.0.b965b61-1_all.deb ...
Unpacking golang-github-beorn7-perks-dev (0.0~git20150223.0.b965b61-1) ...
Selecting previously unselected package golang-github-boltdb-bolt-dev.
Preparing to unpack .../golang-github-boltdb-bolt-dev_1.1.0-1_all.deb ...
Unpacking golang-github-boltdb-bolt-dev (1.1.0-1) ...
Selecting previously unselected package golang-golang-x-crypto-dev.
Preparing to unpack .../golang-golang-x-crypto-dev_1%3a0.0~git20151201.0.7b85b09-2_all.deb ...
Unpacking golang-golang-x-crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Selecting previously unselected package golang-go.crypto-dev.
Preparing to unpack .../golang-go.crypto-dev_1%3a0.0~git20151201.0.7b85b09-2_all.deb ...
Unpacking golang-go.crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Selecting previously unselected package golang-github-bradfitz-http2-dev.
Preparing to unpack .../golang-github-bradfitz-http2-dev_0.0~git20150509-1_all.deb ...
Unpacking golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Selecting previously unselected package golang-github-coreos-go-systemd-dev.
Preparing to unpack .../golang-github-coreos-go-systemd-dev_3-2_all.deb ...
Unpacking golang-github-coreos-go-systemd-dev (3-2) ...
Selecting previously unselected package golang-github-google-btree-dev.
Preparing to unpack .../golang-github-google-btree-dev_0.0~git20150413.0.cc6329d-1_all.deb ...
Unpacking golang-github-google-btree-dev (0.0~git20150413.0.cc6329d-1) ...
Selecting previously unselected package golang-github-gorilla-mux-dev.
Preparing to unpack .../golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1_all.deb ...
Unpacking golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Selecting previously unselected package golang-github-ugorji-go-codec-dev.
Preparing to unpack .../golang-github-ugorji-go-codec-dev_0.0~git20151130.0.357a44b-1_all.deb ...
Unpacking golang-github-ugorji-go-codec-dev (0.0~git20151130.0.357a44b-1) ...
Selecting previously unselected package golang-glog-dev.
Preparing to unpack .../golang-glog-dev_0+git20150801.fca8c88-1_all.deb ...
Unpacking golang-glog-dev (0+git20150801.fca8c88-1) ...
Selecting previously unselected package golang-go-semver-dev.
Preparing to unpack .../golang-go-semver-dev_0.0~git20150304-1_all.deb ...
Unpacking golang-go-semver-dev (0.0~git20150304-1) ...
Selecting previously unselected package golang-golang-x-tools-dev.
Preparing to unpack .../golang-golang-x-tools-dev_1%3a0.0~git20151026.0.0f9d71c-2_all.deb ...
Unpacking golang-golang-x-tools-dev (1:0.0~git20151026.0.0f9d71c-2) ...
Selecting previously unselected package golang-golang-x-tools.
Preparing to unpack .../golang-golang-x-tools_1%3a0.0~git20151026.0.0f9d71c-2_armhf.deb ...
Unpacking golang-golang-x-tools (1:0.0~git20151026.0.0f9d71c-2) ...
Selecting previously unselected package golang-go.tools.
Preparing to unpack .../golang-go.tools_1%3a0.0~git20151026.0.0f9d71c-2_armhf.deb ...
Unpacking golang-go.tools (1:0.0~git20151026.0.0f9d71c-2) ...
Selecting previously unselected package golang-gogoprotobuf-dev.
Preparing to unpack .../golang-gogoprotobuf-dev_0.0~git20150828.0.6cab0cc-1_armhf.deb ...
Unpacking golang-gogoprotobuf-dev (0.0~git20150828.0.6cab0cc-1) ...
Selecting previously unselected package golang-x-text-dev.
Preparing to unpack .../golang-x-text-dev_0+git20150518.c93e7c9-1_all.deb ...
Unpacking golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Selecting previously unselected package golang-golang-x-net-dev.
Preparing to unpack .../golang-golang-x-net-dev_1%3a0.0+git20150817.66f0418-1_all.deb ...
Unpacking golang-golang-x-net-dev (1:0.0+git20150817.66f0418-1) ...
Selecting previously unselected package golang-go.net-dev.
Preparing to unpack .../golang-go.net-dev_1%3a0.0+git20150817.66f0418-1_all.deb ...
Unpacking golang-go.net-dev (1:0.0+git20150817.66f0418-1) ...
Selecting previously unselected package golang-goprotobuf-dev.
Preparing to unpack .../golang-goprotobuf-dev_0.0~git20150526-2_armhf.deb ...
Unpacking golang-goprotobuf-dev (0.0~git20150526-2) ...
Selecting previously unselected package golang-google-appengine-dev.
Preparing to unpack .../golang-google-appengine-dev_0.0~git20150606-2_all.deb ...
Unpacking golang-google-appengine-dev (0.0~git20150606-2) ...
Selecting previously unselected package golang-google-cloud-compute-metadata-dev.
Preparing to unpack .../golang-google-cloud-compute-metadata-dev_0.0~git20150613-1_all.deb ...
Unpacking golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Selecting previously unselected package golang-golang-x-oauth2-dev.
Preparing to unpack .../golang-golang-x-oauth2-dev_0.0~git20150527-2_all.deb ...
Unpacking golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Selecting previously unselected package golang-golang-x-sys-dev.
Preparing to unpack .../golang-golang-x-sys-dev_0.0~git20150612-1_all.deb ...
Unpacking golang-golang-x-sys-dev (0.0~git20150612-1) ...
Selecting previously unselected package golang-google-grpc-dev.
Preparing to unpack .../golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-1_all.deb ...
Unpacking golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-1) ...
Selecting previously unselected package golang-github-stathat-go-dev.
Preparing to unpack .../golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-1_all.deb ...
Unpacking golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-1) ...
Selecting previously unselected package golang-metrics-dev.
Preparing to unpack .../golang-metrics-dev_0.0~git20150823-1_all.deb ...
Unpacking golang-metrics-dev (0.0~git20150823-1) ...
Selecting previously unselected package golang-objx-dev.
Preparing to unpack .../golang-objx-dev_0.0~git20140527-4_all.deb ...
Unpacking golang-objx-dev (0.0~git20140527-4) ...
Selecting previously unselected package golang-procfs-dev.
Preparing to unpack .../golang-procfs-dev_0+git20150616.c91d8ee-1_all.deb ...
Unpacking golang-procfs-dev (0+git20150616.c91d8ee-1) ...
Selecting previously unselected package golang-protobuf-extensions-dev.
Preparing to unpack .../golang-protobuf-extensions-dev_0+git20150513.fc2b8d3-4_all.deb ...
Unpacking golang-protobuf-extensions-dev (0+git20150513.fc2b8d3-4) ...
Selecting previously unselected package golang-prometheus-client-dev.
Preparing to unpack .../golang-prometheus-client-dev_0.7.0+ds-2_all.deb ...
Unpacking golang-prometheus-client-dev (0.7.0+ds-2) ...
Selecting previously unselected package golang-github-stretchr-testify-dev.
Preparing to unpack .../golang-github-stretchr-testify-dev_1.0-2_all.deb ...
Unpacking golang-github-stretchr-testify-dev (1.0-2) ...
Selecting previously unselected package golang-toml-dev.
Preparing to unpack .../golang-toml-dev_0.1.0-1_all.deb ...
Unpacking golang-toml-dev (0.1.0-1) ...
Selecting previously unselected package golang-etcd-server-dev.
Preparing to unpack .../golang-etcd-server-dev_2.2.2+dfsg-2_all.deb ...
Unpacking golang-etcd-server-dev (2.2.2+dfsg-2) ...
Selecting previously unselected package golang-github-adroll-goamz-dev.
Preparing to unpack .../golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2_all.deb ...
Unpacking golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Selecting previously unselected package golang-github-armon-consul-api-dev.
Preparing to unpack .../golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-1_all.deb ...
Unpacking golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-1) ...
Selecting previously unselected package golang-github-azure-go-autorest-dev.
Preparing to unpack .../golang-github-azure-go-autorest-dev_0.1~alpha-2_all.deb ...
Unpacking golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Selecting previously unselected package golang-github-azure-go-pkcs12-dev.
Preparing to unpack .../golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1_all.deb ...
Unpacking golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Selecting previously unselected package golang-github-azure-azure-sdk-for-go-dev.
Preparing to unpack .../golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2_all.deb ...
Unpacking golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev.
Preparing to unpack .../golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20151028.0.10ef21a-1_all.deb ...
Unpacking golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20151028.0.10ef21a-1) ...
Selecting previously unselected package golang-github-russross-blackfriday-dev.
Preparing to unpack .../golang-github-russross-blackfriday-dev_1.4-1_all.deb ...
Unpacking golang-github-russross-blackfriday-dev (1.4-1) ...
Selecting previously unselected package golang-github-cpuguy83-go-md2man-dev.
Preparing to unpack .../golang-github-cpuguy83-go-md2man-dev_1.0.4-3_all.deb ...
Unpacking golang-github-cpuguy83-go-md2man-dev (1.0.4-3) ...
Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev.
Preparing to unpack .../golang-github-data-dog-go-sqlmock-dev_1.0.0-1_all.deb ...
Unpacking golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-docker-libtrust-dev.
Preparing to unpack .../golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1_all.deb ...
Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Selecting previously unselected package golang-github-garyburd-redigo-dev.
Preparing to unpack .../golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1_all.deb ...
Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Selecting previously unselected package golang-github-gorilla-handlers-dev.
Preparing to unpack .../golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1_all.deb ...
Unpacking golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Selecting previously unselected package golang-github-mitchellh-mapstructure-dev.
Preparing to unpack .../golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-1_all.deb ...
Unpacking golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-1) ...
Selecting previously unselected package golang-github-ncw-swift-dev.
Preparing to unpack .../golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1_all.deb ...
Unpacking golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Selecting previously unselected package golang-github-sirupsen-logrus-dev.
Preparing to unpack .../golang-github-sirupsen-logrus-dev_0.8.7-2_all.deb ...
Unpacking golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Selecting previously unselected package golang-github-stevvooe-resumable-dev.
Preparing to unpack .../golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1_all.deb ...
Unpacking golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Selecting previously unselected package golang-yaml.v2-dev.
Preparing to unpack .../golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1_all.deb ...
Unpacking golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Selecting previously unselected package golang-github-docker-distribution-dev.
Preparing to unpack .../golang-github-docker-distribution-dev_2.1.1~ds1-4_all.deb ...
Unpacking golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Selecting previously unselected package golang-github-dvsekhvalnov-jose2go-dev.
Preparing to unpack .../golang-github-dvsekhvalnov-jose2go-dev_1.2-1_all.deb ...
Unpacking golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Selecting previously unselected package golang-github-google-gofuzz-dev.
Preparing to unpack .../golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1_all.deb ...
Unpacking golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Selecting previously unselected package golang-github-jfrazelle-go-dev.
Preparing to unpack .../golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1_all.deb ...
Unpacking golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Selecting previously unselected package golang-github-mattn-go-sqlite3-dev.
Preparing to unpack .../golang-github-mattn-go-sqlite3-dev_1.1.0~dfsg1-1_all.deb ...
Unpacking golang-github-mattn-go-sqlite3-dev (1.1.0~dfsg1-1) ...
Selecting previously unselected package golang-github-endophage-gotuf-dev.
Preparing to unpack .../golang-github-endophage-gotuf-dev_0.0~git20151020.0.2df1c8e-1_all.deb ...
Unpacking golang-github-endophage-gotuf-dev (0.0~git20151020.0.2df1c8e-1) ...
Selecting previously unselected package golang-github-go-fsnotify-fsnotify-dev.
Preparing to unpack .../golang-github-go-fsnotify-fsnotify-dev_1.2.1-1_all.deb ...
Unpacking golang-github-go-fsnotify-fsnotify-dev (1.2.1-1) ...
Selecting previously unselected package golang-github-go-sql-driver-mysql-dev.
Preparing to unpack .../golang-github-go-sql-driver-mysql-dev_1.2-1_all.deb ...
Unpacking golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Selecting previously unselected package golang-github-hashicorp-hcl-dev.
Preparing to unpack .../golang-github-hashicorp-hcl-dev_0.0~git20151110.0.fa160f1-1_all.deb ...
Unpacking golang-github-hashicorp-hcl-dev (0.0~git20151110.0.fa160f1-1) ...
Selecting previously unselected package golang-github-inconshreveable-mousetrap-dev.
Preparing to unpack .../golang-github-inconshreveable-mousetrap-dev_0.0~git20141017.0.76626ae-1_all.deb ...
Unpacking golang-github-inconshreveable-mousetrap-dev (0.0~git20141017.0.76626ae-1) ...
Selecting previously unselected package golang-github-qor-inflection-dev.
Preparing to unpack .../golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1_all.deb ...
Unpacking golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Selecting previously unselected package golang-github-lib-pq-dev.
Preparing to unpack .../golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-pq-dev.
Preparing to unpack .../golang-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-github-jinzhu-gorm-dev.
Preparing to unpack .../golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1_all.deb ...
Unpacking golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Selecting previously unselected package golang-github-magiconair-properties-dev.
Preparing to unpack .../golang-github-magiconair-properties-dev_1.6.0-1_all.deb ...
Unpacking golang-github-magiconair-properties-dev (1.6.0-1) ...
Selecting previously unselected package golang-github-miekg-pkcs11-dev.
Preparing to unpack .../golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1_all.deb ...
Unpacking golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev.
Preparing to unpack .../golang-github-spf13-jwalterweatherman-dev_0.0~git20151106.0.c2aa07d-1_all.deb ...
Unpacking golang-github-spf13-jwalterweatherman-dev (0.0~git20151106.0.c2aa07d-1) ...
Selecting previously unselected package golang-github-spf13-cast-dev.
Preparing to unpack .../golang-github-spf13-cast-dev_0.0~git20150803.0.ee815aa-1_all.deb ...
Unpacking golang-github-spf13-cast-dev (0.0~git20150803.0.ee815aa-1) ...
Selecting previously unselected package golang-github-spf13-pflag-dev.
Preparing to unpack .../golang-github-spf13-pflag-dev_0.0~git20151218.0.7f60f83-1_all.deb ...
Unpacking golang-github-spf13-pflag-dev (0.0~git20151218.0.7f60f83-1) ...
Selecting previously unselected package golang-github-spf13-cobra-dev.
Preparing to unpack .../golang-github-spf13-cobra-dev_0.0~git20150917.0.53d9650-1_all.deb ...
Unpacking golang-github-spf13-cobra-dev (0.0~git20150917.0.53d9650-1) ...
Selecting previously unselected package golang-text-dev.
Preparing to unpack .../golang-text-dev_0.0~git20130502-1_all.deb ...
Unpacking golang-text-dev (0.0~git20130502-1) ...
Selecting previously unselected package golang-pretty-dev.
Preparing to unpack .../golang-pretty-dev_0.0~git20130613-1_all.deb ...
Unpacking golang-pretty-dev (0.0~git20130613-1) ...
Selecting previously unselected package golang-github-xordataexchange-crypt-dev.
Preparing to unpack .../golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-2_all.deb ...
Unpacking golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-2) ...
Selecting previously unselected package golang-github-spf13-viper-dev.
Preparing to unpack .../golang-github-spf13-viper-dev_0.0~git20151215.0.79971f1-1_all.deb ...
Unpacking golang-github-spf13-viper-dev (0.0~git20151215.0.79971f1-1) ...
Selecting previously unselected package golang-github-tent-canonical-json-go-dev.
Preparing to unpack .../golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1_all.deb ...
Unpacking golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Selecting previously unselected package sbuild-build-depends-notary-dummy.
Preparing to unpack .../sbuild-build-depends-notary-dummy.deb ...
Unpacking sbuild-build-depends-notary-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.21-4) ...
Setting up groff-base (1.22.3-4) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-1) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libltdl7:armhf (2.4.2-1.11) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.6-1) ...
Setting up libsqlite3-0:armhf (3.9.2-1) ...
Setting up libicu55:armhf (55.1-6) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libglib2.0-0:armhf (2.46.2-1) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up gettext (0.19.6-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.18) ...
Setting up libarchive-zip-perl (1.55-1) ...
Setting up libfile-stripnondeterminism-perl (0.014-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up golang-github-docker-docker-dev (1.8.3~ds1-2) ...
Setting up golang-docker-dev (1.8.3~ds1-2) ...
Setting up golang-src (2:1.5.1-4) ...
Setting up golang-go (2:1.5.1-4) ...
update-alternatives: using /usr/lib/go/bin/go to provide /usr/bin/go (go) in auto mode
Setting up libjs-jquery (1.11.3+dfsg-4) ...
Setting up libjs-jquery-ui (1.10.1+dfsg-1) ...
Setting up libltdl-dev:armhf (2.4.2-1.11) ...
Setting up libnspr4:armhf (2:4.11-1) ...
Setting up libnspr4-dev (2:4.11-1) ...
Setting up libnss3:armhf (2:3.21-1) ...
Setting up libnss3-dev:armhf (2:3.21-1) ...
Setting up libprotobuf9v5:armhf (2.6.1-1.3) ...
Setting up libprotoc9v5:armhf (2.6.1-1.3) ...
Setting up libsqlite3-dev:armhf (3.9.2-1) ...
Setting up pkg-config (0.29-2) ...
Setting up protobuf-compiler (2.6.1-1.3) ...
Setting up golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Setting up golang-clockwork-dev (0.0~git20141217-1) ...
Setting up golang-github-codegangsta-cli-dev (0.0~git20150117-3) ...
Setting up golang-codegangsta-cli-dev (0.0~git20150117-3) ...
Setting up golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Setting up golang-coreos-log-dev (0.0~git20140508-4) ...
Setting up golang-dbus-dev (2-1) ...
Setting up golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Setting up golang-etcd-dev (2.0.0-1) ...
Setting up golang-github-beorn7-perks-dev (0.0~git20150223.0.b965b61-1) ...
Setting up golang-github-boltdb-bolt-dev (1.1.0-1) ...
Setting up golang-golang-x-crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Setting up golang-go.crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Setting up golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Setting up golang-github-coreos-go-systemd-dev (3-2) ...
Setting up golang-github-google-btree-dev (0.0~git20150413.0.cc6329d-1) ...
Setting up golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Setting up golang-github-ugorji-go-codec-dev (0.0~git20151130.0.357a44b-1) ...
Setting up golang-glog-dev (0+git20150801.fca8c88-1) ...
Setting up golang-go-semver-dev (0.0~git20150304-1) ...
Setting up golang-golang-x-tools-dev (1:0.0~git20151026.0.0f9d71c-2) ...
Setting up golang-golang-x-tools (1:0.0~git20151026.0.0f9d71c-2) ...
Setting up golang-go.tools (1:0.0~git20151026.0.0f9d71c-2) ...
Setting up golang-gogoprotobuf-dev (0.0~git20150828.0.6cab0cc-1) ...
Setting up golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Setting up golang-golang-x-net-dev (1:0.0+git20150817.66f0418-1) ...
Setting up golang-go.net-dev (1:0.0+git20150817.66f0418-1) ...
Setting up golang-goprotobuf-dev (0.0~git20150526-2) ...
Setting up golang-google-appengine-dev (0.0~git20150606-2) ...
Setting up golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Setting up golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Setting up golang-golang-x-sys-dev (0.0~git20150612-1) ...
Setting up golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-1) ...
Setting up golang-metrics-dev (0.0~git20150823-1) ...
Setting up golang-objx-dev (0.0~git20140527-4) ...
Setting up golang-procfs-dev (0+git20150616.c91d8ee-1) ...
Setting up golang-protobuf-extensions-dev (0+git20150513.fc2b8d3-4) ...
Setting up golang-prometheus-client-dev (0.7.0+ds-2) ...
Setting up golang-github-stretchr-testify-dev (1.0-2) ...
Setting up golang-toml-dev (0.1.0-1) ...
Setting up golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Setting up golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-1) ...
Setting up golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Setting up golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Setting up golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Setting up golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20151028.0.10ef21a-1) ...
Setting up golang-github-russross-blackfriday-dev (1.4-1) ...
Setting up golang-github-cpuguy83-go-md2man-dev (1.0.4-3) ...
Setting up golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Setting up golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Setting up golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-1) ...
Setting up golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Setting up golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Setting up golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Setting up golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Setting up golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Setting up golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Setting up golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Setting up golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Setting up golang-github-mattn-go-sqlite3-dev (1.1.0~dfsg1-1) ...
Setting up golang-github-endophage-gotuf-dev (0.0~git20151020.0.2df1c8e-1) ...
Setting up golang-github-go-fsnotify-fsnotify-dev (1.2.1-1) ...
Setting up golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Setting up golang-github-hashicorp-hcl-dev (0.0~git20151110.0.fa160f1-1) ...
Setting up golang-github-inconshreveable-mousetrap-dev (0.0~git20141017.0.76626ae-1) ...
Setting up golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Setting up golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Setting up golang-github-magiconair-properties-dev (1.6.0-1) ...
Setting up golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Setting up golang-github-spf13-jwalterweatherman-dev (0.0~git20151106.0.c2aa07d-1) ...
Setting up golang-github-spf13-cast-dev (0.0~git20150803.0.ee815aa-1) ...
Setting up golang-github-spf13-pflag-dev (0.0~git20151218.0.7f60f83-1) ...
Setting up golang-github-spf13-cobra-dev (0.0~git20150917.0.53d9650-1) ...
Setting up golang-text-dev (0.0~git20130502-1) ...
Setting up golang-pretty-dev (0.0~git20130613-1) ...
Setting up golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-2) ...
Setting up golang-github-spf13-viper-dev (0.0~git20151215.0.79971f1-1) ...
Setting up golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Setting up debhelper (9.20151126) ...
Setting up dh-golang (1.12) ...
Setting up golang-etcd-server-dev (2.2.2+dfsg-2) ...
Setting up dh-strip-nondeterminism (0.014-1) ...
Setting up golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-1) ...
Setting up sbuild-build-depends-notary-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.21-4) ...
W: No sandbox user '_apt' on the system, can not drop privileges

