Raspbian Package Auto-Building

Build log for notary (0.0~git20150801.0.8e8122e-2) on armhf

notary0.0~git20150801.0.8e8122e-2armhf → 2016-02-06 09:15:14

sbuild (Debian sbuild) 0.66.0 (04 Oct 2015) on bm-wb-04

+==============================================================================+
| notary 0.0~git20150801.0.8e8122e-2 (armhf)                 06 Feb 2016 08:49 |
+==============================================================================+

Package: notary
Version: 0.0~git20150801.0.8e8122e-2
Source Version: 0.0~git20150801.0.8e8122e-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/notary-B5pzFX/notary-0.0~git20150801.0.8e8122e' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/notary-B5pzFX' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-59d80c31-47d1-4bce-b345-f4e2c6892f8a' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [8666 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [10.7 MB]
Fetched 19.4 MB in 21s (906 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'notary' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-go/packages/golang-github-docker-notary.git
Please use:
git clone git://anonscm.debian.org/pkg-go/packages/golang-github-docker-notary.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 110 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (dsc) [2971 B]
Get:2 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (tar) [98.0 kB]
Get:3 http://172.17.0.1/private stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (diff) [9416 B]
Fetched 110 kB in 0s (1855 kB/s)
Download complete and in download only mode

Check architectures
-------------------


Check dependencies
------------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-JArvgM/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Sources [214 B]
Get:5 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ Packages [524 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (apt-based resolver)                         |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/762 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-JArvgM/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [762 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13615 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: debhelper (>= 9), dh-golang, golang-docker-dev | golang-github-docker-docker-dev, golang-ed25519-dev | golang-github-agl-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev | golang-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev | golang-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev | golang-github-golang-protobuf-dev
Filtered Build-Depends: debhelper (>= 9), dh-golang, golang-docker-dev, golang-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev
dpkg-deb: building package 'sbuild-build-depends-notary-dummy' in '/<<BUILDDIR>>/resolver-6vCT2u/apt_archive/sbuild-build-depends-notary-dummy.deb'.
OK
Get:1 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Sources [453 B]
Get:5 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ Packages [755 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