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25.90.20151209-1 dpkg-dev_1.18.3 g++-5_5.3.1-3+rpi1 gcc-5_5.3.1-3+rpi1 libc6-dev_2.21-4 libstdc++-5-dev_5.3.1-3+rpi1 libstdc++6_5.3.1-3+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.113+nmu3 apt_1.1.4 base-files_9.4+rpi1 base-passwd_3.5.38 bash_4.3-14 binutils_2.25.90.20151209-1 bsdmainutils_9.0.6 bsdutils_1:2.27.1-1 build-essential_11.7 bzip2_1.0.6-8 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:5.2.1-4+rpi3 cpp-5_5.3.1-3+rpi1 dash_0.5.7-4 debconf_1.5.58 debconf-i18n_1.5.58 debfoster_2.7-2 debhelper_9.20151126 debianutils_4.5.1 dh-golang_1.12 dh-strip-nondeterminism_0.014-1 diffutils_1:3.3-2 dmsetup_2:1.02.110-2 dpkg_1.18.3 dpkg-dev_1.18.3 e2fslibs_1.42.13-1 e2fsprogs_1.42.13-1 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.4.2-10 g++_4:5.2.1-4+rpi3 g++-5_5.3.1-3+rpi1 gcc_4:5.2.1-4+rpi3 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-1+b1 gcc-4.9-base_4.9.3-5+b1 gcc-5_5.3.1-3+rpi1 gcc-5-base_5.3.1-3+rpi1 gettext_0.19.6-1 gettext-base_0.19.6-1 gnupg_1.4.19-6 golang-check.v1-dev_0.0+git20150729.11d3bc7-2 golang-clockwork-dev_0.0~git20141217-1 golang-codegangsta-cli-dev_0.0~git20150117-3 golang-context-dev_0.0~git20140604.1.14f550f-1 golang-coreos-log-dev_0.0~git20140508-4 golang-dbus-dev_2-1 golang-docker-dev_1.8.3~ds1-2 golang-ed25519-dev_0~20140907.d2b94fd-2 golang-etcd-dev_2.0.0-1 golang-etcd-server-dev_2.2.2+dfsg-2 golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2 golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-1 golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2 golang-github-azure-go-autorest-dev_0.1~alpha-2 golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1 golang-github-beorn7-perks-dev_0.0~git20150223.0.b965b61-1 golang-github-boltdb-bolt-dev_1.1.0-1 golang-github-bradfitz-http2-dev_0.0~git20150509-1 golang-github-codegangsta-cli-dev_0.0~git20150117-3 golang-github-coreos-go-systemd-dev_3-2 golang-github-cpuguy83-go-md2man-dev_1.0.4-3 golang-github-data-dog-go-sqlmock-dev_1.0.0-1 golang-github-docker-distribution-dev_2.1.1~ds1-4 golang-github-docker-docker-dev_1.8.3~ds1-2 golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1 golang-github-dvsekhvalnov-jose2go-dev_1.2-1 golang-github-endophage-gotuf-dev_0.0~git20151020.0.2df1c8e-1 golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1 golang-github-go-fsnotify-fsnotify-dev_1.2.1-1 golang-github-go-sql-driver-mysql-dev_1.2-1 golang-github-google-btree-dev_0.0~git20150413.0.cc6329d-1 golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1 golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1 golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1 golang-github-hashicorp-hcl-dev_0.0~git20151110.0.fa160f1-1 golang-github-inconshreveable-mousetrap-dev_0.0~git20141017.0.76626ae-1 golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1 golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1 golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1 golang-github-magiconair-properties-dev_1.6.0-1 golang-github-mattn-go-sqlite3-dev_1.1.0~dfsg1-1 golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1 golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-1 golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1 golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1 golang-github-russross-blackfriday-dev_1.4-1 golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20151028.0.10ef21a-1 golang-github-sirupsen-logrus-dev_0.8.7-2 golang-github-spf13-cast-dev_0.0~git20150803.0.ee815aa-1 golang-github-spf13-cobra-dev_0.0~git20150917.0.53d9650-1 golang-github-spf13-jwalterweatherman-dev_0.0~git20151106.0.c2aa07d-1 golang-github-spf13-pflag-dev_0.0~git20151218.0.7f60f83-1 golang-github-spf13-viper-dev_0.0~git20151215.0.79971f1-1 golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-1 golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1 golang-github-stretchr-testify-dev_1.0-2 golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1 golang-github-ugorji-go-codec-dev_0.0~git20151130.0.357a44b-1 golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-2 golang-glog-dev_0+git20150801.fca8c88-1 golang-go_2:1.5.1-4 golang-go-semver-dev_0.0~git20150304-1 golang-go.crypto-dev_1:0.0~git20151201.0.7b85b09-2 golang-go.net-dev_1:0.0+git20150817.66f0418-1 golang-go.tools_1:0.0~git20151026.0.0f9d71c-2 golang-gogoprotobuf-dev_0.0~git20150828.0.6cab0cc-1 golang-golang-x-crypto-dev_1:0.0~git20151201.0.7b85b09-2 golang-golang-x-net-dev_1:0.0+git20150817.66f0418-1 golang-golang-x-oauth2-dev_0.0~git20150527-2 golang-golang-x-sys-dev_0.0~git20150612-1 golang-golang-x-tools_1:0.0~git20151026.0.0f9d71c-2 golang-golang-x-tools-dev_1:0.0~git20151026.0.0f9d71c-2 golang-google-appengine-dev_0.0~git20150606-2 golang-google-cloud-compute-metadata-dev_0.0~git20150613-1 golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-1 golang-goprotobuf-dev_0.0~git20150526-2 golang-metrics-dev_0.0~git20150823-1 golang-objx-dev_0.0~git20140527-4 golang-pq-dev_0.0~git20151007.0.ffe986a-1 golang-pretty-dev_0.0~git20130613-1 golang-procfs-dev_0+git20150616.c91d8ee-1 golang-prometheus-client-dev_0.7.0+ds-2 golang-protobuf-extensions-dev_0+git20150513.fc2b8d3-4 golang-src_2:1.5.1-4 golang-text-dev_0.0~git20130502-1 golang-toml-dev_0.1.0-1 golang-x-text-dev_0+git20150518.c93e7c9-1 golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1 gpgv_1.4.19-6 grep_2.22-1 groff-base_1.22.3-4 gzip_1.6-4 hostname_3.16 init_1.24 init-system-helpers_1.24 initramfs-tools_0.120 initscripts_2.88dsf-59.2 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-4+rpi1 kmod_21-1 libacl1_2.2.52-2 libapparmor1_2.10-2+b2 libapt-pkg4.16_1.0.10.2 libapt-pkg5.0_1.1.4 libarchive-zip-perl_1.55-1 libasan2_5.3.1-3+rpi1 libatomic1_5.3.1-3+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.4-4 libaudit1_1:2.4.4-4 libblkid1_2.27.1-1 libbz2-1.0_1.0.6-8 libc-bin_2.21-4 libc-dev-bin_2.21-4 libc6_2.21-4 libc6-dev_2.21-4 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.3.1-3+rpi1 libcomerr2_1.42.13-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-11 libdbus-1-3_1.10.6-1 libdebconfclient0_0.200 libdevmapper1.02.1_2:1.02.110-2 libdpkg-perl_1.18.3 libdrm2_2.4.65-3 libfakeroot_1.20.2-1 libfdisk1_2.27.1-1 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.014-1 libgc1c2_1:7.4.2-7.3 libgcc-5-dev_5.3.1-3+rpi1 libgcc1_1:5.3.1-3+rpi1 libgcrypt20_1.6.4-3 libgdbm3_1.8.3-13.1 libglib2.0-0_2.46.2-1 libgmp10_2:6.1.0+dfsg-2 libgomp1_5.3.1-3+rpi1 libgpg-error0_1.20-1 libicu55_55.1-6 libisl13_0.14-2 libisl15_0.15-3 libjs-jquery_1.11.3+dfsg-4 libjs-jquery-ui_1.10.1+dfsg-1 libklibc_2.0.4-4+rpi1 libkmod2_21-1 liblocale-gettext-perl_1.07-1 libltdl-dev_2.4.2-1.11 libltdl7_2.4.2-1.11 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.27.1-1 libmpc3_1.0.3-1 libmpfr4_3.1.3-1 libncurses5_6.0+20151024-2 libncursesw5_6.0+20151024-2 libnspr4_2:4.11-1 libnspr4-dev_2:4.11-1 libnss3_2:3.21-1 libnss3-dev_2:3.21-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-8 libpipeline1_1.4.1-1 libplymouth4_0.9.2-3 libpng12-0_1.2.54-1 libprocps4_2:3.3.10-2 libprotobuf9v5_2.6.1-1.3 libprotoc9v5_2.6.1-1.3 libreadline6_6.3-8+b3 libseccomp2_2.2.3-2 libselinux1_2.4-3 libsemanage-common_2.4-3 libsemanage1_2.4-3 libsepol1_2.4-2 libsmartcols1_2.27.1-1 libsqlite3-0_3.9.2-1 libsqlite3-dev_3.9.2-1 libss2_1.42.13-1 libstdc++-5-dev_5.3.1-3+rpi1 libstdc++6_5.3.1-3+rpi1 libsystemd0_228-2 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20151024-2 libubsan0_5.3.1-3+rpi1 libudev1_228-2 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-27 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-1 libxml2_2.9.3+dfsg1-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_4.1+Debian13+rpi1+nmu1 make_4.0-8.2 makedev_2.3.1-93 man-db_2.7.5-1 manpages_3.74-1 mawk_1.3.3-17 mount_2.27.1-1 multiarch-support_2.21-4 ncurses-base_6.0+20151024-2 ncurses-bin_6.0+20151024-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.20.2-6 perl-base_5.20.2-6 perl-modules_5.20.2-6 pkg-config_0.29-2 plymouth_0.9.2-3 po-debconf_1.0.18 procps_2:3.3.10-2 protobuf-compiler_2.6.1-1.3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-notary-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_228-2 systemd-sysv_228-2 sysv-rc_2.88dsf-59.2 sysvinit-utils_2.88dsf-59.2 tar_1.28-2.1 tzdata_2015g-1 udev_228-2 util-linux_2.27.1-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Oct 28 17:35:49 2015 UTC using RSA key ID BF357DD4
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./notary_0.0~git20150801.0.8e8122e-2.dsc
dpkg-source: info: extracting notary in notary-0.0~git20150801.0.8e8122e
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e.orig.tar.xz
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e-2.debian.tar.xz
dpkg-source: info: applying 178.patch
dpkg-source: info: applying 205.patch
dpkg-source: info: applying distribution-2.1.1.patch
dpkg-source: info: applying no-bugsnag.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-c7609a9f-2e54-4278-8e60-8c8d03b3605c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package notary
dpkg-buildpackage: source version 0.0~git20150801.0.8e8122e-2
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build notary-0.0~git20150801.0.8e8122e
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --buildsystem=golang --with=golang
   dh_testdir -O--buildsystem=golang
   dh_auto_clean -O--buildsystem=golang
   dh_clean -O--buildsystem=golang
 debian/rules build-arch
dh build-arch --buildsystem=golang --with=golang
   dh_testdir -a -O--buildsystem=golang
   dh_auto_configure -a -O--buildsystem=golang
   dh_auto_build -a -O--buildsystem=golang
	go install -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/storage github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
github.com/agl/ed25519/edwards25519
github.com/docker/distribution/uuid
github.com/Sirupsen/logrus
github.com/docker/docker/pkg/term
github.com/endophage/gotuf/errors
github.com/jfrazelle/go/canonical/json
github.com/docker/notary/client/changelist
github.com/docker/notary/pkg/passphrase
github.com/docker/notary/version
github.com/shurcooL/sanitized_anchor_name
github.com/russross/blackfriday
github.com/inconshreveable/mousetrap
github.com/spf13/pflag
github.com/endophage/gotuf/data
github.com/agl/ed25519
github.com/BurntSushi/toml
github.com/docker/notary/trustmanager
github.com/endophage/gotuf/keys
github.com/endophage/gotuf/utils
github.com/endophage/gotuf/signed
github.com/endophage/gotuf/store
github.com/endophage/gotuf
github.com/cpuguy83/go-md2man/md2man
github.com/docker/notary/cryptoservice
github.com/spf13/cobra
github.com/hashicorp/hcl/hcl/strconv
github.com/docker/notary/keystoremanager
github.com/hashicorp/hcl/hcl/token
github.com/endophage/gotuf/client
github.com/hashicorp/hcl/hcl/ast
github.com/hashicorp/hcl/hcl/scanner
github.com/hashicorp/hcl/hcl/parser
github.com/hashicorp/hcl/json/token
github.com/kr/text
github.com/magiconair/properties
github.com/docker/notary/client
github.com/hashicorp/hcl/json/scanner
github.com/kr/pretty
github.com/hashicorp/hcl/json/parser
github.com/hashicorp/hcl
github.com/mitchellh/mapstructure
github.com/spf13/jwalterweatherman
gopkg.in/fsnotify.v1
github.com/spf13/cast
gopkg.in/yaml.v2
github.com/gorilla/context
golang.org/x/net/context
github.com/gorilla/mux
golang.org/x/crypto/blowfish
github.com/docker/libtrust
golang.org/x/crypto/bcrypt
github.com/docker/distribution/registry/api/errcode
github.com/docker/distribution/context
github.com/docker/notary/errors
github.com/go-sql-driver/mysql
github.com/docker/distribution/registry/auth
github.com/docker/distribution/registry/auth/htpasswd
github.com/docker/distribution/registry/auth/token
github.com/tent/canonical-json-go
github.com/docker/notary/utils
github.com/docker/notary/server/storage
github.com/spf13/viper
github.com/golang/protobuf/proto
google.golang.org/grpc/codes
golang.org/x/oauth2/internal
github.com/docker/notary/server/timestamp
github.com/docker/notary/server/handlers
golang.org/x/oauth2
github.com/docker/notary/cmd/notary
golang.org/x/oauth2/jws
github.com/docker/notary/server
golang.org/x/oauth2/jwt
google.golang.org/cloud/internal
github.com/golang/glog
google.golang.org/cloud/compute/metadata
golang.org/x/oauth2/google
google.golang.org/grpc/grpclog
google.golang.org/grpc/metadata
github.com/bradfitz/http2/hpack
github.com/dvsekhvalnov/jose2go/base64url
github.com/dvsekhvalnov/jose2go/arrays
github.com/dvsekhvalnov/jose2go/aes
github.com/dvsekhvalnov/jose2go/compact
github.com/dvsekhvalnov/jose2go/kdf
github.com/dvsekhvalnov/jose2go/keys/ecc
github.com/bradfitz/http2
google.golang.org/grpc/credentials
github.com/dvsekhvalnov/jose2go/padding
github.com/dvsekhvalnov/jose2go
github.com/lib/pq/hstore
github.com/qor/inflection
github.com/jinzhu/gorm
github.com/docker/distribution/health
github.com/miekg/pkcs11
google.golang.org/grpc/transport
google.golang.org/grpc
github.com/docker/notary/proto
github.com/docker/notary/signer
github.com/docker/notary/cmd/notary-server
github.com/docker/notary/signer/keys
github.com/docker/notary/signer/api
github.com/docker/notary/cmd/notary-signer
   debian/rules override_dh_auto_test
make[1]: Entering directory '/«PKGBUILDDIR»'
# TODO figure out why these tests fail to compile
DH_GOLANG_EXCLUDES='server/storage' \
	dh_auto_test
	go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
=== RUN   TestValidateRoot
time="2015-12-24T23:57:22Z" level=debug msg="generated ECDSA key with keyID: 3fe8ff9f81445303c1f1c319e0a9e873195e79a80c5945960d1a3c121523ae01" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding cert with certID: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Linking d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c to 3fe8ff9f81445303c1f1c319e0a9e873195e79a80c5945960d1a3c121523ae01." 
time="2015-12-24T23:57:22Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="generated ECDSA key with keyID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="generated ECDSA key with keyID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="generating new snapshot..." 
time="2015-12-24T23:57:22Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-24T23:57:22Z" level=debug msg="signing root..." 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg="sign targets called for role targets" 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg="signing snapshot..." 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg="sign targets called for role targets" 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg="signing snapshot..." 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg=SignTimestamp 
time="2015-12-24T23:57:22Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:57:22Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:57:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found the following root keys: [d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c]" 
time="2015-12-24T23:57:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding cert with certID: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role root with keys d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role snapshot with keys a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role targets with keys 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="updating TUF client" 
time="2015-12-24T23:57:22Z" level=debug msg=downloadTimestamp 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-24T23:57:22Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified timestamp" 
time="2015-12-24T23:57:22Z" level=debug msg=downloadSnapshot 
time="2015-12-24T23:57:22Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-12-24T23:57:22Z" level=debug msg="snapshot role has key IDs: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified snapshot" 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-12-24T23:57:22Z" level=debug msg="targets role has key IDs: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified targets" 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:57:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found the following root keys: [d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c]" 
time="2015-12-24T23:57:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding cert with certID: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role targets with keys 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role root with keys d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding role snapshot with keys a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="updating TUF client" 
time="2015-12-24T23:57:22Z" level=debug msg=downloadTimestamp 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-24T23:57:22Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified timestamp" 
time="2015-12-24T23:57:22Z" level=debug msg=downloadSnapshot 
time="2015-12-24T23:57:22Z" level=debug msg="using cached snapshot" 
time="2015-12-24T23:57:22Z" level=debug msg="snapshot role has key IDs: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: a000236e0e98df25ae7b39fadb3fffbdf69b9f295e79c185be8745b39905bf02" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified snapshot" 
time="2015-12-24T23:57:22Z" level=debug msg="using cached targets" 
time="2015-12-24T23:57:22Z" level=debug msg="targets role has key IDs: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="verifying signature for key ID: 24127097a59ce84885858acc071902713a51c56d5df180fbd630709aa43d1b88" 
time="2015-12-24T23:57:22Z" level=debug msg="successfully verified targets" 
time="2015-12-24T23:57:22Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2015-12-24T23:57:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:57:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found the following root keys: [d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c]" 
time="2015-12-24T23:57:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-24T23:57:22Z" level=debug msg="continuing b/c signing key isn't present in keys: d40663d882c265fdc8e1c628533d350038517435db7c6bde1e796f77159a915c\n" 
time="2015-12-24T23:57:22Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
time="2015-12-24T23:59:55Z" level=debug msg="generated RSA key with keyID: 1c467a382eaf07b1073a17f6cd077cfcb538971e28344c87a648be5d67123cb8" 
time="2015-12-24T23:59:56Z" level=debug msg="Adding cert with certID: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:56Z" level=debug msg="Linking 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879 to 1c467a382eaf07b1073a17f6cd077cfcb538971e28344c87a648be5d67123cb8." 
time="2015-12-24T23:59:56Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:56Z" level=debug msg="generated ECDSA key with keyID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:56Z" level=debug msg="generated new ecdsa key for role: targets and keyID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:56Z" level=debug msg="generated ECDSA key with keyID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:56Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:56Z" level=debug msg="generating new snapshot..." 
time="2015-12-24T23:59:56Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-24T23:59:56Z" level=debug msg="signing root..." 
time="2015-12-24T23:59:56Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:56Z" level=debug msg="Generated list of signing IDs: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="appending rsa signature with Key ID: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="sign targets called for role targets" 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="signing snapshot..." 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="sign targets called for role targets" 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="signing snapshot..." 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg=SignTimestamp 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:59:57Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found the following root keys: [93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879]" 
time="2015-12-24T23:59:57Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding cert with certID: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role root with keys 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role snapshot with keys 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role targets with keys e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="updating TUF client" 
time="2015-12-24T23:59:57Z" level=debug msg=downloadTimestamp 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-24T23:59:57Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified timestamp" 
time="2015-12-24T23:59:57Z" level=debug msg=downloadSnapshot 
time="2015-12-24T23:59:57Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-12-24T23:59:57Z" level=debug msg="snapshot role has key IDs: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified snapshot" 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-12-24T23:59:57Z" level=debug msg="targets role has key IDs: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified targets" 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:59:57Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found the following root keys: [93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879]" 
time="2015-12-24T23:59:57Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding cert with certID: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role root with keys 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role snapshot with keys 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role targets with keys e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="updating TUF client" 
time="2015-12-24T23:59:57Z" level=debug msg=downloadTimestamp 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-24T23:59:57Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified timestamp" 
time="2015-12-24T23:59:57Z" level=debug msg=downloadSnapshot 
time="2015-12-24T23:59:57Z" level=debug msg="using cached snapshot" 
time="2015-12-24T23:59:57Z" level=debug msg="snapshot role has key IDs: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: 7fd76cecc2520270f83f8435696db11fc209fe34d2d475f0ea7306f65d88729d" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified snapshot" 
time="2015-12-24T23:59:57Z" level=debug msg="using cached targets" 
time="2015-12-24T23:59:57Z" level=debug msg="targets role has key IDs: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="verifying signature for key ID: e2d310218efdf38d57e4f815de328c71177073816b278cc343b22de8da979630" 
time="2015-12-24T23:59:57Z" level=debug msg="successfully verified targets" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2015-12-24T23:59:57Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-24T23:59:57Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found the following root keys: [93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879]" 
time="2015-12-24T23:59:57Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-24T23:59:57Z" level=debug msg="continuing b/c signing key isn't present in keys: 93b59c4cc2607cf95d49ed3ee620f8db63aeb0157c6402c4526b89afefdbc879\n" 
time="2015-12-24T23:59:57Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
--- PASS: TestValidateRoot (155.73s)
=== RUN   TestInitRepo
time="2015-12-24T23:59:57Z" level=debug msg="generated ECDSA key with keyID: ff4416d2ec499bf60fe70cb1a8bbd136188a160b00486810d82b595d88fe6392" 
time="2015-12-24T23:59:57Z" level=debug msg="Adding cert with certID: 9ecd5e3ba38b72b2f2b00fe8c52a9e8d90e82372240ead7c6238cfa7cd907d51" 
time="2015-12-24T23:59:57Z" level=debug msg="Linking 9ecd5e3ba38b72b2f2b00fe8c52a9e8d90e82372240ead7c6238cfa7cd907d51 to ff4416d2ec499bf60fe70cb1a8bbd136188a160b00486810d82b595d88fe6392." 
time="2015-12-24T23:59:57Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-24T23:59:57Z" level=debug msg="generated ECDSA key with keyID: 63f6d569059f16ac0860db22b00c6783595846ba545e6bd7036cd978b07eadb2" 
time="2015-12-24T23:59:57Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 63f6d569059f16ac0860db22b00c6783595846ba545e6bd7036cd978b07eadb2" 
time="2015-12-24T23:59:57Z" level=debug msg="generated ECDSA key with keyID: 8b3927da278bec664a9149016d99d886411befd225a75580b288847e0802866e" 
time="2015-12-24T23:59:57Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 8b3927da278bec664a9149016d99d886411befd225a75580b288847e0802866e" 
time="2015-12-24T23:59:57Z" level=debug msg="generating new snapshot..." 
time="2015-12-24T23:59:57Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-24T23:59:57Z" level=debug msg="signing root..." 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: 9ecd5e3ba38b72b2f2b00fe8c52a9e8d90e82372240ead7c6238cfa7cd907d51" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: 9ecd5e3ba38b72b2f2b00fe8c52a9e8d90e82372240ead7c6238cfa7cd907d51" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="sign targets called for role targets" 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: 63f6d569059f16ac0860db22b00c6783595846ba545e6bd7036cd978b07eadb2" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: 63f6d569059f16ac0860db22b00c6783595846ba545e6bd7036cd978b07eadb2" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-24T23:59:57Z" level=debug msg="signing snapshot..." 
time="2015-12-24T23:59:57Z" level=debug msg="sign called with 1 keys" 
time="2015-12-24T23:59:57Z" level=debug msg="Generated list of signing IDs: 8b3927da278bec664a9149016d99d886411befd225a75580b288847e0802866e" 
time="2015-12-24T23:59:57Z" level=debug msg="appending ecdsa signature with Key ID: 8b3927da278bec664a9149016d99d886411befd225a75580b288847e0802866e" 
time="2015-12-24T23:59:57Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:18Z" level=debug msg="generated RSA key with keyID: a84fb1b39fbc9fa0ba5169347270767ca23b76c0e8bc5be64295e329672b9a95" 
time="2015-12-25T00:01:19Z" level=debug msg="Adding cert with certID: 4b520d311c1fd72c77140587375aa6a2d96977c5abb1937926991761767452f5" 
time="2015-12-25T00:01:19Z" level=debug msg="Linking 4b520d311c1fd72c77140587375aa6a2d96977c5abb1937926991761767452f5 to a84fb1b39fbc9fa0ba5169347270767ca23b76c0e8bc5be64295e329672b9a95." 
time="2015-12-25T00:01:19Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:19Z" level=debug msg="generated ECDSA key with keyID: ee6bee2aab65c1d874f0965ef089f5681a2b4008088b31ccbf4f099d718c5c46" 
time="2015-12-25T00:01:19Z" level=debug msg="generated new ecdsa key for role: targets and keyID: ee6bee2aab65c1d874f0965ef089f5681a2b4008088b31ccbf4f099d718c5c46" 
time="2015-12-25T00:01:19Z" level=debug msg="generated ECDSA key with keyID: 9b7b80d63a70676fe6ef069e6e3e5e01cc8d825df210af31f31046509983b894" 
time="2015-12-25T00:01:19Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 9b7b80d63a70676fe6ef069e6e3e5e01cc8d825df210af31f31046509983b894" 
time="2015-12-25T00:01:19Z" level=debug msg="generating new snapshot..." 
time="2015-12-25T00:01:19Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-25T00:01:19Z" level=debug msg="signing root..." 
time="2015-12-25T00:01:19Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:19Z" level=debug msg="Generated list of signing IDs: 4b520d311c1fd72c77140587375aa6a2d96977c5abb1937926991761767452f5" 
time="2015-12-25T00:01:20Z" level=debug msg="appending rsa signature with Key ID: 4b520d311c1fd72c77140587375aa6a2d96977c5abb1937926991761767452f5" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: ee6bee2aab65c1d874f0965ef089f5681a2b4008088b31ccbf4f099d718c5c46" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: ee6bee2aab65c1d874f0965ef089f5681a2b4008088b31ccbf4f099d718c5c46" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: 9b7b80d63a70676fe6ef069e6e3e5e01cc8d825df210af31f31046509983b894" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: 9b7b80d63a70676fe6ef069e6e3e5e01cc8d825df210af31f31046509983b894" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
--- PASS: TestInitRepo (82.90s)
=== RUN   TestAddListTarget
time="2015-12-25T00:01:20Z" level=debug msg="generated ECDSA key with keyID: 0b53c8650b1816f31825a1f7f7650b5872dbd9749e81d5965199fa748993a9e9" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding cert with certID: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="Linking c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d to 0b53c8650b1816f31825a1f7f7650b5872dbd9749e81d5965199fa748993a9e9." 
time="2015-12-25T00:01:20Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="generated ECDSA key with keyID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="generated new ecdsa key for role: targets and keyID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="generated ECDSA key with keyID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="generating new snapshot..." 