+------------------------------------------------------------------------------+
| Install notary build dependencies (apt-based resolver)                       |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autotools-dev bsdmainutils debhelper dh-golang dh-strip-nondeterminism file
  gettext gettext-base golang-check.v1-dev golang-context-dev
  golang-docker-dev golang-ed25519-dev golang-etcd-dev
  golang-github-adroll-goamz-dev golang-github-armon-consul-api-dev
  golang-github-azure-azure-sdk-for-go-dev golang-github-azure-go-autorest-dev
  golang-github-azure-go-pkcs12-dev golang-github-bradfitz-http2-dev
  golang-github-cpuguy83-go-md2man-dev golang-github-data-dog-go-sqlmock-dev
  golang-github-docker-distribution-dev golang-github-docker-docker-dev
  golang-github-docker-libtrust-dev golang-github-dvsekhvalnov-jose2go-dev
  golang-github-endophage-gotuf-dev golang-github-garyburd-redigo-dev
  golang-github-go-fsnotify-fsnotify-dev golang-github-go-sql-driver-mysql-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-hashicorp-hcl-dev
  golang-github-jfrazelle-go-dev golang-github-jinzhu-gorm-dev
  golang-github-lib-pq-dev golang-github-magiconair-properties-dev
  golang-github-mattn-go-sqlite3-dev golang-github-miekg-pkcs11-dev
  golang-github-mitchellh-mapstructure-dev golang-github-ncw-swift-dev
  golang-github-qor-inflection-dev golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stevvooe-resumable-dev golang-github-stretchr-testify-dev
  golang-github-tent-canonical-json-go-dev golang-github-ugorji-go-codec-dev
  golang-github-xordataexchange-crypt-dev golang-glog-dev golang-go
  golang-go.crypto-dev golang-go.net-dev golang-golang-x-crypto-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-google-appengine-dev golang-google-cloud-compute-metadata-dev
  golang-google-grpc-dev golang-goprotobuf-dev golang-objx-dev golang-pq-dev
  golang-pretty-dev golang-src golang-text-dev golang-toml-dev
  golang-x-text-dev golang-yaml.v2-dev groff-base intltool-debian
  libarchive-zip-perl libcroco3 libffi6 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu55 libltdl-dev libltdl7 libmagic1 libnspr4 libnspr4-dev
  libnss3 libnss3-dev libpipeline1 libprotobuf9v5 libprotoc9v5 libsqlite3-0
  libsqlite3-dev libunistring0 libxml2 man-db pkg-config po-debconf
  protobuf-compiler
Suggested packages:
  wamerican | wordlist whois vacation dh-make gettext-doc autopoint
  libasprintf-dev libgettextpo-dev golang-github-xordataexchange-crypt bzr
  ca-certificates git golang-golang-x-tools mercurial subversion groff
  libtool-doc sqlite3-doc less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libtool xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autotools-dev bsdmainutils debhelper dh-golang dh-strip-nondeterminism file
  gettext gettext-base golang-check.v1-dev golang-context-dev
  golang-docker-dev golang-ed25519-dev golang-etcd-dev
  golang-github-adroll-goamz-dev golang-github-armon-consul-api-dev
  golang-github-azure-azure-sdk-for-go-dev golang-github-azure-go-autorest-dev
  golang-github-azure-go-pkcs12-dev golang-github-bradfitz-http2-dev
  golang-github-cpuguy83-go-md2man-dev golang-github-data-dog-go-sqlmock-dev
  golang-github-docker-distribution-dev golang-github-docker-docker-dev
  golang-github-docker-libtrust-dev golang-github-dvsekhvalnov-jose2go-dev
  golang-github-endophage-gotuf-dev golang-github-garyburd-redigo-dev
  golang-github-go-fsnotify-fsnotify-dev golang-github-go-sql-driver-mysql-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-hashicorp-hcl-dev
  golang-github-jfrazelle-go-dev golang-github-jinzhu-gorm-dev
  golang-github-lib-pq-dev golang-github-magiconair-properties-dev
  golang-github-mattn-go-sqlite3-dev golang-github-miekg-pkcs11-dev
  golang-github-mitchellh-mapstructure-dev golang-github-ncw-swift-dev
  golang-github-qor-inflection-dev golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stevvooe-resumable-dev golang-github-stretchr-testify-dev
  golang-github-tent-canonical-json-go-dev golang-github-ugorji-go-codec-dev
  golang-github-xordataexchange-crypt-dev golang-glog-dev golang-go
  golang-go.crypto-dev golang-go.net-dev golang-golang-x-crypto-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-google-appengine-dev golang-google-cloud-compute-metadata-dev
  golang-google-grpc-dev golang-goprotobuf-dev golang-objx-dev golang-pq-dev
  golang-pretty-dev golang-src golang-text-dev golang-toml-dev
  golang-x-text-dev golang-yaml.v2-dev groff-base intltool-debian
  libarchive-zip-perl libcroco3 libffi6 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu55 libltdl-dev libltdl7 libmagic1 libnspr4 libnspr4-dev
  libnss3 libnss3-dev libpipeline1 libprotobuf9v5 libprotoc9v5 libsqlite3-0
  libsqlite3-dev libunistring0 libxml2 man-db pkg-config po-debconf
  protobuf-compiler sbuild-build-depends-notary-dummy
0 upgraded, 101 newly installed, 0 to remove and 0 not upgraded.
Need to get 52.2 MB/52.2 MB of archives.
After this operation, 290 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-6vCT2u/apt_archive ./ sbuild-build-depends-notary-dummy 0.invalid.0 [986 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-7 [1083 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.6 [177 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf libltdl7 armhf 2.4.2-1.11 [42.5 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.25-2 [250 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.25-2 [61.2 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.7-2 [111 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-0 armhf 3.10.2-1 [408 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libicu55 armhf 55.1-7 [7380 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.3+dfsg1-1 [800 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20150820.1 [71.7 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-4 [18.5 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.46.2-3 [2482 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.7-2 [1400 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.56-2 [94.9 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.015-1 [11.0 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.015-1 [6810 B]
Get:24 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160115 [827 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-docker-dev all 1.8.3~ds1-2 [223 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf golang-docker-dev all 1.8.3~ds1-2 [32.2 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf golang-src armhf 2:1.5.3-1+rpi1 [6363 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf golang-go armhf 2:1.5.3-1+rpi1 [19.7 MB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libltdl-dev armhf 2.4.2-1.11 [155 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libnspr4 armhf 2:4.11-1 [94.6 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf libnspr4-dev armhf 2:4.11-1 [197 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libnss3 armhf 2:3.21-1 [928 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libnss3-dev armhf 2:3.21-1 [223 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libprotobuf9v5 armhf 2.6.1-1.3 [292 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf libprotoc9v5 armhf 2.6.1-1.3 [241 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libsqlite3-dev armhf 3.10.2-1 [529 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf pkg-config armhf 0.29-3 [59.0 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf protobuf-compiler armhf 2.6.1-1.3 [35.8 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf dh-golang all 1.12 [9402 B]
Get:40 http://172.17.0.1/private stretch-staging/main armhf golang-check.v1-dev all 0.0+git20150729.11d3bc7-2 [29.0 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf golang-context-dev all 0.0~git20140604.1.14f550f-1 [6280 B]
Get:42 http://172.17.0.1/private stretch-staging/main armhf golang-ed25519-dev all 0~20140907.d2b94fd-2 [98.8 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf golang-etcd-dev all 2.0.0-1 [16.6 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf golang-github-adroll-goamz-dev all 0.0~git20150909.0.74fd457-2 [185 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf golang-github-armon-consul-api-dev all 0.0~git20150107.0.dcfedd5-2 [17.9 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-go-autorest-dev all 0.1~alpha-2 [21.8 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-go-pkcs12-dev all 0.0~git20150623.0.a635c06-1 [18.4 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf golang-github-azure-azure-sdk-for-go-dev all 1.2~git20150611.0.97d9593-2 [274 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-crypto-dev all 1:0.0~git20151201.0.7b85b09-2 [802 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf golang-go.crypto-dev all 1:0.0~git20151201.0.7b85b09-2 [2640 B]
Get:51 http://172.17.0.1/private stretch-staging/main armhf golang-github-bradfitz-http2-dev all 0.0~git20150509-1 [111 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf golang-github-shurcool-sanitized-anchor-name-dev all 0.0~git20151028.0.10ef21a-2 [3116 B]
Get:53 http://172.17.0.1/private stretch-staging/main armhf golang-github-russross-blackfriday-dev all 1.4-2 [59.9 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf golang-github-cpuguy83-go-md2man-dev all 1.0.5-1 [5208 B]
Get:55 http://172.17.0.1/private stretch-staging/main armhf golang-github-data-dog-go-sqlmock-dev all 1.0.0-1 [15.7 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-1 [30.6 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-1 [27.8 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf golang-github-gorilla-handlers-dev all 0.0~git20150820.0.40694b4-1 [12.1 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf golang-github-gorilla-mux-dev all 0.0~git20150814.0.f7b6aaa-1 [25.0 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf golang-github-mitchellh-mapstructure-dev all 0.0~git20150717.0.281073e-2 [14.4 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf golang-github-ncw-swift-dev all 0.0~git20150901.0.ca8cbbd-1 [36.9 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf golang-github-sirupsen-logrus-dev all 0.8.7-2 [25.1 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf golang-github-stevvooe-resumable-dev all 0.0~git20150521.0.51ad441-1 [19.1 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf golang-x-text-dev all 0+git20150518.c93e7c9-1 [1968 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-net-dev all 1:0.0+git20150817.66f0418-1 [417 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf golang-yaml.v2-dev all 0.0+git20150627.7ad95dd-1 [51.9 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf golang-github-docker-distribution-dev all 2.1.1~ds1-4 [191 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf golang-github-dvsekhvalnov-jose2go-dev all 1.2-1 [58.2 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf golang-github-google-gofuzz-dev all 0.0~git20150903.0.e4af62d-1 [8206 B]
Get:70 http://172.17.0.1/private stretch-staging/main armhf golang-github-jfrazelle-go-dev all 0.0~git20150906.0.a8e3e21-1 [39.7 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf golang-github-mattn-go-sqlite3-dev all 1.1.0~dfsg1-1 [24.8 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf golang-objx-dev all 0.0~git20140527-4 [20.1 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf golang-github-stretchr-testify-dev all 1.0-2 [27.8 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf golang-github-endophage-gotuf-dev all 0.0~git20151020.0.2df1c8e-1 [48.5 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf golang-github-go-fsnotify-fsnotify-dev all 1.2.9-1 [24.1 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf golang-github-go-sql-driver-mysql-dev all 1.2-1 [37.7 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf golang-github-hashicorp-hcl-dev all 0.0~git20151110.0.fa160f1-1 [42.7 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf golang-github-qor-inflection-dev all 0.0~git20151009.0.3272df6-1 [4406 B]
Get:79 http://172.17.0.1/private stretch-staging/main armhf golang-github-lib-pq-dev all 0.0~git20151007.0.ffe986a-1 [53.3 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf golang-pq-dev all 0.0~git20151007.0.ffe986a-1 [2604 B]
Get:81 http://172.17.0.1/private stretch-staging/main armhf golang-github-jinzhu-gorm-dev all 0.0~git20151012.0.20e37a0-1 [46.7 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf golang-github-magiconair-properties-dev all 1.6.0-3 [47.0 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf golang-github-miekg-pkcs11-dev all 0.0~git20151009.0.793689b-1 [22.3 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-jwalterweatherman-dev all 0.0~git20151231.0.d006540-2 [4942 B]
Get:85 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-cast-dev all 0.0~git20151218.0.ee7b3e0-1 [5888 B]
Get:86 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-pflag-dev all 0.0~git20151218.0.7f60f83-2 [26.8 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf golang-toml-dev all 0.1.0+git20160102.23.5c4df71-1 [33.6 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf golang-text-dev all 0.0~git20130502-1 [6246 B]
Get:89 http://172.17.0.1/private stretch-staging/main armhf golang-pretty-dev all 0.0~git20130613-1 [7220 B]
Get:90 http://172.17.0.1/private stretch-staging/main armhf golang-github-xordataexchange-crypt-dev all 0.0.2+git20150523.17.749e360-3 [11.6 kB]
Get:91 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-viper-dev all 0.0~git20160111.0.a212099-1 [17.7 kB]
Get:92 http://172.17.0.1/private stretch-staging/main armhf golang-github-spf13-cobra-dev all 0.0~git20160117.0.8e91712-1 [44.2 kB]
Get:93 http://172.17.0.1/private stretch-staging/main armhf golang-github-tent-canonical-json-go-dev all 0.0~git20130607.0.96e4ba3-1 [7374 B]
Get:94 http://172.17.0.1/private stretch-staging/main armhf golang-github-ugorji-go-codec-dev all 0.0~git20151130.0.357a44b-1 [127 kB]
Get:95 http://172.17.0.1/private stretch-staging/main armhf golang-glog-dev all 0+git20150801.fca8c88-1 [16.5 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf golang-go.net-dev all 1:0.0+git20150817.66f0418-1 [9842 B]
Get:97 http://172.17.0.1/private stretch-staging/main armhf golang-goprotobuf-dev armhf 0.0~git20150526-2 [700 kB]
Get:98 http://172.17.0.1/private stretch-staging/main armhf golang-google-appengine-dev all 0.0~git20150606-2 [128 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf golang-google-cloud-compute-metadata-dev all 0.0~git20150613-1 [5564 B]
Get:100 http://172.17.0.1/private stretch-staging/main armhf golang-golang-x-oauth2-dev all 0.0~git20150527-2 [28.0 kB]
Get:101 http://172.17.0.1/private stretch-staging/main armhf golang-google-grpc-dev all 0.0~git20150514.0.f5ebd86-2 [58.0 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 52.2 MB in 8s (6458 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13615 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-7_armhf.deb ...
Unpacking groff-base (1.22.3-7) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.11) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.7-2_armhf.deb ...
Unpacking gettext-base (0.19.7-2) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.10.2-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.10.2-1) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20150820.1_all.deb ...
Unpacking autotools-dev (20150820.1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.46.2-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.46.2-3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.7-2_armhf.deb ...
Unpacking gettext (0.19.7-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.56-2_all.deb ...
Unpacking libarchive-zip-perl (1.56-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.015-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.015-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.015-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.015-1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160115_all.deb ...
Unpacking debhelper (9.20160115) ...
Selecting previously unselected package golang-github-docker-docker-dev.
Preparing to unpack .../golang-github-docker-docker-dev_1.8.3~ds1-2_all.deb ...
Unpacking golang-github-docker-docker-dev (1.8.3~ds1-2) ...
Selecting previously unselected package golang-docker-dev.
Preparing to unpack .../golang-docker-dev_1.8.3~ds1-2_all.deb ...
Unpacking golang-docker-dev (1.8.3~ds1-2) ...
Selecting previously unselected package golang-src.
Preparing to unpack .../golang-src_2%3a1.5.3-1+rpi1_armhf.deb ...
Unpacking golang-src (2:1.5.3-1+rpi1) ...
Selecting previously unselected package golang-go.
Preparing to unpack .../golang-go_2%3a1.5.3-1+rpi1_armhf.deb ...
Unpacking golang-go (2:1.5.3-1+rpi1) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.11) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../libnspr4_2%3a4.11-1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.11-1) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../libnspr4-dev_2%3a4.11-1_armhf.deb ...
Unpacking libnspr4-dev (2:4.11-1) ...
Selecting previously unselected package libnss3:armhf.
Preparing to unpack .../libnss3_2%3a3.21-1_armhf.deb ...
Unpacking libnss3:armhf (2:3.21-1) ...
Selecting previously unselected package libnss3-dev:armhf.
Preparing to unpack .../libnss3-dev_2%3a3.21-1_armhf.deb ...
Unpacking libnss3-dev:armhf (2:3.21-1) ...
Selecting previously unselected package libprotobuf9v5:armhf.
Preparing to unpack .../libprotobuf9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotobuf9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libprotoc9v5:armhf.
Preparing to unpack .../libprotoc9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotoc9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.10.2-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.10.2-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.29-3_armhf.deb ...
Unpacking pkg-config (0.29-3) ...
Selecting previously unselected package protobuf-compiler.
Preparing to unpack .../protobuf-compiler_2.6.1-1.3_armhf.deb ...
Unpacking protobuf-compiler (2.6.1-1.3) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../dh-golang_1.12_all.deb ...
Unpacking dh-golang (1.12) ...
Selecting previously unselected package golang-check.v1-dev.
Preparing to unpack .../golang-check.v1-dev_0.0+git20150729.11d3bc7-2_all.deb ...
Unpacking golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Selecting previously unselected package golang-context-dev.
Preparing to unpack .../golang-context-dev_0.0~git20140604.1.14f550f-1_all.deb ...
Unpacking golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Selecting previously unselected package golang-ed25519-dev.
Preparing to unpack .../golang-ed25519-dev_0~20140907.d2b94fd-2_all.deb ...
Unpacking golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Selecting previously unselected package golang-etcd-dev.
Preparing to unpack .../golang-etcd-dev_2.0.0-1_all.deb ...
Unpacking golang-etcd-dev (2.0.0-1) ...
Selecting previously unselected package golang-github-adroll-goamz-dev.
Preparing to unpack .../golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2_all.deb ...
Unpacking golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Selecting previously unselected package golang-github-armon-consul-api-dev.
Preparing to unpack .../golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-2_all.deb ...
Unpacking golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-2) ...
Selecting previously unselected package golang-github-azure-go-autorest-dev.
Preparing to unpack .../golang-github-azure-go-autorest-dev_0.1~alpha-2_all.deb ...
Unpacking golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Selecting previously unselected package golang-github-azure-go-pkcs12-dev.
Preparing to unpack .../golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1_all.deb ...
Unpacking golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Selecting previously unselected package golang-github-azure-azure-sdk-for-go-dev.
Preparing to unpack .../golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2_all.deb ...