time="2015-12-25T00:01:20Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-25T00:01:20Z" level=debug msg="signing root..." 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="Making dir path: /tmp/notary-test-411865437/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding target \"latest\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2015-12-25T00:01:20Z" level=debug msg="Making dir path: /tmp/notary-test-411865437/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding target \"current\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2015-12-25T00:01:20Z" level=debug msg="Making dir path: /tmp/notary-test-411865437/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:01:20Z" level=debug msg="applying 2 changes" 
time="2015-12-25T00:01:20Z" level=debug msg="changelist add: latest" 
time="2015-12-25T00:01:20Z" level=debug msg="changelist add: current" 
time="2015-12-25T00:01:20Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg=SignTimestamp 
time="2015-12-25T00:01:20Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:01:20Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:01:20Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:01:20Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="found the following root keys: [c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d]" 
time="2015-12-25T00:01:20Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding cert with certID: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding key c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding key dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding key 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding role root with keys c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding role snapshot with keys 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding role targets with keys dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:20Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:01:20Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:01:20Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:01:20Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:20Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:01:21Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="snapshot role has key IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:01:21Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="found the following root keys: [c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d]" 
time="2015-12-25T00:01:21Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding cert with certID: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role snapshot with keys 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role targets with keys dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role root with keys c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:01:21Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="snapshot role has key IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:01:21Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="snapshot role has key IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:01:21Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="found the following root keys: [c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d]" 
time="2015-12-25T00:01:21Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding cert with certID: c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding key c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role targets with keys dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role root with keys c3c2c04f8bd385b6da2f69b5d4ec86a012c4da6c8373bb9b8a90479591e8315d" 
time="2015-12-25T00:01:21Z" level=debug msg="Adding role snapshot with keys 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:01:21Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="snapshot role has key IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:01:21Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:01:21Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:01:21Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="snapshot role has key IDs: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: 2a94a7b4ac952bc97b32a1801c9cd20ab86c2f401b7e75f74372bbcbff0f975d" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:01:21Z" level=debug msg="using cached targets" 
time="2015-12-25T00:01:21Z" level=debug msg="targets role has key IDs: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:21Z" level=debug msg="verifying signature for key ID: dde6cc529348b85ac8c7fd6c5bd51b1e911e09762503201321bef1dbc7636e16" 
time="2015-12-25T00:01:22Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:31Z" level=debug msg="generated RSA key with keyID: d3e71c10046d730c15be95fb1eb86879931df4e8d047a1a91ed5d64afb61c85a" 
time="2015-12-25T00:02:32Z" level=debug msg="Adding cert with certID: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:32Z" level=debug msg="Linking a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672 to d3e71c10046d730c15be95fb1eb86879931df4e8d047a1a91ed5d64afb61c85a." 
time="2015-12-25T00:02:32Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:32Z" level=debug msg="generated ECDSA key with keyID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:32Z" level=debug msg="generated new ecdsa key for role: targets and keyID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:32Z" level=debug msg="generated ECDSA key with keyID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:32Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:32Z" level=debug msg="generating new snapshot..." 
time="2015-12-25T00:02:32Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-25T00:02:32Z" level=debug msg="signing root..." 
time="2015-12-25T00:02:32Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:32Z" level=debug msg="Generated list of signing IDs: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="appending rsa signature with Key ID: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:02:33Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:33Z" level=debug msg="Generated list of signing IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="appending ecdsa signature with Key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:02:33Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:33Z" level=debug msg="Generated list of signing IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="appending ecdsa signature with Key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg="Making dir path: /tmp/notary-test-319640344/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding target \"latest\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2015-12-25T00:02:33Z" level=debug msg="Making dir path: /tmp/notary-test-319640344/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding target \"current\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2015-12-25T00:02:33Z" level=debug msg="Making dir path: /tmp/notary-test-319640344/tuf/docker.com/notary/changelist" 
time="2015-12-25T00:02:33Z" level=debug msg="applying 2 changes" 
time="2015-12-25T00:02:33Z" level=debug msg="changelist add: latest" 
time="2015-12-25T00:02:33Z" level=debug msg="changelist add: current" 
time="2015-12-25T00:02:33Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:02:33Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:33Z" level=debug msg="Generated list of signing IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="appending ecdsa signature with Key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:02:33Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:33Z" level=debug msg="Generated list of signing IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="appending ecdsa signature with Key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg=SignTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:33Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:02:33Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found the following root keys: [a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672]" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding cert with certID: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role root with keys a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role snapshot with keys 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role targets with keys a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:02:33Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="snapshot role has key IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-12-25T00:02:33Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:02:33Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found the following root keys: [a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672]" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding cert with certID: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role root with keys a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role snapshot with keys 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role targets with keys a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:02:33Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="snapshot role has key IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:33Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:33Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:02:33Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="snapshot role has key IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:33Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:33Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:33Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-12-25T00:02:33Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found the following root keys: [a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672]" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding cert with certID: a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role root with keys a95600a6ae703f9914a06ab2291882d937181f148849c9968d5241911190d672" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role snapshot with keys 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role targets with keys a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:02:33Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="snapshot role has key IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:02:33Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:33Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:33Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:33Z" level=debug msg="updating TUF client" 
time="2015-12-25T00:02:33Z" level=debug msg=downloadTimestamp 
time="2015-12-25T00:02:33Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-12-25T00:02:33Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:33Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:34Z" level=debug msg="successfully verified timestamp" 
time="2015-12-25T00:02:34Z" level=debug msg=downloadSnapshot 
time="2015-12-25T00:02:34Z" level=debug msg="using cached snapshot" 
time="2015-12-25T00:02:34Z" level=debug msg="snapshot role has key IDs: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:34Z" level=debug msg="verifying signature for key ID: 3f41dccaaeab731220bfd3477a0610f0cb664ce9fdf2dbd0ffa4c19eae75804c" 
time="2015-12-25T00:02:34Z" level=debug msg="successfully verified snapshot" 
time="2015-12-25T00:02:34Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:34Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:34Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:34Z" level=debug msg="successfully verified targets" 
time="2015-12-25T00:02:34Z" level=debug msg="using cached targets" 
time="2015-12-25T00:02:34Z" level=debug msg="targets role has key IDs: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:34Z" level=debug msg="verifying signature for key ID: a3e9b20f7b246d8729a1be2486dd78d4c03c2f64ced48f3977ea47f214264838" 
time="2015-12-25T00:02:34Z" level=debug msg="successfully verified targets" 
--- PASS: TestAddListTarget (73.55s)
=== RUN   TestValidateRootKey
time="2015-12-25T00:02:34Z" level=debug msg="generated ECDSA key with keyID: 668f703529880ed76406dd94b890bc7ffa3074434f6f46788e3f32c6c1f66abe" 
time="2015-12-25T00:02:34Z" level=debug msg="Adding cert with certID: f7266b7e004f0c6ced5f8b6289398bc1a5b60984540b4022c0dead483c7316ac" 
time="2015-12-25T00:02:34Z" level=debug msg="Linking f7266b7e004f0c6ced5f8b6289398bc1a5b60984540b4022c0dead483c7316ac to 668f703529880ed76406dd94b890bc7ffa3074434f6f46788e3f32c6c1f66abe." 
time="2015-12-25T00:02:34Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-12-25T00:02:34Z" level=debug msg="generated ECDSA key with keyID: 1cb069a4e70e021e8e6d4795125245330ef50b7cfbee1482c3125d39292172a8" 
time="2015-12-25T00:02:34Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 1cb069a4e70e021e8e6d4795125245330ef50b7cfbee1482c3125d39292172a8" 
time="2015-12-25T00:02:34Z" level=debug msg="generated ECDSA key with keyID: 314aca084e0bc9c477326082701043db31df84edb9affd438efc87f597eff44c" 
time="2015-12-25T00:02:34Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 314aca084e0bc9c477326082701043db31df84edb9affd438efc87f597eff44c" 
time="2015-12-25T00:02:34Z" level=debug msg="generating new snapshot..." 
time="2015-12-25T00:02:34Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-12-25T00:02:34Z" level=debug msg="signing root..." 
time="2015-12-25T00:02:34Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:34Z" level=debug msg="Generated list of signing IDs: f7266b7e004f0c6ced5f8b6289398bc1a5b60984540b4022c0dead483c7316ac" 
time="2015-12-25T00:02:34Z" level=debug msg="appending ecdsa signature with Key ID: f7266b7e004f0c6ced5f8b6289398bc1a5b60984540b4022c0dead483c7316ac" 
time="2015-12-25T00:02:34Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:34Z" level=debug msg="sign targets called for role targets" 
time="2015-12-25T00:02:34Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:34Z" level=debug msg="Generated list of signing IDs: 1cb069a4e70e021e8e6d4795125245330ef50b7cfbee1482c3125d39292172a8" 
time="2015-12-25T00:02:34Z" level=debug msg="appending ecdsa signature with Key ID: 1cb069a4e70e021e8e6d4795125245330ef50b7cfbee1482c3125d39292172a8" 
time="2015-12-25T00:02:34Z" level=debug msg="appending 1 new signatures" 
time="2015-12-25T00:02:34Z" level=debug msg="signing snapshot..." 
time="2015-12-25T00:02:34Z" level=debug msg="sign called with 1 keys" 
time="2015-12-25T00:02:34Z" level=debug msg="Generated list of signing IDs: 314aca084e0bc9c477326082701043db31df84edb9affd438efc87f597eff44c" 
time="2015-12-25T00:02:34Z" level=debug msg="appending ecdsa signature with Key ID: 314aca084e0bc9c477326082701043db31df84edb9affd438efc87f597eff44c" 
time="2015-12-25T00:02:34Z" level=debug msg="appending 1 new signatures" 
SIGQUIT: quit
PC=0x71db8 m=0