Unpacking golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Selecting previously unselected package golang-golang-x-crypto-dev.
Preparing to unpack .../golang-golang-x-crypto-dev_1%3a0.0~git20151201.0.7b85b09-2_all.deb ...
Unpacking golang-golang-x-crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Selecting previously unselected package golang-go.crypto-dev.
Preparing to unpack .../golang-go.crypto-dev_1%3a0.0~git20151201.0.7b85b09-2_all.deb ...
Unpacking golang-go.crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Selecting previously unselected package golang-github-bradfitz-http2-dev.
Preparing to unpack .../golang-github-bradfitz-http2-dev_0.0~git20150509-1_all.deb ...
Unpacking golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev.
Preparing to unpack .../golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20151028.0.10ef21a-2_all.deb ...
Unpacking golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20151028.0.10ef21a-2) ...
Selecting previously unselected package golang-github-russross-blackfriday-dev.
Preparing to unpack .../golang-github-russross-blackfriday-dev_1.4-2_all.deb ...
Unpacking golang-github-russross-blackfriday-dev (1.4-2) ...
Selecting previously unselected package golang-github-cpuguy83-go-md2man-dev.
Preparing to unpack .../golang-github-cpuguy83-go-md2man-dev_1.0.5-1_all.deb ...
Unpacking golang-github-cpuguy83-go-md2man-dev (1.0.5-1) ...
Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev.
Preparing to unpack .../golang-github-data-dog-go-sqlmock-dev_1.0.0-1_all.deb ...
Unpacking golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-docker-libtrust-dev.
Preparing to unpack .../golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1_all.deb ...
Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Selecting previously unselected package golang-github-garyburd-redigo-dev.
Preparing to unpack .../golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1_all.deb ...
Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Selecting previously unselected package golang-github-gorilla-handlers-dev.
Preparing to unpack .../golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1_all.deb ...
Unpacking golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Selecting previously unselected package golang-github-gorilla-mux-dev.
Preparing to unpack .../golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1_all.deb ...
Unpacking golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Selecting previously unselected package golang-github-mitchellh-mapstructure-dev.
Preparing to unpack .../golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-2_all.deb ...
Unpacking golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-2) ...
Selecting previously unselected package golang-github-ncw-swift-dev.
Preparing to unpack .../golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1_all.deb ...
Unpacking golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Selecting previously unselected package golang-github-sirupsen-logrus-dev.
Preparing to unpack .../golang-github-sirupsen-logrus-dev_0.8.7-2_all.deb ...
Unpacking golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Selecting previously unselected package golang-github-stevvooe-resumable-dev.
Preparing to unpack .../golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1_all.deb ...
Unpacking golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Selecting previously unselected package golang-x-text-dev.
Preparing to unpack .../golang-x-text-dev_0+git20150518.c93e7c9-1_all.deb ...
Unpacking golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Selecting previously unselected package golang-golang-x-net-dev.
Preparing to unpack .../golang-golang-x-net-dev_1%3a0.0+git20150817.66f0418-1_all.deb ...
Unpacking golang-golang-x-net-dev (1:0.0+git20150817.66f0418-1) ...
Selecting previously unselected package golang-yaml.v2-dev.
Preparing to unpack .../golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1_all.deb ...
Unpacking golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Selecting previously unselected package golang-github-docker-distribution-dev.
Preparing to unpack .../golang-github-docker-distribution-dev_2.1.1~ds1-4_all.deb ...
Unpacking golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Selecting previously unselected package golang-github-dvsekhvalnov-jose2go-dev.
Preparing to unpack .../golang-github-dvsekhvalnov-jose2go-dev_1.2-1_all.deb ...
Unpacking golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Selecting previously unselected package golang-github-google-gofuzz-dev.
Preparing to unpack .../golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1_all.deb ...
Unpacking golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Selecting previously unselected package golang-github-jfrazelle-go-dev.
Preparing to unpack .../golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1_all.deb ...
Unpacking golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Selecting previously unselected package golang-github-mattn-go-sqlite3-dev.
Preparing to unpack .../golang-github-mattn-go-sqlite3-dev_1.1.0~dfsg1-1_all.deb ...
Unpacking golang-github-mattn-go-sqlite3-dev (1.1.0~dfsg1-1) ...
Selecting previously unselected package golang-objx-dev.
Preparing to unpack .../golang-objx-dev_0.0~git20140527-4_all.deb ...
Unpacking golang-objx-dev (0.0~git20140527-4) ...
Selecting previously unselected package golang-github-stretchr-testify-dev.
Preparing to unpack .../golang-github-stretchr-testify-dev_1.0-2_all.deb ...
Unpacking golang-github-stretchr-testify-dev (1.0-2) ...
Selecting previously unselected package golang-github-endophage-gotuf-dev.
Preparing to unpack .../golang-github-endophage-gotuf-dev_0.0~git20151020.0.2df1c8e-1_all.deb ...
Unpacking golang-github-endophage-gotuf-dev (0.0~git20151020.0.2df1c8e-1) ...
Selecting previously unselected package golang-github-go-fsnotify-fsnotify-dev.
Preparing to unpack .../golang-github-go-fsnotify-fsnotify-dev_1.2.9-1_all.deb ...
Unpacking golang-github-go-fsnotify-fsnotify-dev (1.2.9-1) ...
Selecting previously unselected package golang-github-go-sql-driver-mysql-dev.
Preparing to unpack .../golang-github-go-sql-driver-mysql-dev_1.2-1_all.deb ...
Unpacking golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Selecting previously unselected package golang-github-hashicorp-hcl-dev.
Preparing to unpack .../golang-github-hashicorp-hcl-dev_0.0~git20151110.0.fa160f1-1_all.deb ...
Unpacking golang-github-hashicorp-hcl-dev (0.0~git20151110.0.fa160f1-1) ...
Selecting previously unselected package golang-github-qor-inflection-dev.
Preparing to unpack .../golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1_all.deb ...
Unpacking golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Selecting previously unselected package golang-github-lib-pq-dev.
Preparing to unpack .../golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-pq-dev.
Preparing to unpack .../golang-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-github-jinzhu-gorm-dev.
Preparing to unpack .../golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1_all.deb ...
Unpacking golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Selecting previously unselected package golang-github-magiconair-properties-dev.
Preparing to unpack .../golang-github-magiconair-properties-dev_1.6.0-3_all.deb ...
Unpacking golang-github-magiconair-properties-dev (1.6.0-3) ...
Selecting previously unselected package golang-github-miekg-pkcs11-dev.
Preparing to unpack .../golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1_all.deb ...
Unpacking golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev.
Preparing to unpack .../golang-github-spf13-jwalterweatherman-dev_0.0~git20151231.0.d006540-2_all.deb ...
Unpacking golang-github-spf13-jwalterweatherman-dev (0.0~git20151231.0.d006540-2) ...
Selecting previously unselected package golang-github-spf13-cast-dev.
Preparing to unpack .../golang-github-spf13-cast-dev_0.0~git20151218.0.ee7b3e0-1_all.deb ...
Unpacking golang-github-spf13-cast-dev (0.0~git20151218.0.ee7b3e0-1) ...
Selecting previously unselected package golang-github-spf13-pflag-dev.
Preparing to unpack .../golang-github-spf13-pflag-dev_0.0~git20151218.0.7f60f83-2_all.deb ...
Unpacking golang-github-spf13-pflag-dev (0.0~git20151218.0.7f60f83-2) ...
Selecting previously unselected package golang-toml-dev.
Preparing to unpack .../golang-toml-dev_0.1.0+git20160102.23.5c4df71-1_all.deb ...
Unpacking golang-toml-dev (0.1.0+git20160102.23.5c4df71-1) ...
Selecting previously unselected package golang-text-dev.
Preparing to unpack .../golang-text-dev_0.0~git20130502-1_all.deb ...
Unpacking golang-text-dev (0.0~git20130502-1) ...
Selecting previously unselected package golang-pretty-dev.
Preparing to unpack .../golang-pretty-dev_0.0~git20130613-1_all.deb ...
Unpacking golang-pretty-dev (0.0~git20130613-1) ...
Selecting previously unselected package golang-github-xordataexchange-crypt-dev.
Preparing to unpack .../golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-3_all.deb ...
Unpacking golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-3) ...
Selecting previously unselected package golang-github-spf13-viper-dev.
Preparing to unpack .../golang-github-spf13-viper-dev_0.0~git20160111.0.a212099-1_all.deb ...
Unpacking golang-github-spf13-viper-dev (0.0~git20160111.0.a212099-1) ...
Selecting previously unselected package golang-github-spf13-cobra-dev.
Preparing to unpack .../golang-github-spf13-cobra-dev_0.0~git20160117.0.8e91712-1_all.deb ...
Unpacking golang-github-spf13-cobra-dev (0.0~git20160117.0.8e91712-1) ...
Selecting previously unselected package golang-github-tent-canonical-json-go-dev.
Preparing to unpack .../golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1_all.deb ...
Unpacking golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Selecting previously unselected package golang-github-ugorji-go-codec-dev.
Preparing to unpack .../golang-github-ugorji-go-codec-dev_0.0~git20151130.0.357a44b-1_all.deb ...
Unpacking golang-github-ugorji-go-codec-dev (0.0~git20151130.0.357a44b-1) ...
Selecting previously unselected package golang-glog-dev.
Preparing to unpack .../golang-glog-dev_0+git20150801.fca8c88-1_all.deb ...
Unpacking golang-glog-dev (0+git20150801.fca8c88-1) ...
Selecting previously unselected package golang-go.net-dev.
Preparing to unpack .../golang-go.net-dev_1%3a0.0+git20150817.66f0418-1_all.deb ...
Unpacking golang-go.net-dev (1:0.0+git20150817.66f0418-1) ...
Selecting previously unselected package golang-goprotobuf-dev.
Preparing to unpack .../golang-goprotobuf-dev_0.0~git20150526-2_armhf.deb ...
Unpacking golang-goprotobuf-dev (0.0~git20150526-2) ...
Selecting previously unselected package golang-google-appengine-dev.
Preparing to unpack .../golang-google-appengine-dev_0.0~git20150606-2_all.deb ...
Unpacking golang-google-appengine-dev (0.0~git20150606-2) ...
Selecting previously unselected package golang-google-cloud-compute-metadata-dev.
Preparing to unpack .../golang-google-cloud-compute-metadata-dev_0.0~git20150613-1_all.deb ...
Unpacking golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Selecting previously unselected package golang-golang-x-oauth2-dev.
Preparing to unpack .../golang-golang-x-oauth2-dev_0.0~git20150527-2_all.deb ...
Unpacking golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Selecting previously unselected package golang-google-grpc-dev.
Preparing to unpack .../golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-2_all.deb ...
Unpacking golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-2) ...
Selecting previously unselected package sbuild-build-depends-notary-dummy.
Preparing to unpack .../sbuild-build-depends-notary-dummy.deb ...
Unpacking sbuild-build-depends-notary-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.21-7) ...
Setting up groff-base (1.22.3-7) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libltdl7:armhf (2.4.2-1.11) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.7-2) ...
Setting up libsqlite3-0:armhf (3.10.2-1) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1) ...
Setting up autotools-dev (20150820.1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libglib2.0-0:armhf (2.46.2-3) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up gettext (0.19.7-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up libarchive-zip-perl (1.56-2) ...
Setting up libfile-stripnondeterminism-perl (0.015-1) ...
Setting up golang-github-docker-docker-dev (1.8.3~ds1-2) ...
Setting up golang-docker-dev (1.8.3~ds1-2) ...
Setting up golang-src (2:1.5.3-1+rpi1) ...
Setting up golang-go (2:1.5.3-1+rpi1) ...
update-alternatives: using /usr/lib/go/bin/go to provide /usr/bin/go (go) in auto mode
Setting up libltdl-dev:armhf (2.4.2-1.11) ...
Setting up libnspr4:armhf (2:4.11-1) ...
Setting up libnspr4-dev (2:4.11-1) ...
Setting up libnss3:armhf (2:3.21-1) ...
Setting up libnss3-dev:armhf (2:3.21-1) ...
Setting up libprotobuf9v5:armhf (2.6.1-1.3) ...
Setting up libprotoc9v5:armhf (2.6.1-1.3) ...
Setting up libsqlite3-dev:armhf (3.10.2-1) ...
Setting up pkg-config (0.29-3) ...
Setting up protobuf-compiler (2.6.1-1.3) ...
Setting up golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Setting up golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Setting up golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Setting up golang-etcd-dev (2.0.0-1) ...
Setting up golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Setting up golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-2) ...
Setting up golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Setting up golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Setting up golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Setting up golang-golang-x-crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Setting up golang-go.crypto-dev (1:0.0~git20151201.0.7b85b09-2) ...
Setting up golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Setting up golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20151028.0.10ef21a-2) ...
Setting up golang-github-russross-blackfriday-dev (1.4-2) ...
Setting up golang-github-cpuguy83-go-md2man-dev (1.0.5-1) ...
Setting up golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Setting up golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Setting up golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Setting up golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-2) ...
Setting up golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Setting up golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Setting up golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Setting up golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Setting up golang-golang-x-net-dev (1:0.0+git20150817.66f0418-1) ...
Setting up golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Setting up golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Setting up golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Setting up golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Setting up golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Setting up golang-github-mattn-go-sqlite3-dev (1.1.0~dfsg1-1) ...
Setting up golang-objx-dev (0.0~git20140527-4) ...
Setting up golang-github-stretchr-testify-dev (1.0-2) ...
Setting up golang-github-endophage-gotuf-dev (0.0~git20151020.0.2df1c8e-1) ...
Setting up golang-github-go-fsnotify-fsnotify-dev (1.2.9-1) ...
Setting up golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Setting up golang-github-hashicorp-hcl-dev (0.0~git20151110.0.fa160f1-1) ...
Setting up golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Setting up golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Setting up golang-github-magiconair-properties-dev (1.6.0-3) ...
Setting up golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Setting up golang-github-spf13-jwalterweatherman-dev (0.0~git20151231.0.d006540-2) ...
Setting up golang-github-spf13-cast-dev (0.0~git20151218.0.ee7b3e0-1) ...
Setting up golang-github-spf13-pflag-dev (0.0~git20151218.0.7f60f83-2) ...
Setting up golang-toml-dev (0.1.0+git20160102.23.5c4df71-1) ...
Setting up golang-text-dev (0.0~git20130502-1) ...
Setting up golang-pretty-dev (0.0~git20130613-1) ...
Setting up golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-3) ...
Setting up golang-github-spf13-viper-dev (0.0~git20160111.0.a212099-1) ...
Setting up golang-github-spf13-cobra-dev (0.0~git20160117.0.8e91712-1) ...
Setting up golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Setting up golang-github-ugorji-go-codec-dev (0.0~git20151130.0.357a44b-1) ...
Setting up golang-glog-dev (0+git20150801.fca8c88-1) ...
Setting up golang-go.net-dev (1:0.0+git20150817.66f0418-1) ...
Setting up golang-goprotobuf-dev (0.0~git20150526-2) ...
Setting up golang-google-appengine-dev (0.0~git20150606-2) ...
Setting up golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Setting up golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Setting up golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-2) ...
Setting up debhelper (9.20160115) ...
Setting up dh-golang (1.12) ...
Setting up sbuild-build-depends-notary-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.015-1) ...