goroutine 58 [running]:
runtime.memmove(0x10a13b00, 0x10a13b04, 0xfc)
	/usr/lib/go/src/runtime/memmove_arm.s:138 +0x154 fp=0x10a1f708 sp=0x10a1f700
math/big.nat.montgomery(0x10a13b00, 0x40, 0x86, 0x109a7560, 0x40, 0x44, 0x109a7560, 0x40, 0x44, 0x10de65a0, ...)
	/usr/lib/go/src/math/big/nat.go:233 +0x224 fp=0x10a1f768 sp=0x10a1f708
math/big.nat.expNNMontgomery(0x10a13b00, 0x40, 0x86, 0x109a7440, 0x40, 0x44, 0x109a7200, 0x40, 0x44, 0x10de65a0, ...)
	/usr/lib/go/src/math/big/nat.go:1130 +0x980 fp=0x10a1f8d4 sp=0x10a1f768
math/big.nat.expNN(0x109a7560, 0x40, 0x44, 0x109a7440, 0x40, 0x44, 0x109a7200, 0x40, 0x44, 0x10de65a0, ...)
	/usr/lib/go/src/math/big/nat.go:939 +0x528 fp=0x10a1f9a0 sp=0x10a1f8d4
math/big.nat.probablyPrime(0x10de65a0, 0x40, 0x44, 0x14, 0x10de65a0)
	/usr/lib/go/src/math/big/nat.go:1211 +0x668 fp=0x10a1fa58 sp=0x10a1f9a0
math/big.(*Int).ProbablyPrime(0x109dcf60, 0x14, 0x10a1fb04)
	/usr/lib/go/src/math/big/int.go:560 +0xa4 fp=0x10a1fa78 sp=0x10a1fa58
crypto/rand.Prime(0xb54a1398, 0x108686e0, 0x800, 0x109dcf60, 0x0, 0x0)
	/usr/lib/go/src/crypto/rand/util.go:99 +0x584 fp=0x10a1fb14 sp=0x10a1fa78
crypto/rsa.GenerateMultiPrimeKey(0xb54a1398, 0x108686e0, 0x2, 0x1000, 0x10c168a0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:222 +0x1ec fp=0x10a1fbdc sp=0x10a1fb14
crypto/rsa.GenerateKey(0xb54a1398, 0x108686e0, 0x1000, 0x0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:180 +0x4c fp=0x10a1fbfc sp=0x10a1fbdc
github.com/docker/notary/trustmanager.GenerateRSAKey(0xb54a1398, 0x108686e0, 0x1000, 0x0, 0x0, 0x0, 0x0)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/trustmanager/x509utils.go:304 +0x44 fp=0x10a1fc50 sp=0x10a1fbfc
github.com/docker/notary/keystoremanager.(*KeyStoreManager).GenRootKey(0x10810ec0, 0x4191fc, 0x3, 0x0, 0x0, 0x0, 0x0)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager.go:156 +0xcc fp=0x10a1fcbc sp=0x10a1fc50
github.com/docker/notary/client.testValidateRootKey(0x10bac480, 0x4191fc, 0x3)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/client/client_test.go:398 +0x450 fp=0x10a1ff90 sp=0x10a1fcbc
github.com/docker/notary/client.TestValidateRootKey(0x10bac480)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/client/client_test.go:379 +0x68 fp=0x10a1ffa0 sp=0x10a1ff90
testing.tRunner(0x10bac480, 0x5d6e24)
	/usr/lib/go/src/testing/testing.go:456 +0xa8 fp=0x10a1ffc4 sp=0x10a1ffa0
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4 fp=0x10a1ffc4 sp=0x10a1ffc4
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:561 +0x5ec