Processing triggers for libc-bin (2.21-7) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26-2 dpkg-dev_1.18.4 g++-5_5.3.1-7+rpi1 gcc-5_5.3.1-7+rpi1 libc6-dev_2.21-7 libstdc++-4.9-dev_4.9.3-10 libstdc++-5-dev_5.3.1-7+rpi1 libstdc++6_5.3.1-7+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.2.1 autotools-dev_20150820.1 base-files_9.5+rpi1 base-passwd_3.5.39 bash_4.3-14 binutils_2.26-2 bsdmainutils_9.0.6 bsdutils_1:2.27.1-3 build-essential_11.7 bzip2_1.0.6-8 coreutils_8.24-1 cpio_2.11+dfsg-4.1 cpp_4:5.3.1-1+rpi1 cpp-5_5.3.1-7+rpi1 dash_0.5.8-2.1 debconf_1.5.58 debfoster_2.7-2 debhelper_9.20160115 debianutils_4.7 dh-golang_1.12 dh-strip-nondeterminism_0.015-1 diffutils_1:3.3-3 dmsetup_2:1.02.115-1 dpkg_1.18.4 dpkg-dev_1.18.4 e2fslibs_1.42.13-1 e2fsprogs_1.42.13-1 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.6.0-2 g++_4:5.3.1-1+rpi1 g++-5_5.3.1-7+rpi1 gcc_4:5.3.1-1+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-10 gcc-5_5.3.1-7+rpi1 gcc-5-base_5.3.1-7+rpi1 gettext_0.19.7-2 gettext-base_0.19.7-2 gnupg_1.4.20-1 golang-check.v1-dev_0.0+git20150729.11d3bc7-2 golang-context-dev_0.0~git20140604.1.14f550f-1 golang-docker-dev_1.8.3~ds1-2 golang-ed25519-dev_0~20140907.d2b94fd-2 golang-etcd-dev_2.0.0-1 golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2 golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-2 golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2 golang-github-azure-go-autorest-dev_0.1~alpha-2 golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1 golang-github-bradfitz-http2-dev_0.0~git20150509-1 golang-github-cpuguy83-go-md2man-dev_1.0.5-1 golang-github-data-dog-go-sqlmock-dev_1.0.0-1 golang-github-docker-distribution-dev_2.1.1~ds1-4 golang-github-docker-docker-dev_1.8.3~ds1-2 golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1 golang-github-dvsekhvalnov-jose2go-dev_1.2-1 golang-github-endophage-gotuf-dev_0.0~git20151020.0.2df1c8e-1 golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1 golang-github-go-fsnotify-fsnotify-dev_1.2.9-1 golang-github-go-sql-driver-mysql-dev_1.2-1 golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1 golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1 golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1 golang-github-hashicorp-hcl-dev_0.0~git20151110.0.fa160f1-1 golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1 golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1 golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1 golang-github-magiconair-properties-dev_1.6.0-3 golang-github-mattn-go-sqlite3-dev_1.1.0~dfsg1-1 golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1 golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-2 golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1 golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1 golang-github-russross-blackfriday-dev_1.4-2 golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20151028.0.10ef21a-2 golang-github-sirupsen-logrus-dev_0.8.7-2 golang-github-spf13-cast-dev_0.0~git20151218.0.ee7b3e0-1 golang-github-spf13-cobra-dev_0.0~git20160117.0.8e91712-1 golang-github-spf13-jwalterweatherman-dev_0.0~git20151231.0.d006540-2 golang-github-spf13-pflag-dev_0.0~git20151218.0.7f60f83-2 golang-github-spf13-viper-dev_0.0~git20160111.0.a212099-1 golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1 golang-github-stretchr-testify-dev_1.0-2 golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1 golang-github-ugorji-go-codec-dev_0.0~git20151130.0.357a44b-1 golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-3 golang-glog-dev_0+git20150801.fca8c88-1 golang-go_2:1.5.3-1+rpi1 golang-go.crypto-dev_1:0.0~git20151201.0.7b85b09-2 golang-go.net-dev_1:0.0+git20150817.66f0418-1 golang-golang-x-crypto-dev_1:0.0~git20151201.0.7b85b09-2 golang-golang-x-net-dev_1:0.0+git20150817.66f0418-1 golang-golang-x-oauth2-dev_0.0~git20150527-2 golang-google-appengine-dev_0.0~git20150606-2 golang-google-cloud-compute-metadata-dev_0.0~git20150613-1 golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-2 golang-goprotobuf-dev_0.0~git20150526-2 golang-objx-dev_0.0~git20140527-4 golang-pq-dev_0.0~git20151007.0.ffe986a-1 golang-pretty-dev_0.0~git20130613-1 golang-src_2:1.5.3-1+rpi1 golang-text-dev_0.0~git20130502-1 golang-toml-dev_0.1.0+git20160102.23.5c4df71-1 golang-x-text-dev_0+git20150518.c93e7c9-1 golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1 gpgv_1.4.20-1 grep_2.22-1 groff-base_1.22.3-7 gzip_1.6-4 hostname_3.16 init_1.24 init-system-helpers_1.24 initramfs-tools_0.120 initscripts_2.88dsf-59.2 insserv_1.14.0-5.1 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-7+rpi1 kmod_22-1 libacl1_2.2.52-2 libapparmor1_2.10-3 libapt-pkg4.12_1.0.9.10 libapt-pkg5.0_1.2.1 libarchive-zip-perl_1.56-2 libasan1_4.9.3-10 libasan2_5.3.1-7+rpi1 libatomic1_5.3.1-7+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.5-1 libaudit1_1:2.4.5-1 libblkid1_2.27.1-3 libbz2-1.0_1.0.6-8 libc-bin_2.21-7 libc-dev-bin_2.21-7 libc6_2.21-7 libc6-dev_2.21-7 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.3.1-7+rpi1 libcomerr2_1.42.13-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.6-1 libdebconfclient0_0.201 libdevmapper1.02.1_2:1.02.115-1 libdpkg-perl_1.18.4 libdrm2_2.4.66-2 libfakeroot_1.20.2-1 libfdisk1_2.27.1-3 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.015-1 libgc1c2_1:7.4.2-7.3 libgcc-4.9-dev_4.9.3-10 libgcc-5-dev_5.3.1-7+rpi1 libgcc1_1:5.3.1-7+rpi1 libgcrypt20_1.6.4-5 libgdbm3_1.8.3-13.1 libglib2.0-0_2.46.2-3 libgmp10_2:6.1.0+dfsg-2 libgomp1_5.3.1-7+rpi1 libgpg-error0_1.21-1 libicu55_55.1-7 libisl15_0.16.1-1 libklibc_2.0.4-7+rpi1 libkmod2_22-1 libltdl-dev_2.4.2-1.11 libltdl7_2.4.2-1.11 liblz4-1_0.0~r131-1 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.27.1-3 libmpc3_1.0.3-1 libmpfr4_3.1.3-2 libncurses5_6.0+20151024-2 libncursesw5_6.0+20151024-2 libnspr4_2:4.11-1 libnspr4-dev_2:4.11-1 libnss3_2:3.21-1 libnss3-dev_2:3.21-1 libpam-modules_1.1.8-3.2 libpam-modules-bin_1.1.8-3.2 libpam-runtime_1.1.8-3.2 libpam0g_1.1.8-3.2 libpcre3_2:8.38-1 libperl5.22_5.22.1-5 libpipeline1_1.4.1-2 libpng12-0_1.2.54-1 libprocps3_2:3.3.9-9 libprocps5_2:3.3.11-3 libprotobuf9v5_2.6.1-1.3 libprotoc9v5_2.6.1-1.3 libreadline6_6.3-8+b3 libseccomp2_2.2.3-2 libselinux1_2.4-3 libsemanage-common_2.4-3 libsemanage1_2.4-3 libsepol1_2.4-2 libslang2_2.3.0-2+b1 libsmartcols1_2.27.1-3 libsqlite3-0_3.10.2-1 libsqlite3-dev_3.10.2-1 libss2_1.42.13-1 libstdc++-4.9-dev_4.9.3-10 libstdc++-5-dev_5.3.1-7+rpi1 libstdc++6_5.3.1-7+rpi1 libsystemd0_228-4+b1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20151024-2 libubsan0_5.3.1-7+rpi1 libudev1_228-4+b1 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-28 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-3 libxml2_2.9.3+dfsg1-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_9.20160110+rpi1 make_4.1-5 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.04-0.1 mawk_1.3.3-17 mount_2.27.1-3 multiarch-support_2.21-7 nano_2.5.1-1 ncurses-base_6.0+20151024-2 ncurses-bin_6.0+20151024-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.1-5 perl-base_5.22.1-5 perl-modules-5.22_5.22.1-5 pkg-config_0.29-3 po-debconf_1.0.19 procps_2:3.3.11-3 protobuf-compiler_2.6.1-1.3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-notary-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_228-4+b1 systemd-sysv_228-4+b1 sysv-rc_2.88dsf-59.2 sysvinit-utils_2.88dsf-59.2 tar_1.28-2.1 tzdata_2016a-1 udev_228-4+b1 util-linux_2.27.1-3 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Oct 28 17:35:49 2015 UTC using RSA key ID BF357DD4
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./notary_0.0~git20150801.0.8e8122e-2.dsc
dpkg-source: info: extracting notary in notary-0.0~git20150801.0.8e8122e
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e.orig.tar.xz
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e-2.debian.tar.xz
dpkg-source: info: applying 178.patch
dpkg-source: info: applying 205.patch
dpkg-source: info: applying distribution-2.1.1.patch
dpkg-source: info: applying no-bugsnag.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-59d80c31-47d1-4bce-b345-f4e2c6892f8a
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package notary
dpkg-buildpackage: source version 0.0~git20150801.0.8e8122e-2
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build notary-0.0~git20150801.0.8e8122e
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --buildsystem=golang --with=golang
   dh_testdir -O--buildsystem=golang
   dh_auto_clean -O--buildsystem=golang
   dh_clean -O--buildsystem=golang
 debian/rules build-arch
dh build-arch --buildsystem=golang --with=golang
   dh_testdir -a -O--buildsystem=golang
   dh_update_autotools_config -a -O--buildsystem=golang
   dh_auto_configure -a -O--buildsystem=golang
   dh_auto_build -a -O--buildsystem=golang
	go install -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/storage github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
github.com/agl/ed25519/edwards25519
github.com/docker/notary/version
github.com/Sirupsen/logrus
github.com/docker/distribution/uuid
github.com/docker/docker/pkg/term
github.com/endophage/gotuf/errors
github.com/jfrazelle/go/canonical/json
github.com/docker/notary/client/changelist
github.com/docker/notary/pkg/passphrase
github.com/spf13/pflag
github.com/BurntSushi/toml
github.com/endophage/gotuf/data
github.com/agl/ed25519
github.com/hashicorp/hcl/hcl/strconv
github.com/docker/notary/trustmanager
github.com/endophage/gotuf/keys
github.com/endophage/gotuf/signed
github.com/endophage/gotuf/utils
github.com/spf13/cobra
github.com/endophage/gotuf/store
github.com/endophage/gotuf
github.com/docker/notary/cryptoservice
github.com/hashicorp/hcl/hcl/token
github.com/hashicorp/hcl/hcl/ast
github.com/hashicorp/hcl/hcl/scanner
github.com/hashicorp/hcl/json/token
github.com/hashicorp/hcl/json/scanner
github.com/docker/notary/keystoremanager
github.com/endophage/gotuf/client
github.com/hashicorp/hcl/hcl/parser
github.com/hashicorp/hcl/json/parser
github.com/kr/text
github.com/kr/pretty
github.com/hashicorp/hcl
github.com/magiconair/properties
github.com/docker/notary/client
github.com/mitchellh/mapstructure
github.com/spf13/jwalterweatherman
github.com/spf13/cast
gopkg.in/fsnotify.v1
gopkg.in/yaml.v2
github.com/gorilla/context
golang.org/x/net/context
github.com/gorilla/mux
golang.org/x/crypto/blowfish
github.com/docker/libtrust
golang.org/x/crypto/bcrypt
github.com/docker/distribution/registry/api/errcode
github.com/docker/distribution/context
github.com/docker/notary/errors
github.com/go-sql-driver/mysql
github.com/docker/distribution/registry/auth
github.com/docker/distribution/registry/auth/htpasswd
github.com/docker/distribution/registry/auth/token
github.com/tent/canonical-json-go
github.com/docker/notary/server/storage
github.com/spf13/viper
github.com/docker/notary/utils
github.com/docker/notary/server/timestamp
github.com/golang/protobuf/proto
google.golang.org/grpc/codes
github.com/docker/notary/server/handlers
golang.org/x/oauth2/internal
golang.org/x/oauth2
github.com/docker/notary/cmd/notary
github.com/docker/notary/server
golang.org/x/oauth2/jws
golang.org/x/oauth2/jwt
google.golang.org/cloud/internal
google.golang.org/cloud/compute/metadata
github.com/golang/glog
golang.org/x/oauth2/google
google.golang.org/grpc/metadata
github.com/bradfitz/http2/hpack
google.golang.org/grpc/grpclog
github.com/dvsekhvalnov/jose2go/base64url
github.com/dvsekhvalnov/jose2go/arrays
github.com/dvsekhvalnov/jose2go/aes
github.com/dvsekhvalnov/jose2go/compact
github.com/bradfitz/http2
github.com/dvsekhvalnov/jose2go/kdf
github.com/dvsekhvalnov/jose2go/keys/ecc
google.golang.org/grpc/credentials
github.com/dvsekhvalnov/jose2go/padding
github.com/dvsekhvalnov/jose2go
github.com/lib/pq/hstore
github.com/qor/inflection
github.com/jinzhu/gorm
github.com/docker/distribution/health
github.com/miekg/pkcs11
google.golang.org/grpc/transport
google.golang.org/grpc
github.com/docker/notary/proto
github.com/docker/notary/signer
github.com/docker/notary/cmd/notary-server
github.com/docker/notary/signer/keys
github.com/docker/notary/signer/api
github.com/docker/notary/cmd/notary-signer
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# TODO figure out why these tests fail to compile
DH_GOLANG_EXCLUDES='server/storage' \
	dh_auto_test
	go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
=== RUN   TestValidateRoot
time="2016-02-06T09:01:55Z" level=debug msg="generated ECDSA key with keyID: e1031d42c2ff4084d0fdfe1f215919d5dfc206ecddfa15e9dc30466589a68820" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding cert with certID: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="Linking ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1 to e1031d42c2ff4084d0fdfe1f215919d5dfc206ecddfa15e9dc30466589a68820." 
time="2016-02-06T09:01:55Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="generated ECDSA key with keyID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="generated ECDSA key with keyID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:01:55Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:01:55Z" level=debug msg="signing root..." 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg=SignTimestamp 
time="2016-02-06T09:01:55Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:01:55Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:01:55Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found the following root keys: [ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1]" 
time="2016-02-06T09:01:55Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding cert with certID: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role snapshot with keys 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role targets with keys 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role root with keys ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:01:55Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:01:55Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:01:55Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:01:55Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2016-02-06T09:01:55Z" level=debug msg="snapshot role has key IDs: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for targets" 
time="2016-02-06T09:01:55Z" level=debug msg="targets role has key IDs: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:01:55Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found the following root keys: [ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1]" 
time="2016-02-06T09:01:55Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding cert with certID: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role root with keys ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role snapshot with keys 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role targets with keys 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:01:55Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:01:55Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:01:55Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:01:55Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:01:55Z" level=debug msg="snapshot role has key IDs: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: 75c0f60df50a88731d0b2df1a52ea8d5308d3d3ac34600dcaf67a90f9e2e1987" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:01:55Z" level=debug msg="using cached targets" 
time="2016-02-06T09:01:55Z" level=debug msg="targets role has key IDs: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="verifying signature for key ID: 05478db50d53e74a9c4b87032bf2eee4d8806d2630b04ede1cab6336e7d965ae" 
time="2016-02-06T09:01:55Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:01:55Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2016-02-06T09:01:55Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:01:55Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found the following root keys: [ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1]" 
time="2016-02-06T09:01:55Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:01:55Z" level=debug msg="continuing b/c signing key isn't present in keys: ed2d0764203927f33fe6cd5d687e99da65991c2e9e3999035b059df8c2c9e6e1\n" 
time="2016-02-06T09:01:55Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
time="2016-02-06T09:04:05Z" level=debug msg="generated RSA key with keyID: 55697140ce9c681b6cf72f99026fc323301cdacef5ad1b04682c34f2ecc46b47" 
time="2016-02-06T09:04:06Z" level=debug msg="Adding cert with certID: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:06Z" level=debug msg="Linking 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a to 55697140ce9c681b6cf72f99026fc323301cdacef5ad1b04682c34f2ecc46b47." 
time="2016-02-06T09:04:06Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:06Z" level=debug msg="generated ECDSA key with keyID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:06Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:06Z" level=debug msg="generated ECDSA key with keyID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:06Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:06Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:04:06Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:04:06Z" level=debug msg="signing root..." 
time="2016-02-06T09:04:06Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:06Z" level=debug msg="Generated list of signing IDs: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="appending rsa signature with Key ID: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:04:07Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:07Z" level=debug msg="Generated list of signing IDs: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="appending ecdsa signature with Key ID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:04:07Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:07Z" level=debug msg="Generated list of signing IDs: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="appending ecdsa signature with Key ID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:04:07Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:07Z" level=debug msg="Generated list of signing IDs: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="appending ecdsa signature with Key ID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:04:07Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:07Z" level=debug msg="Generated list of signing IDs: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="appending ecdsa signature with Key ID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg=SignTimestamp 
time="2016-02-06T09:04:07Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:07Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:04:07Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="found the following root keys: [10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a]" 
time="2016-02-06T09:04:07Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding cert with certID: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role root with keys 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role snapshot with keys 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role targets with keys 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:04:07Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:04:07Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:04:07Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:04:07Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2016-02-06T09:04:07Z" level=debug msg="snapshot role has key IDs: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="verifying signature for key ID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for targets" 
time="2016-02-06T09:04:07Z" level=debug msg="targets role has key IDs: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="verifying signature for key ID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:04:07Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="found the following root keys: [10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a]" 
time="2016-02-06T09:04:07Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding cert with certID: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role root with keys 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role snapshot with keys 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role targets with keys 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:07Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:04:07Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:04:07Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:04:07Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:07Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:08Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:04:08Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:04:08Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:04:08Z" level=debug msg="snapshot role has key IDs: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:08Z" level=debug msg="verifying signature for key ID: 5bcc98d7029ef36e811ef56692b3782abf961f2812a092bfb4e01f985e135a56" 
time="2016-02-06T09:04:08Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:04:08Z" level=debug msg="using cached targets" 
time="2016-02-06T09:04:08Z" level=debug msg="targets role has key IDs: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:08Z" level=debug msg="verifying signature for key ID: 622b85531a2816d1b5092ff5979d318852de201ad099ce2f4753b8730336149e" 
time="2016-02-06T09:04:08Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:04:08Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2016-02-06T09:04:08Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:04:08Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:04:08Z" level=debug msg="found the following root keys: [10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a]" 
time="2016-02-06T09:04:08Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:04:08Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:04:08Z" level=debug msg="continuing b/c signing key isn't present in keys: 10d35f7b82599fac67572b13dc45819305806daad34f2dd60426457f81008e0a\n" 
time="2016-02-06T09:04:08Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
--- PASS: TestValidateRoot (133.02s)
=== RUN   TestInitRepo
time="2016-02-06T09:04:08Z" level=debug msg="generated ECDSA key with keyID: ae5b0bc0bbae5e7cc2c266ef0b549a16b753827ec394ceab5c6450991689506f" 
time="2016-02-06T09:04:08Z" level=debug msg="Adding cert with certID: cfefe4221901c77edbc8ecc3bdeb6f0ff16e52f1e9dd81024180f5e944b0822f" 
time="2016-02-06T09:04:08Z" level=debug msg="Linking cfefe4221901c77edbc8ecc3bdeb6f0ff16e52f1e9dd81024180f5e944b0822f to ae5b0bc0bbae5e7cc2c266ef0b549a16b753827ec394ceab5c6450991689506f." 
time="2016-02-06T09:04:08Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:04:08Z" level=debug msg="generated ECDSA key with keyID: 99fd7c953101394f778362ce5264dc0468502042df079211f68996e3e76a6c29" 
time="2016-02-06T09:04:08Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 99fd7c953101394f778362ce5264dc0468502042df079211f68996e3e76a6c29" 
time="2016-02-06T09:04:08Z" level=debug msg="generated ECDSA key with keyID: 58ed764e7612d2b5e0d43c334d23e3f37c9333d1327c46bd121daf71a0e28708" 
time="2016-02-06T09:04:08Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 58ed764e7612d2b5e0d43c334d23e3f37c9333d1327c46bd121daf71a0e28708" 
time="2016-02-06T09:04:08Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:04:08Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:04:08Z" level=debug msg="signing root..." 
time="2016-02-06T09:04:08Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:08Z" level=debug msg="Generated list of signing IDs: cfefe4221901c77edbc8ecc3bdeb6f0ff16e52f1e9dd81024180f5e944b0822f" 
time="2016-02-06T09:04:08Z" level=debug msg="appending ecdsa signature with Key ID: cfefe4221901c77edbc8ecc3bdeb6f0ff16e52f1e9dd81024180f5e944b0822f" 
time="2016-02-06T09:04:08Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:08Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:04:08Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:08Z" level=debug msg="Generated list of signing IDs: 99fd7c953101394f778362ce5264dc0468502042df079211f68996e3e76a6c29" 
time="2016-02-06T09:04:08Z" level=debug msg="appending ecdsa signature with Key ID: 99fd7c953101394f778362ce5264dc0468502042df079211f68996e3e76a6c29" 
time="2016-02-06T09:04:08Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:04:08Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:04:08Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:04:08Z" level=debug msg="Generated list of signing IDs: 58ed764e7612d2b5e0d43c334d23e3f37c9333d1327c46bd121daf71a0e28708" 
time="2016-02-06T09:04:08Z" level=debug msg="appending ecdsa signature with Key ID: 58ed764e7612d2b5e0d43c334d23e3f37c9333d1327c46bd121daf71a0e28708" 
time="2016-02-06T09:04:08Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:28Z" level=debug msg="generated RSA key with keyID: 939a860f86a6167bb03d535a13f4a90daa08a8d2c92500f92a7f06ff1173e296" 
time="2016-02-06T09:08:29Z" level=debug msg="Adding cert with certID: 9c4cdec41b4a821a372f6243a81dea2f9c86a0de3db08f1454566545cf038d68" 
time="2016-02-06T09:08:29Z" level=debug msg="Linking 9c4cdec41b4a821a372f6243a81dea2f9c86a0de3db08f1454566545cf038d68 to 939a860f86a6167bb03d535a13f4a90daa08a8d2c92500f92a7f06ff1173e296." 
time="2016-02-06T09:08:29Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:29Z" level=debug msg="generated ECDSA key with keyID: ceb10456494265eb0cc028be2782406906e0f98ff40f6515046cf31142752642" 
time="2016-02-06T09:08:29Z" level=debug msg="generated new ecdsa key for role: targets and keyID: ceb10456494265eb0cc028be2782406906e0f98ff40f6515046cf31142752642" 
time="2016-02-06T09:08:29Z" level=debug msg="generated ECDSA key with keyID: 0e73c58e25bd9f286d0df1e7707494a841c5ed2cc7cc1fa2db773bafd247b4a8" 
time="2016-02-06T09:08:29Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 0e73c58e25bd9f286d0df1e7707494a841c5ed2cc7cc1fa2db773bafd247b4a8" 
time="2016-02-06T09:08:29Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:08:29Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:08:29Z" level=debug msg="signing root..." 
time="2016-02-06T09:08:29Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:29Z" level=debug msg="Generated list of signing IDs: 9c4cdec41b4a821a372f6243a81dea2f9c86a0de3db08f1454566545cf038d68" 
time="2016-02-06T09:08:30Z" level=debug msg="appending rsa signature with Key ID: 9c4cdec41b4a821a372f6243a81dea2f9c86a0de3db08f1454566545cf038d68" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: ceb10456494265eb0cc028be2782406906e0f98ff40f6515046cf31142752642" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: ceb10456494265eb0cc028be2782406906e0f98ff40f6515046cf31142752642" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: 0e73c58e25bd9f286d0df1e7707494a841c5ed2cc7cc1fa2db773bafd247b4a8" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: 0e73c58e25bd9f286d0df1e7707494a841c5ed2cc7cc1fa2db773bafd247b4a8" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
--- PASS: TestInitRepo (262.63s)
=== RUN   TestAddListTarget
time="2016-02-06T09:08:30Z" level=debug msg="generated ECDSA key with keyID: 71cd279fb8d520c43fbf4a99cfe01919c0c2e1ef6b25b2a47c3b109d0eecc4b5" 
time="2016-02-06T09:08:30Z" level=debug msg="Adding cert with certID: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:30Z" level=debug msg="Linking a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c to 71cd279fb8d520c43fbf4a99cfe01919c0c2e1ef6b25b2a47c3b109d0eecc4b5." 
time="2016-02-06T09:08:30Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:30Z" level=debug msg="generated ECDSA key with keyID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="generated new ecdsa key for role: targets and keyID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="generated ECDSA key with keyID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:08:30Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:08:30Z" level=debug msg="signing root..." 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="Making dir path: /tmp/notary-test-271130951/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:08:30Z" level=debug msg="Adding target \"latest\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2016-02-06T09:08:30Z" level=debug msg="Making dir path: /tmp/notary-test-271130951/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:08:30Z" level=debug msg="Adding target \"current\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2016-02-06T09:08:30Z" level=debug msg="Making dir path: /tmp/notary-test-271130951/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:08:30Z" level=debug msg="applying 2 changes" 
time="2016-02-06T09:08:30Z" level=debug msg="changelist add: latest" 
time="2016-02-06T09:08:30Z" level=debug msg="changelist add: current" 
time="2016-02-06T09:08:30Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="appending ecdsa signature with Key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:30Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:30Z" level=debug msg=SignTimestamp 
time="2016-02-06T09:08:30Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:08:30Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:08:31Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found the following root keys: [a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c]" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding cert with certID: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role root with keys a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role snapshot with keys a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role targets with keys ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:08:31Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="snapshot role has key IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for targets" 
time="2016-02-06T09:08:31Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:08:31Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found the following root keys: [a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c]" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding cert with certID: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role root with keys a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role snapshot with keys a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role targets with keys ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:08:31Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="snapshot role has key IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:31Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:31Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:08:31Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="snapshot role has key IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:31Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:31Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:31Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:08:31Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found the following root keys: [a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c]" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding cert with certID: a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role root with keys a92251e1d4f92162ac5251589ed062b7a8386a8826a5b7aadd50715d16578a6c" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role snapshot with keys a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role targets with keys ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:08:31Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="snapshot role has key IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:08:31Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:31Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:31Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:31Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:08:31Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:08:31Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:08:31Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:31Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:08:32Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:08:32Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:08:32Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:08:32Z" level=debug msg="snapshot role has key IDs: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:32Z" level=debug msg="verifying signature for key ID: a258ba3e9165e4f14e19e40bef93d1cb2f61120c63c85b1ff2712db6c0a5e047" 
time="2016-02-06T09:08:32Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:08:32Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:32Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:32Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:32Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:08:32Z" level=debug msg="using cached targets" 
time="2016-02-06T09:08:32Z" level=debug msg="targets role has key IDs: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:32Z" level=debug msg="verifying signature for key ID: ab37e1098748d6b708180c43a8c16674ca2aa956a10f872df93f03bededd12f2" 
time="2016-02-06T09:08:32Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:02Z" level=debug msg="generated RSA key with keyID: 45f8b53ff43325e269f162292651c32f3de8dda7c6e9eb042c5449e51825fad9" 
time="2016-02-06T09:10:03Z" level=debug msg="Adding cert with certID: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:03Z" level=debug msg="Linking a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573 to 45f8b53ff43325e269f162292651c32f3de8dda7c6e9eb042c5449e51825fad9." 
time="2016-02-06T09:10:03Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:03Z" level=debug msg="generated ECDSA key with keyID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:03Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:03Z" level=debug msg="generated ECDSA key with keyID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:03Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:03Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:10:03Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:10:03Z" level=debug msg="signing root..." 
time="2016-02-06T09:10:03Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:03Z" level=debug msg="Generated list of signing IDs: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:04Z" level=debug msg="appending rsa signature with Key ID: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:10:04Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:04Z" level=debug msg="Generated list of signing IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:04Z" level=debug msg="appending ecdsa signature with Key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:10:04Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:04Z" level=debug msg="Generated list of signing IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:04Z" level=debug msg="appending ecdsa signature with Key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg="Making dir path: /tmp/notary-test-355589626/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:10:04Z" level=debug msg="Adding target \"latest\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2016-02-06T09:10:04Z" level=debug msg="Making dir path: /tmp/notary-test-355589626/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:10:04Z" level=debug msg="Adding target \"current\" with sha256 \"6a25d3ec9106e843b34d7ef4af13b6300c320f9aa008269b49ef629a604b943c\" and size 2213 bytes.\n" 
time="2016-02-06T09:10:04Z" level=debug msg="Making dir path: /tmp/notary-test-355589626/tuf/docker.com/notary/changelist" 
time="2016-02-06T09:10:04Z" level=debug msg="applying 2 changes" 
time="2016-02-06T09:10:04Z" level=debug msg="changelist add: latest" 
time="2016-02-06T09:10:04Z" level=debug msg="changelist add: current" 
time="2016-02-06T09:10:04Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:10:04Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:04Z" level=debug msg="Generated list of signing IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:04Z" level=debug msg="appending ecdsa signature with Key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:10:04Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:04Z" level=debug msg="Generated list of signing IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:04Z" level=debug msg="appending ecdsa signature with Key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg=SignTimestamp 
time="2016-02-06T09:10:04Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:04Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:04Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:04Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:04Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:10:04Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:10:04Z" level=debug msg="found the following root keys: [a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573]" 
time="2016-02-06T09:10:04Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:10:04Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding cert with certID: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role targets with keys 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role root with keys a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role snapshot with keys ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:10:05Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="snapshot role has key IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:10:05Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="found the following root keys: [a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573]" 
time="2016-02-06T09:10:05Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding cert with certID: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role root with keys a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role snapshot with keys ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role targets with keys 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:10:05Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="snapshot role has key IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:10:05Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="snapshot role has key IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for root" 
time="2016-02-06T09:10:05Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="found the following root keys: [a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573]" 
time="2016-02-06T09:10:05Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding cert with certID: a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding key a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role root with keys a69cfbbbcd7c21932f25adb8278a85fcfaf7606bed5a6dfb7d141f9583eb5573" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role snapshot with keys ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role targets with keys 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:10:05Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="snapshot role has key IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="updating TUF client" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadTimestamp 
time="2016-02-06T09:10:05Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified timestamp" 
time="2016-02-06T09:10:05Z" level=debug msg=downloadSnapshot 
time="2016-02-06T09:10:05Z" level=debug msg="using cached snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="snapshot role has key IDs: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: ef1ff9d36c36e22583b30bd9f677896812bc81eafe0c2b87a6208a04f00dff88" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified snapshot" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="successfully verified targets" 
time="2016-02-06T09:10:05Z" level=debug msg="using cached targets" 
time="2016-02-06T09:10:05Z" level=debug msg="targets role has key IDs: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:05Z" level=debug msg="verifying signature for key ID: 520eb1d20a0ae7ab68d101f23526af11bb542bcef61946672754631926f10054" 
time="2016-02-06T09:10:06Z" level=debug msg="successfully verified targets" 
--- PASS: TestAddListTarget (95.29s)
=== RUN   TestValidateRootKey
time="2016-02-06T09:10:06Z" level=debug msg="generated ECDSA key with keyID: 98abf6866cd31777ee87be560752204c3093735ad645233c9df520a858eb633d" 
time="2016-02-06T09:10:06Z" level=debug msg="Adding cert with certID: 110d7af2adff0282bfa99dd497dac7f7db875dba353515b9f1ccfae0d2716b79" 
time="2016-02-06T09:10:06Z" level=debug msg="Linking 110d7af2adff0282bfa99dd497dac7f7db875dba353515b9f1ccfae0d2716b79 to 98abf6866cd31777ee87be560752204c3093735ad645233c9df520a858eb633d." 
time="2016-02-06T09:10:06Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2016-02-06T09:10:06Z" level=debug msg="generated ECDSA key with keyID: e3100f597f9aa2460db4da4cac36e9de47f99b205b57fa7322a816655e7a9a50" 
time="2016-02-06T09:10:06Z" level=debug msg="generated new ecdsa key for role: targets and keyID: e3100f597f9aa2460db4da4cac36e9de47f99b205b57fa7322a816655e7a9a50" 
time="2016-02-06T09:10:06Z" level=debug msg="generated ECDSA key with keyID: d592b19e2ed6970a0ea730d9afa4635815192f416ce4093ca2f4d2eeee486f95" 
time="2016-02-06T09:10:06Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: d592b19e2ed6970a0ea730d9afa4635815192f416ce4093ca2f4d2eeee486f95" 
time="2016-02-06T09:10:06Z" level=debug msg="generating new snapshot..." 
time="2016-02-06T09:10:06Z" level=debug msg="Saving changes to Trusted Collection." 
time="2016-02-06T09:10:06Z" level=debug msg="signing root..." 
time="2016-02-06T09:10:06Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:06Z" level=debug msg="Generated list of signing IDs: 110d7af2adff0282bfa99dd497dac7f7db875dba353515b9f1ccfae0d2716b79" 
time="2016-02-06T09:10:06Z" level=debug msg="appending ecdsa signature with Key ID: 110d7af2adff0282bfa99dd497dac7f7db875dba353515b9f1ccfae0d2716b79" 
time="2016-02-06T09:10:06Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:06Z" level=debug msg="sign targets called for role targets" 
time="2016-02-06T09:10:06Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:06Z" level=debug msg="Generated list of signing IDs: e3100f597f9aa2460db4da4cac36e9de47f99b205b57fa7322a816655e7a9a50" 
time="2016-02-06T09:10:06Z" level=debug msg="appending ecdsa signature with Key ID: e3100f597f9aa2460db4da4cac36e9de47f99b205b57fa7322a816655e7a9a50" 
time="2016-02-06T09:10:06Z" level=debug msg="appending 1 new signatures" 
time="2016-02-06T09:10:06Z" level=debug msg="signing snapshot..." 
time="2016-02-06T09:10:06Z" level=debug msg="sign called with 1 keys" 
time="2016-02-06T09:10:06Z" level=debug msg="Generated list of signing IDs: d592b19e2ed6970a0ea730d9afa4635815192f416ce4093ca2f4d2eeee486f95" 
time="2016-02-06T09:10:06Z" level=debug msg="appending ecdsa signature with Key ID: d592b19e2ed6970a0ea730d9afa4635815192f416ce4093ca2f4d2eeee486f95" 
time="2016-02-06T09:10:06Z" level=debug msg="appending 1 new signatures" 
SIGQUIT: quit
PC=0x71adc m=0