goroutine 1 [chan receive, 4 minutes]:
testing.RunTests(0x4c04f8, 0x5d6e00, 0x8, 0x8, 0x10874b01)
	/usr/lib/go/src/testing/testing.go:562 +0x618
testing.(*M).Run(0x10830f7c, 0x130ec)
	/usr/lib/go/src/testing/testing.go:494 +0x6c
main.main()
	github.com/docker/notary/client/_test/_testmain.go:68 +0x118

goroutine 17 [syscall, 8 minutes, locked to thread]:
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4

goroutine 19 [syscall, 8 minutes]:
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:22 +0x14
created by os/signal.init.1
	/usr/lib/go/src/os/signal/signal_unix.go:28 +0x30

goroutine 40 [IO wait, 4 minutes]:
net.runtime_pollWait(0xb54a2638, 0x72, 0x1086e000)
	/usr/lib/go/src/runtime/netpoll.go:157 +0x60
net.(*pollDesc).Wait(0x10919f78, 0x72, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:73 +0x34
net.(*pollDesc).WaitRead(0x10919f78, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:78 +0x30
net.(*netFD).accept(0x10919f40, 0x0, 0xb64dd018, 0x1091e000)
	/usr/lib/go/src/net/fd_unix.go:408 +0x21c
net.(*TCPListener).AcceptTCP(0x10824c60, 0x10d75fc8, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:254 +0x4c
net.(*TCPListener).Accept(0x10824c60, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:264 +0x34
net/http/httptest.(*historyListener).Accept(0x10810b80, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/http/httptest/server.go:48 +0x5c
net/http.(*Server).Serve(0x10919f80, 0xb54a2728, 0x10810b80, 0x0, 0x0)
	/usr/lib/go/src/net/http/server.go:1887 +0x88
created by net/http/httptest.(*Server).Start
	/usr/lib/go/src/net/http/httptest/server.go:109 +0x364

trap    0x6
error   0x0
oldmask 0x0
r0      0x10a13b60
r1      0x10c7eafa
r2      0x4e6681b3
r3      0x4ac6c4c5
r4      0xe54c99b6
r5      0xdda1b14a
r6      0xfed0156f
r7      0x5008b8cb
r8      0xc72dc1c2
r9      0x0
r10     0x1085ca80
fp      0x10a13b64
ip      0x10a13bdd
sp      0x10a1f700
lr      0x2d470c
pc      0x71db8
cpsr    0x80000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/client	600.028s
=== RUN   TestMemChangelist
--- PASS: TestMemChangelist (0.00s)
=== RUN   TestAdd
--- PASS: TestAdd (0.01s)
=== RUN   TestListOrder
--- PASS: TestListOrder (0.00s)
PASS
ok  	github.com/docker/notary/client/changelist	0.062s
?   	github.com/docker/notary/cmd/notary	[no test files]
?   	github.com/docker/notary/cmd/notary-server	[no test files]
testing: warning: no tests to run
PASS
ok  	github.com/docker/notary/cmd/notary-signer	0.119s
=== RUN   TestCryptoService
--- PASS: TestCryptoService (14.06s)
=== RUN   TestUnlockedSigner
--- PASS: TestUnlockedSigner (0.06s)
PASS
ok  	github.com/docker/notary/cryptoservice	14.233s
?   	github.com/docker/notary/errors	[no test files]
=== RUN   TestCertsToRemove
--- PASS: TestCertsToRemove (0.01s)
=== RUN   TestValidateRoot
--- PASS: TestValidateRoot (0.07s)
=== RUN   TestValidateSuccessfulRootRotation
--- PASS: TestValidateSuccessfulRootRotation (555.69s)
=== RUN   TestValidateRootRotationMissingOrigSig
SIGQUIT: quit
PC=0x248a94 m=0