goroutine 0 [idle]:
runtime.futex(0x5f7da8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e778, 0x0, 0x0, 0x0, ...)
	/usr/lib/go/src/runtime/sys_linux_arm.s:246 +0x1c
runtime.futexsleep(0x5f7da8, 0x0, 0xffffffff, 0xffffffff)
	/usr/lib/go/src/runtime/os1_linux.go:39 +0x68
runtime.notesleep(0x5f7da8)
	/usr/lib/go/src/runtime/lock_futex.go:142 +0xa4
runtime.stopm()
	/usr/lib/go/src/runtime/proc1.go:1136 +0xfc
runtime.findrunnable(0x10819400, 0x0)
	/usr/lib/go/src/runtime/proc1.go:1538 +0x6d0
runtime.schedule()
	/usr/lib/go/src/runtime/proc1.go:1647 +0x274
runtime.park_m(0x108008c0)
	/usr/lib/go/src/runtime/proc1.go:1706 +0x16c
runtime.mcall(0x5f7800)
	/usr/lib/go/src/runtime/asm_arm.s:178 +0x5c

goroutine 1 [chan receive, 1 minutes]:
testing.RunTests(0x4c0ae8, 0x5d6f60, 0x8, 0x8, 0x10868b01)
	/usr/lib/go/src/testing/testing.go:562 +0x618
testing.(*M).Run(0x10835f7c, 0x12650)
	/usr/lib/go/src/testing/testing.go:494 +0x6c
main.main()
	github.com/docker/notary/client/_test/_testmain.go:68 +0x118