goroutine 50 [running]:
math/big.addMulVVW(0x10a6bd40, 0x40, 0x86, 0x10a6c5a0, 0x40, 0x44, 0xc16a98fd, 0x9805b460, 0x44, 0x1, ...)
	/usr/lib/go/src/math/big/arith_arm.s:260 +0x34 fp=0x107c97dc sp=0x107c97dc
math/big.nat.montgomery(0x10a6bd40, 0x40, 0x86, 0x10a78fc0, 0x40, 0x44, 0x10a78fc0, 0x40, 0x44, 0x10a6c5a0, ...)
	/usr/lib/go/src/math/big/nat.go:231 +0x17c fp=0x107c983c sp=0x107c97dc
math/big.nat.expNNMontgomery(0x10a6bd40, 0x40, 0x86, 0x10a78ea0, 0x40, 0x44, 0x10a78c60, 0x40, 0x44, 0x10a6c5a0, ...)
	/usr/lib/go/src/math/big/nat.go:1130 +0x980 fp=0x107c99a8 sp=0x107c983c
math/big.nat.expNN(0x10a78fc0, 0x40, 0x44, 0x10a78ea0, 0x40, 0x44, 0x10a78c60, 0x40, 0x44, 0x10a6c5a0, ...)
	/usr/lib/go/src/math/big/nat.go:939 +0x528 fp=0x107c9a74 sp=0x107c99a8
math/big.nat.probablyPrime(0x10a6c5a0, 0x40, 0x44, 0x14, 0x10a6c5a0)
	/usr/lib/go/src/math/big/nat.go:1211 +0x668 fp=0x107c9b2c sp=0x107c9a74
math/big.(*Int).ProbablyPrime(0x107a4650, 0x14, 0x107c9bd8)
	/usr/lib/go/src/math/big/int.go:560 +0xa4 fp=0x107c9b4c sp=0x107c9b2c
crypto/rand.Prime(0xb639c310, 0x107108a0, 0x800, 0x107a4650, 0x0, 0x0)
	/usr/lib/go/src/crypto/rand/util.go:99 +0x584 fp=0x107c9be8 sp=0x107c9b4c
crypto/rsa.GenerateMultiPrimeKey(0xb639c310, 0x107108a0, 0x2, 0x1000, 0x1070e870, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:222 +0x1ec fp=0x107c9cb0 sp=0x107c9be8
crypto/rsa.GenerateKey(0xb639c310, 0x107108a0, 0x1000, 0x0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:180 +0x4c fp=0x107c9cd0 sp=0x107c9cb0
github.com/docker/notary/trustmanager.GenerateRSAKey(0xb639c310, 0x107108a0, 0x1000, 0x0, 0x0, 0x0, 0x0)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/trustmanager/x509utils.go:304 +0x44 fp=0x107c9d24 sp=0x107c9cd0
github.com/docker/notary/keystoremanager.(*KeyStoreManager).GenRootKey(0x107aef00, 0x3fc160, 0x3, 0x0, 0x0, 0x0, 0x0)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager.go:156 +0xcc fp=0x107c9d90 sp=0x107c9d24
github.com/docker/notary/keystoremanager.testValidateRootRotationMissingOrigSig(0x1091aba0, 0x3fc160, 0x3, 0x41d080, 0x8)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager_test.go:329 +0x2d8 fp=0x107c9f80 sp=0x107c9d90
github.com/docker/notary/keystoremanager.TestValidateRootRotationMissingOrigSig(0x1091aba0)
	/«PKGBUILDDIR»/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager_test.go:312 +0x88 fp=0x107c9f98 sp=0x107c9f80
testing.tRunner(0x1091aba0, 0x5ab2b4)
	/usr/lib/go/src/testing/testing.go:456 +0xa8 fp=0x107c9fbc sp=0x107c9f98
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4 fp=0x107c9fbc sp=0x107c9fbc
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:561 +0x5ec

goroutine 1 [chan receive]:
testing.RunTests(0x499058, 0x5ab290, 0x9, 0x9, 0xe01)
	/usr/lib/go/src/testing/testing.go:562 +0x618
testing.(*M).Run(0x10733f7c, 0x130f0)
	/usr/lib/go/src/testing/testing.go:494 +0x6c
main.main()
	github.com/docker/notary/keystoremanager/_test/_testmain.go:72 +0x118

goroutine 17 [syscall, 8 minutes, locked to thread]:
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4

goroutine 5 [syscall, 8 minutes]:
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:22 +0x14
created by os/signal.init.1
	/usr/lib/go/src/os/signal/signal_unix.go:28 +0x30

trap    0x6
error   0x0
oldmask 0x0
r0      0x0
r1      0x10a6bd4c
r2      0x10a6c5b0
r3      0xc16a98fd
r4      0x4271ec9d
r5      0x10a6be40
r6      0x898f8ffa
r7      0x9b51b55
r8      0x10a6be3c
r9      0x0
r10     0x10701500
fp      0x10a6be40
ip      0x10a6be39
sp      0x107c97dc
lr      0x23bc40
pc      0x248a94
cpsr    0x20000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/keystoremanager	600.034s
?   	github.com/docker/notary/pkg/passphrase	[no test files]
?   	github.com/docker/notary/proto	[no test files]
=== RUN   TestRunBadAddr
--- PASS: TestRunBadAddr (0.00s)
=== RUN   TestRunReservedPort
--- PASS: TestRunReservedPort (0.00s)
PASS
ok  	github.com/docker/notary/server	0.034s
=== RUN   TestMainHandlerGet
time="2015-12-24T23:57:56Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestMainHandlerGet (0.01s)
=== RUN   TestMainHandlerNotGet
time="2015-12-24T23:57:56Z" level=error msg="[Notary Server] 404 HEAD /" 
--- PASS: TestMainHandlerNotGet (0.00s)
=== RUN   TestValidateEmptyNew
--- PASS: TestValidateEmptyNew (0.08s)
=== RUN   TestValidateNoNewRoot
--- PASS: TestValidateNoNewRoot (0.06s)
=== RUN   TestValidateNoNewTargets
--- PASS: TestValidateNoNewTargets (0.06s)
=== RUN   TestValidateOnlySnapshot
--- PASS: TestValidateOnlySnapshot (0.05s)
=== RUN   TestValidateOldRoot
--- PASS: TestValidateOldRoot (0.07s)
=== RUN   TestValidateRootRotation
--- PASS: TestValidateRootRotation (0.11s)
=== RUN   TestValidateNoRoot
--- PASS: TestValidateNoRoot (0.03s)
=== RUN   TestValidateSnapshotMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadHierarchy: snapshot missing from update" 
--- PASS: TestValidateSnapshotMissing (0.04s)
=== RUN   TestValidateRootRoleMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadRoot: new root is missing role entry for root role" 
--- PASS: TestValidateRootRoleMissing (0.04s)
=== RUN   TestValidateTargetsRoleMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadRoot: missing required targets role from root" 
--- PASS: TestValidateTargetsRoleMissing (0.05s)
=== RUN   TestValidateSnapshotRoleMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadRoot: missing required snapshot role from root" 
--- PASS: TestValidateSnapshotRoleMissing (0.05s)
=== RUN   TestValidateRootSigMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadRoot: tuf: data has no signatures" 
--- PASS: TestValidateRootSigMissing (0.04s)
=== RUN   TestValidateTargetsSigMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadTargets: tuf: data has no signatures" 
--- PASS: TestValidateTargetsSigMissing (0.05s)
=== RUN   TestValidateSnapshotSigMissing
time="2015-12-24T23:57:56Z" level=error msg="ErrBadSnapshot: tuf: data has no signatures" 
--- PASS: TestValidateSnapshotSigMissing (0.06s)
=== RUN   TestValidateRootCorrupt
time="2015-12-24T23:57:56Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootCorrupt (0.04s)
=== RUN   TestValidateTargetsCorrupt
time="2015-12-24T23:57:56Z" level=error msg="ErrBadTargets: could not parse targets" 
--- PASS: TestValidateTargetsCorrupt (0.06s)
=== RUN   TestValidateSnapshotCorrupt
time="2015-12-24T23:57:56Z" level=error msg="ErrBadSnapshot: could not parse snapshot" 
--- PASS: TestValidateSnapshotCorrupt (0.07s)
=== RUN   TestValidateRootModifiedSize
time="2015-12-24T23:57:57Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootModifiedSize (0.04s)
=== RUN   TestValidateTargetsModifiedSize
time="2015-12-24T23:57:57Z" level=error msg="ErrBadSnapshot: snapshot has incorrect length for targets" 
--- PASS: TestValidateTargetsModifiedSize (0.09s)
=== RUN   TestValidateRootModifiedHash
time="2015-12-24T23:57:57Z" level=info msg="failed ed25519 verification" 
time="2015-12-24T23:57:57Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateRootModifiedHash (0.08s)
=== RUN   TestValidateTargetsModifiedHash
time="2015-12-24T23:57:57Z" level=info msg="failed ed25519 verification" 
time="2015-12-24T23:57:57Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateTargetsModifiedHash (0.07s)
PASS
ok  	github.com/docker/notary/server/handlers	1.267s
=== RUN   TestTimestampExpired
--- PASS: TestTimestampExpired (0.00s)
=== RUN   TestGetTimestampKey
--- PASS: TestGetTimestampKey (0.00s)
=== RUN   TestGetTimestamp
--- PASS: TestGetTimestamp (0.01s)
=== RUN   TestGetTimestampNewSnapshot
--- PASS: TestGetTimestampNewSnapshot (0.01s)
PASS
ok  	github.com/docker/notary/server/timestamp	0.064s
=== RUN   TestCreateRead
--- PASS: TestCreateRead (1.19s)
=== RUN   TestDoubleCreate