goroutine 17 [syscall, 8 minutes, locked to thread]:
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4

goroutine 5 [syscall, 8 minutes]:
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:22 +0x14
created by os/signal.init.1
	/usr/lib/go/src/os/signal/signal_unix.go:28 +0x30

goroutine 46 [runnable]:
math/big.nat.montgomery(0x109fd7a0, 0x40, 0x44, 0x10d97200, 0x40, 0x86, 0x109fec60, 0x40, 0x44, 0x1099d680, ...)
	/usr/lib/go/src/math/big/nat.go:228
math/big.nat.expNNMontgomery(0x10d97200, 0x40, 0x86, 0x109fd680, 0x40, 0x44, 0x109fd440, 0x40, 0x44, 0x1099d680, ...)
	/usr/lib/go/src/math/big/nat.go:1147 +0x850
math/big.nat.expNN(0x109fd7a0, 0x40, 0x44, 0x109fd680, 0x40, 0x44, 0x109fd440, 0x40, 0x44, 0x1099d680, ...)
	/usr/lib/go/src/math/big/nat.go:952 +0x528
math/big.nat.probablyPrime(0x1099d680, 0x40, 0x44, 0x14, 0x1099d680)
	/usr/lib/go/src/math/big/nat.go:1241 +0x668
math/big.(*Int).ProbablyPrime(0x10b2d990, 0x14, 0x109c9b04)
	/usr/lib/go/src/math/big/int.go:560 +0xa4
crypto/rand.Prime(0xb636e3b0, 0x10810a40, 0x800, 0x10b2d990, 0x0, 0x0)
	/usr/lib/go/src/crypto/rand/util.go:99 +0x584
crypto/rsa.GenerateMultiPrimeKey(0xb636e3b0, 0x10810a40, 0x2, 0x1000, 0x10b427b0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:222 +0x1ec
crypto/rsa.GenerateKey(0xb636e3b0, 0x10810a40, 0x1000, 0x0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:180 +0x4c
github.com/docker/notary/trustmanager.GenerateRSAKey(0xb636e3b0, 0x10810a40, 0x1000, 0x0, 0x0, 0x0, 0x0)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/trustmanager/x509utils.go:304 +0x44
github.com/docker/notary/keystoremanager.(*KeyStoreManager).GenRootKey(0x10b314a0, 0x4197cc, 0x3, 0x0, 0x0, 0x0, 0x0)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager.go:156 +0xcc
github.com/docker/notary/client.testValidateRootKey(0x10844000, 0x4197cc, 0x3)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/client/client_test.go:398 +0x450
github.com/docker/notary/client.TestValidateRootKey(0x10844000)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/client/client_test.go:379 +0x68
testing.tRunner(0x10844000, 0x5d6f84)
	/usr/lib/go/src/testing/testing.go:456 +0xa8
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:561 +0x5ec

goroutine 49 [IO wait, 1 minutes]:
net.runtime_pollWait(0xb636f6c8, 0x72, 0x1080a0b0)
	/usr/lib/go/src/runtime/netpoll.go:157 +0x60
net.(*pollDesc).Wait(0x10d7fcb8, 0x72, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:73 +0x34
net.(*pollDesc).WaitRead(0x10d7fcb8, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:78 +0x30
net.(*netFD).accept(0x10d7fc80, 0x0, 0xb532a000, 0x109f00b0)
	/usr/lib/go/src/net/fd_unix.go:408 +0x21c
net.(*TCPListener).AcceptTCP(0x109630d0, 0x8, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:254 +0x4c
net.(*TCPListener).Accept(0x109630d0, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:264 +0x34
net/http/httptest.(*historyListener).Accept(0x10b31100, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/http/httptest/server.go:48 +0x5c
net/http.(*Server).Serve(0x10d7fcc0, 0xb636f740, 0x10b31100, 0x0, 0x0)
	/usr/lib/go/src/net/http/server.go:1887 +0x88
created by net/http/httptest.(*Server).Start
	/usr/lib/go/src/net/http/httptest/server.go:109 +0x364

trap    0x0
error   0x0
oldmask 0x0
r0      0x5f7da8
r1      0x0
r2      0x0
r3      0x0
r4      0x0
r5      0x0
r6      0xd65f1
r7      0xf0
r8      0xbeecb
r9      0x0
r10     0x5f77e0
fp      0x5f75f4
ip      0x107c27fd
sp      0xbe8f623c
lr      0x3b408
pc      0x71adc
cpsr    0xa0000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/client	600.019s
=== RUN   TestMemChangelist
--- PASS: TestMemChangelist (0.00s)
=== RUN   TestAdd
--- PASS: TestAdd (0.01s)
=== RUN   TestListOrder
--- PASS: TestListOrder (0.00s)
PASS
ok  	github.com/docker/notary/client/changelist	0.094s
?   	github.com/docker/notary/cmd/notary	[no test files]
?   	github.com/docker/notary/cmd/notary-server	[no test files]
testing: warning: no tests to run
PASS
ok  	github.com/docker/notary/cmd/notary-signer	0.091s
=== RUN   TestCryptoService
--- PASS: TestCryptoService (21.76s)
=== RUN   TestUnlockedSigner
--- PASS: TestUnlockedSigner (0.05s)
PASS
ok  	github.com/docker/notary/cryptoservice	21.859s
?   	github.com/docker/notary/errors	[no test files]
=== RUN   TestCertsToRemove
--- PASS: TestCertsToRemove (0.01s)
=== RUN   TestValidateRoot
--- PASS: TestValidateRoot (0.10s)
=== RUN   TestValidateSuccessfulRootRotation
--- PASS: TestValidateSuccessfulRootRotation (251.92s)
=== RUN   TestValidateRootRotationMissingOrigSig
SIGQUIT: quit
PC=0x71b1c m=0

goroutine 0 [idle]:
runtime.futex(0x5c91f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7b8, 0x0, 0x0, 0x0, ...)
	/usr/lib/go/src/runtime/sys_linux_arm.s:246 +0x1c
runtime.futexsleep(0x5c91f0, 0x0, 0xffffffff, 0xffffffff)
	/usr/lib/go/src/runtime/os1_linux.go:39 +0x68
runtime.notesleep(0x5c91f0)
	/usr/lib/go/src/runtime/lock_futex.go:142 +0xa4
runtime.stopm()
	/usr/lib/go/src/runtime/proc1.go:1136 +0xfc
runtime.findrunnable(0x1071a000, 0x0)
	/usr/lib/go/src/runtime/proc1.go:1538 +0x6d0
runtime.schedule()
	/usr/lib/go/src/runtime/proc1.go:1647 +0x274
runtime.goschedImpl(0x107008c0)
	/usr/lib/go/src/runtime/proc1.go:1721 +0x120
runtime.gosched_m(0x107008c0)
	/usr/lib/go/src/runtime/proc1.go:1729 +0x30
runtime.mcall(0x5c8c48)
	/usr/lib/go/src/runtime/asm_arm.s:178 +0x5c

goroutine 1 [chan receive, 5 minutes]:
testing.RunTests(0x499638, 0x5ab290, 0x9, 0x9, 0x401)
	/usr/lib/go/src/testing/testing.go:562 +0x618
testing.(*M).Run(0x10bd3f7c, 0x12654)
	/usr/lib/go/src/testing/testing.go:494 +0x6c
main.main()
	github.com/docker/notary/keystoremanager/_test/_testmain.go:72 +0x118

goroutine 17 [syscall, 8 minutes, locked to thread]:
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1036 +0x4

goroutine 19 [syscall, 8 minutes]:
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:22 +0x14
created by os/signal.init.1
	/usr/lib/go/src/os/signal/signal_unix.go:28 +0x30

goroutine 6 [runnable]:
math/big.nat.montgomery(0x10a21d40, 0x40, 0x86, 0x10a32240, 0x40, 0x44, 0x10a32240, 0x40, 0x44, 0x10981b00, ...)
	/usr/lib/go/src/math/big/nat.go:228
math/big.nat.expNNMontgomery(0x10a21d40, 0x40, 0x86, 0x10a32120, 0x40, 0x44, 0x10a2de60, 0x40, 0x44, 0x10981b00, ...)
	/usr/lib/go/src/math/big/nat.go:1145 +0xa68
math/big.nat.expNN(0x10a32240, 0x40, 0x44, 0x10a32120, 0x40, 0x44, 0x10a2de60, 0x40, 0x44, 0x10981b00, ...)
	/usr/lib/go/src/math/big/nat.go:952 +0x528
math/big.nat.probablyPrime(0x10981b00, 0x40, 0x44, 0x14, 0x13c2df5)
	/usr/lib/go/src/math/big/nat.go:1241 +0x668
math/big.(*Int).ProbablyPrime(0x108849e0, 0x14, 0x35)
	/usr/lib/go/src/math/big/int.go:560 +0xa4
crypto/rand.Prime(0xb536e2f8, 0x10768520, 0x800, 0x108849e0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rand/util.go:99 +0x584
crypto/rsa.GenerateMultiPrimeKey(0xb536e2f8, 0x10768520, 0x2, 0x1000, 0x109ec630, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:222 +0x1ec
crypto/rsa.GenerateKey(0xb536e2f8, 0x10768520, 0x1000, 0x0, 0x0, 0x0)
	/usr/lib/go/src/crypto/rsa/rsa.go:180 +0x4c
github.com/docker/notary/trustmanager.GenerateRSAKey(0xb536e2f8, 0x10768520, 0x1000, 0x0, 0x0, 0x0, 0x0)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/trustmanager/x509utils.go:304 +0x44
github.com/docker/notary/keystoremanager.(*KeyStoreManager).GenRootKey(0x109e8440, 0x3fc6e0, 0x3, 0x0, 0x0, 0x0, 0x0)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager.go:156 +0xcc
github.com/docker/notary/keystoremanager.testValidateRootRotationMissingOrigSig(0x1092cf60, 0x3fc6e0, 0x3, 0x41d620, 0x8)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager_test.go:329 +0x2d8
github.com/docker/notary/keystoremanager.TestValidateRootRotationMissingOrigSig(0x1092cf60)
	/<<PKGBUILDDIR>>/obj-arm-linux-gnueabihf/src/github.com/docker/notary/keystoremanager/keystoremanager_test.go:312 +0x88
testing.tRunner(0x1092cf60, 0x5ab2b4)
	/usr/lib/go/src/testing/testing.go:456 +0xa8
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:561 +0x5ec