(UNIQUE constraint failed: private_keys.key_id) 
[2015-12-24 23:58:07]  
--- PASS: TestDoubleCreate (1.85s)
=== RUN   TestCreateDelete
--- PASS: TestCreateDelete (0.92s)
=== RUN   TestKeyRotation
--- PASS: TestKeyRotation (2.32s)
PASS
ok  	github.com/docker/notary/signer	6.346s
=== RUN   TestDeleteKeyHandlerReturns404WithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturns404WithNonexistentKey (0.01s)
=== RUN   TestDeleteKeyHandler
--- PASS: TestDeleteKeyHandler (0.01s)
=== RUN   TestKeyInfoHandler
--- PASS: TestKeyInfoHandler (0.01s)
=== RUN   TestKeyInfoHandlerReturns404WithNonexistentKey
--- PASS: TestKeyInfoHandlerReturns404WithNonexistentKey (0.00s)
=== RUN   TestHSMCreateKeyHandler
--- SKIP: TestHSMCreateKeyHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN   TestSoftwareCreateKeyHandler
--- PASS: TestSoftwareCreateKeyHandler (0.01s)
=== RUN   TestHSMSignHandler
--- SKIP: TestHSMSignHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN   TestSoftwareSignHandler
--- PASS: TestSoftwareSignHandler (0.01s)
=== RUN   TestSoftwareSignWithInvalidRequestHandler
--- PASS: TestSoftwareSignWithInvalidRequestHandler (0.00s)
=== RUN   TestSignHandlerReturns404WithNonexistentKey
--- PASS: TestSignHandlerReturns404WithNonexistentKey (0.01s)
=== RUN   TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey (0.00s)
=== RUN   TestCreateKeyHandlerCreatesKey
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  52644a196183c4fffad943b9446fcaf13ecdfc495eb75b4ba9473eaffa44c60b
--- PASS: TestCreateKeyHandlerCreatesKey (0.01s)
=== RUN   TestDeleteKeyHandlerDeletesCreatedKey
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  c7d47fab9084794deeefd95982aad5ac995a436f742a401a465c2e9928b786bb
2015/12/24 23:58:19 [Notary-signer DeleteKey] : Deleted KeyID  c7d47fab9084794deeefd95982aad5ac995a436f742a401a465c2e9928b786bb
--- PASS: TestDeleteKeyHandlerDeletesCreatedKey (0.01s)
=== RUN   TestKeyInfoReturnsCreatedKeys
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  ed8e4f259d2e437174fd1ce03348176946438524d2408120f0fe6786c554e0a6
Pubkey ID: ed8e4f259d2e437174fd1ce03348176946438524d2408120f0fe6786c554e0a6
2015/12/24 23:58:19 [Notary-signer GetKeyInfo] : Returning PublicKey for KeyID  ed8e4f259d2e437174fd1ce03348176946438524d2408120f0fe6786c554e0a6
returnedPublicKey ID: ed8e4f259d2e437174fd1ce03348176946438524d2408120f0fe6786c554e0a6
--- PASS: TestKeyInfoReturnsCreatedKeys (0.01s)
=== RUN   TestCreateKeyCreatesNewKeys
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  466b2cc647c5457b4d416d6404ef6ee34142df31999206cb67c92e7018a524df
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  9c50baa76f914373f7c2dc11178510a495ca2a39ba62d09af8b7eba08b4888eb
--- PASS: TestCreateKeyCreatesNewKeys (0.01s)
=== RUN   TestGetKeyInfoReturnsNotFoundOnNonexistKeys
--- PASS: TestGetKeyInfoReturnsNotFoundOnNonexistKeys (0.00s)
=== RUN   TestCreatedKeysCanBeUsedToSign
2015/12/24 23:58:19 [Notary-signer CreateKey] : Created KeyID  2d258e6c3ea2d249bf63d2ea8dd2bc6d54221344fa9681d26c262fd17fb71aea
2015/12/24 23:58:19 [Notary-signer Sign] : Signing    with KeyID  2d258e6c3ea2d249bf63d2ea8dd2bc6d54221344fa9681d26c262fd17fb71aea
--- PASS: TestCreatedKeysCanBeUsedToSign (0.01s)
=== RUN   TestSignReturnsNotFoundOnNonexistKeys
--- PASS: TestSignReturnsNotFoundOnNonexistKeys (0.00s)
PASS
ok  	github.com/docker/notary/signer/api	0.195s
?   	github.com/docker/notary/signer/keys	[no test files]
=== RUN   TestAddFile
--- PASS: TestAddFile (0.01s)
=== RUN   TestRemoveFile
--- PASS: TestRemoveFile (0.00s)
=== RUN   TestRemoveDir
--- PASS: TestRemoveDir (0.00s)
=== RUN   TestListFiles
--- PASS: TestListFiles (0.02s)
=== RUN   TestListDir
--- PASS: TestListDir (0.01s)
=== RUN   TestLink
--- PASS: TestLink (0.01s)
=== RUN   TestGetPath
--- PASS: TestGetPath (0.00s)
=== RUN   TestGetPathProtection
--- PASS: TestGetPathProtection (0.00s)
=== RUN   TestGetData
--- PASS: TestGetData (0.00s)
=== RUN   TestCreateDirectory
--- PASS: TestCreateDirectory (0.00s)
=== RUN   TestCreatePrivateDirectory
--- PASS: TestCreatePrivateDirectory (0.00s)
=== RUN   TestAddKey
--- PASS: TestAddKey (0.02s)
=== RUN   TestGet
--- PASS: TestGet (0.02s)
=== RUN   TestAddGetKeyMemStore
--- PASS: TestAddGetKeyMemStore (0.02s)
=== RUN   TestGetDecryptedWithTamperedCipherText
--- PASS: TestGetDecryptedWithTamperedCipherText (0.02s)
=== RUN   TestGetDecryptedWithInvalidPassphrase
--- PASS: TestGetDecryptedWithInvalidPassphrase (0.02s)
=== RUN   TestGetDecryptedWithConsistentlyInvalidPassphrase
--- PASS: TestGetDecryptedWithConsistentlyInvalidPassphrase (0.02s)
=== RUN   TestRemoveKey
--- PASS: TestRemoveKey (0.02s)
=== RUN   TestKeysAreCached
--- PASS: TestKeysAreCached (0.03s)
=== RUN   TestNewX509FileStore
--- PASS: TestNewX509FileStore (0.00s)
=== RUN   TestAddCertX509FileStore
--- PASS: TestAddCertX509FileStore (0.00s)
=== RUN   TestAddCertFromFileX509FileStore
--- PASS: TestAddCertFromFileX509FileStore (0.01s)
=== RUN   TestAddCertFromPEMX509FileStore
--- PASS: TestAddCertFromPEMX509FileStore (0.00s)
=== RUN   TestRemoveCertX509FileStore
--- PASS: TestRemoveCertX509FileStore (0.00s)
=== RUN   TestRemoveAllX509FileStore
--- PASS: TestRemoveAllX509FileStore (0.01s)
=== RUN   TestInexistentGetCertificateByKeyIDX509FileStore
--- PASS: TestInexistentGetCertificateByKeyIDX509FileStore (0.00s)
=== RUN   TestGetCertificateByKeyIDX509FileStore
--- PASS: TestGetCertificateByKeyIDX509FileStore (0.00s)
=== RUN   TestGetVerifyOpsErrorsWithoutCertsX509FileStore
--- PASS: TestGetVerifyOpsErrorsWithoutCertsX509FileStore (0.00s)
=== RUN   TestVerifyLeafCertFromIntermediateX509FileStore
--- PASS: TestVerifyLeafCertFromIntermediateX509FileStore (0.02s)
=== RUN   TestVerifyIntermediateFromRootX509FileStore
--- PASS: TestVerifyIntermediateFromRootX509FileStore (0.02s)
=== RUN   TestNewX509FilteredFileStore
--- PASS: TestNewX509FilteredFileStore (0.01s)
=== RUN   TestGetCertificatePoolX509FileStore
--- PASS: TestGetCertificatePoolX509FileStore (0.00s)
=== RUN   TestAddCert
--- PASS: TestAddCert (0.00s)
=== RUN   TestAddCertFromFile
--- PASS: TestAddCertFromFile (0.00s)
=== RUN   TestAddCertFromPEM
--- PASS: TestAddCertFromPEM (0.00s)
=== RUN   TestRemoveCert
--- PASS: TestRemoveCert (0.00s)
=== RUN   TestRemoveAllX509MemStore
--- PASS: TestRemoveAllX509MemStore (0.01s)
=== RUN   TestInexistentGetCertificateByCertID
--- PASS: TestInexistentGetCertificateByCertID (0.00s)
=== RUN   TestGetCertificateByKeyID
--- PASS: TestGetCertificateByKeyID (0.00s)
=== RUN   TestGetVerifyOpsErrorsWithoutCerts
--- PASS: TestGetVerifyOpsErrorsWithoutCerts (0.00s)
=== RUN   TestVerifyLeafCertFromIntermediate
--- PASS: TestVerifyLeafCertFromIntermediate (0.02s)
=== RUN   TestVerifyIntermediateFromRoot
--- PASS: TestVerifyIntermediateFromRoot (0.02s)
=== RUN   TestNewX509FilteredMemStore
--- PASS: TestNewX509FilteredMemStore (0.01s)
=== RUN   TestGetCertificatePool
--- PASS: TestGetCertificatePool (0.00s)
=== RUN   TestVerifyLeafSuccessfully
--- PASS: TestVerifyLeafSuccessfully (0.03s)
=== RUN   TestVerifyLeafSuccessfullyWithMultipleIntermediates
--- PASS: TestVerifyLeafSuccessfullyWithMultipleIntermediates (0.06s)
=== RUN   TestVerifyLeafWithNoIntermediate
--- PASS: TestVerifyLeafWithNoIntermediate (0.01s)
=== RUN   TestVerifyLeafWithNoLeaf
--- PASS: TestVerifyLeafWithNoLeaf (0.00s)
=== RUN   TestCertsToKeys
--- PASS: TestCertsToKeys (0.01s)
=== RUN   TestNewCertificate
--- PASS: TestNewCertificate (0.00s)
=== RUN   TestKeyOperations
--- PASS: TestKeyOperations (0.15s)
PASS
ok  	github.com/docker/notary/trustmanager	0.697s
=== RUN   TestRootHandlerFactory
time="2015-12-24T23:58:32Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestRootHandlerFactory (0.00s)
=== RUN   TestRootHandlerError
time="2015-12-24T23:58:32Z" level=error msg="[Notary Server] 500 GET /" 
--- PASS: TestRootHandlerError (0.00s)
PASS
ok  	github.com/docker/notary/utils	0.038s
?   	github.com/docker/notary/version	[no test files]
dh_auto_test: go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version returned exit code 1
make[1]: *** [override_dh_auto_test] Error 1
debian/rules:7: recipe for target 'override_dh_auto_test' failed
make[1]: Leaving directory '/«PKGBUILDDIR»'
make: *** [build-arch] Error 2
dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2
debian/rules:12: recipe for target 'build-arch' failed
────────────────────────────────────────────────────────────────────────────────
Build finished at 20151225-0007

Finished
────────

E: Build failure (dpkg-buildpackage died)

┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 59596
Build-Time: 772
Distribution: stretch-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 601
Job: notary_0.0~git20150801.0.8e8122e-2
Machine Architecture: armhf
Package: notary
Package-Time: 1420
Source-Version: 0.0~git20150801.0.8e8122e-2
Space: 59596
Status: attempted
Version: 0.0~git20150801.0.8e8122e-2
────────────────────────────────────────────────────────────────────────────────
Finished at 20151225-0007
Build needed 00:23:40, 59596k disc space