trap    0x0
error   0x0
oldmask 0x0
r0      0x5c91f0
r1      0x0
r2      0x0
r3      0x0
r4      0x0
r5      0x0
r6      0x0
r7      0xf0
r8      0x5c9150
r9      0x0
r10     0x5c8c28
fp      0x5c8a3c
ip      0x106c83fd
sp      0xbee7b208
lr      0x3b448
pc      0x71b1c
cpsr    0xa0000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/keystoremanager	600.015s
?   	github.com/docker/notary/pkg/passphrase	[no test files]
?   	github.com/docker/notary/proto	[no test files]
=== RUN   TestRunBadAddr
--- PASS: TestRunBadAddr (0.00s)
=== RUN   TestRunReservedPort
--- PASS: TestRunReservedPort (0.00s)
PASS
ok  	github.com/docker/notary/server	0.031s
=== RUN   TestMainHandlerGet
time="2016-02-06T09:02:29Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestMainHandlerGet (0.01s)
=== RUN   TestMainHandlerNotGet
time="2016-02-06T09:02:29Z" level=error msg="[Notary Server] 404 HEAD /" 
--- PASS: TestMainHandlerNotGet (0.01s)
=== RUN   TestValidateEmptyNew
--- PASS: TestValidateEmptyNew (0.07s)
=== RUN   TestValidateNoNewRoot
--- PASS: TestValidateNoNewRoot (0.06s)
=== RUN   TestValidateNoNewTargets
--- PASS: TestValidateNoNewTargets (0.06s)
=== RUN   TestValidateOnlySnapshot
--- PASS: TestValidateOnlySnapshot (0.05s)
=== RUN   TestValidateOldRoot
--- PASS: TestValidateOldRoot (0.07s)
=== RUN   TestValidateRootRotation
--- PASS: TestValidateRootRotation (0.11s)
=== RUN   TestValidateNoRoot
--- PASS: TestValidateNoRoot (0.04s)
=== RUN   TestValidateSnapshotMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadHierarchy: snapshot missing from update" 
--- PASS: TestValidateSnapshotMissing (0.04s)
=== RUN   TestValidateRootRoleMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: new root is missing role entry for root role" 
--- PASS: TestValidateRootRoleMissing (0.04s)
=== RUN   TestValidateTargetsRoleMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: missing required targets role from root" 
--- PASS: TestValidateTargetsRoleMissing (0.05s)
=== RUN   TestValidateSnapshotRoleMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: missing required snapshot role from root" 
--- PASS: TestValidateSnapshotRoleMissing (0.05s)
=== RUN   TestValidateRootSigMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: tuf: data has no signatures" 
--- PASS: TestValidateRootSigMissing (0.04s)
=== RUN   TestValidateTargetsSigMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadTargets: tuf: data has no signatures" 
--- PASS: TestValidateTargetsSigMissing (0.05s)
=== RUN   TestValidateSnapshotSigMissing
time="2016-02-06T09:02:30Z" level=error msg="ErrBadSnapshot: tuf: data has no signatures" 
--- PASS: TestValidateSnapshotSigMissing (0.09s)
=== RUN   TestValidateRootCorrupt
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootCorrupt (0.06s)
=== RUN   TestValidateTargetsCorrupt
time="2016-02-06T09:02:30Z" level=error msg="ErrBadTargets: could not parse targets" 
--- PASS: TestValidateTargetsCorrupt (0.08s)
=== RUN   TestValidateSnapshotCorrupt
time="2016-02-06T09:02:30Z" level=error msg="ErrBadSnapshot: could not parse snapshot" 
--- PASS: TestValidateSnapshotCorrupt (0.09s)
=== RUN   TestValidateRootModifiedSize
time="2016-02-06T09:02:30Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootModifiedSize (0.04s)
=== RUN   TestValidateTargetsModifiedSize
time="2016-02-06T09:02:30Z" level=error msg="ErrBadSnapshot: snapshot has incorrect length for targets" 
--- PASS: TestValidateTargetsModifiedSize (0.08s)
=== RUN   TestValidateRootModifiedHash
time="2016-02-06T09:02:31Z" level=info msg="failed ed25519 verification" 
time="2016-02-06T09:02:31Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateRootModifiedHash (0.15s)
=== RUN   TestValidateTargetsModifiedHash
time="2016-02-06T09:02:31Z" level=info msg="failed ed25519 verification" 
time="2016-02-06T09:02:31Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateTargetsModifiedHash (0.14s)
PASS
ok  	github.com/docker/notary/server/handlers	1.521s
=== RUN   TestTimestampExpired
--- PASS: TestTimestampExpired (0.00s)
=== RUN   TestGetTimestampKey
--- PASS: TestGetTimestampKey (0.00s)
=== RUN   TestGetTimestamp
--- PASS: TestGetTimestamp (0.01s)
=== RUN   TestGetTimestampNewSnapshot
--- PASS: TestGetTimestampNewSnapshot (0.01s)
PASS
ok  	github.com/docker/notary/server/timestamp	0.112s
=== RUN   TestCreateRead
--- PASS: TestCreateRead (1.54s)
=== RUN   TestDoubleCreate

(UNIQUE constraint failed: private_keys.key_id) 
[2016-02-06 09:02:40]  
--- PASS: TestDoubleCreate (2.33s)
=== RUN   TestCreateDelete
--- PASS: TestCreateDelete (1.29s)
=== RUN   TestKeyRotation
--- PASS: TestKeyRotation (2.69s)
PASS
ok  	github.com/docker/notary/signer	7.921s
=== RUN   TestDeleteKeyHandlerReturns404WithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturns404WithNonexistentKey (0.01s)
=== RUN   TestDeleteKeyHandler
--- PASS: TestDeleteKeyHandler (0.01s)
=== RUN   TestKeyInfoHandler
--- PASS: TestKeyInfoHandler (0.01s)
=== RUN   TestKeyInfoHandlerReturns404WithNonexistentKey
--- PASS: TestKeyInfoHandlerReturns404WithNonexistentKey (0.00s)
=== RUN   TestHSMCreateKeyHandler
--- SKIP: TestHSMCreateKeyHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN   TestSoftwareCreateKeyHandler
--- PASS: TestSoftwareCreateKeyHandler (0.01s)
=== RUN   TestHSMSignHandler
--- SKIP: TestHSMSignHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN   TestSoftwareSignHandler
--- PASS: TestSoftwareSignHandler (0.02s)
=== RUN   TestSoftwareSignWithInvalidRequestHandler
--- PASS: TestSoftwareSignWithInvalidRequestHandler (0.01s)
=== RUN   TestSignHandlerReturns404WithNonexistentKey
--- PASS: TestSignHandlerReturns404WithNonexistentKey (0.01s)
=== RUN   TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey (0.00s)
=== RUN   TestCreateKeyHandlerCreatesKey
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  5b5429538ae5640328d52dc43d85ebbadf161dc66b27cdd4d2c9cbd665ed7762
--- PASS: TestCreateKeyHandlerCreatesKey (0.01s)
=== RUN   TestDeleteKeyHandlerDeletesCreatedKey
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  67b86a621e5a12dbc3922ff0d892dc5a4f161d964a615454061efeb58174204d
2016/02/06 09:02:53 [Notary-signer DeleteKey] : Deleted KeyID  67b86a621e5a12dbc3922ff0d892dc5a4f161d964a615454061efeb58174204d
--- PASS: TestDeleteKeyHandlerDeletesCreatedKey (0.01s)
=== RUN   TestKeyInfoReturnsCreatedKeys
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  5f4317ec5a61fb9a0ad0442481d2b3ced48018daf900382e09391a135624523a
Pubkey ID: 5f4317ec5a61fb9a0ad0442481d2b3ced48018daf900382e09391a135624523a
2016/02/06 09:02:53 [Notary-signer GetKeyInfo] : Returning PublicKey for KeyID  5f4317ec5a61fb9a0ad0442481d2b3ced48018daf900382e09391a135624523a
returnedPublicKey ID: 5f4317ec5a61fb9a0ad0442481d2b3ced48018daf900382e09391a135624523a
--- PASS: TestKeyInfoReturnsCreatedKeys (0.01s)
=== RUN   TestCreateKeyCreatesNewKeys
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  7e50eee1591bafced2453c87748c2e5d46562367fd0e7081510211fead3bc363
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  83a15b07b079cd981ccdc4f9568ecfee6423045188b2cbe7b59f2930bb20b9c4
--- PASS: TestCreateKeyCreatesNewKeys (0.01s)
=== RUN   TestGetKeyInfoReturnsNotFoundOnNonexistKeys
--- PASS: TestGetKeyInfoReturnsNotFoundOnNonexistKeys (0.00s)
=== RUN   TestCreatedKeysCanBeUsedToSign
2016/02/06 09:02:53 [Notary-signer CreateKey] : Created KeyID  0d82ba0ea9a895ac6c1ffa2dffeb9cd85ab6e35c70fa48391ac0c77ca7a15f7a
2016/02/06 09:02:53 [Notary-signer Sign] : Signing    with KeyID  0d82ba0ea9a895ac6c1ffa2dffeb9cd85ab6e35c70fa48391ac0c77ca7a15f7a
--- PASS: TestCreatedKeysCanBeUsedToSign (0.01s)
=== RUN   TestSignReturnsNotFoundOnNonexistKeys
--- PASS: TestSignReturnsNotFoundOnNonexistKeys (0.00s)
PASS
ok  	github.com/docker/notary/signer/api	0.195s
?   	github.com/docker/notary/signer/keys	[no test files]
=== RUN   TestAddFile
--- PASS: TestAddFile (0.01s)
=== RUN   TestRemoveFile
--- PASS: TestRemoveFile (0.00s)
=== RUN   TestRemoveDir
--- PASS: TestRemoveDir (0.00s)
=== RUN   TestListFiles
--- PASS: TestListFiles (0.02s)
=== RUN   TestListDir
--- PASS: TestListDir (0.02s)
=== RUN   TestLink
--- PASS: TestLink (0.01s)
=== RUN   TestGetPath
--- PASS: TestGetPath (0.00s)
=== RUN   TestGetPathProtection
--- PASS: TestGetPathProtection (0.00s)
=== RUN   TestGetData
--- PASS: TestGetData (0.00s)
=== RUN   TestCreateDirectory
--- PASS: TestCreateDirectory (0.00s)
=== RUN   TestCreatePrivateDirectory
--- PASS: TestCreatePrivateDirectory (0.01s)
=== RUN   TestAddKey
--- PASS: TestAddKey (0.02s)
=== RUN   TestGet
--- PASS: TestGet (0.02s)
=== RUN   TestAddGetKeyMemStore
--- PASS: TestAddGetKeyMemStore (0.02s)
=== RUN   TestGetDecryptedWithTamperedCipherText
--- PASS: TestGetDecryptedWithTamperedCipherText (0.02s)
=== RUN   TestGetDecryptedWithInvalidPassphrase
--- PASS: TestGetDecryptedWithInvalidPassphrase (0.02s)
=== RUN   TestGetDecryptedWithConsistentlyInvalidPassphrase
--- PASS: TestGetDecryptedWithConsistentlyInvalidPassphrase (0.02s)
=== RUN   TestRemoveKey
--- PASS: TestRemoveKey (0.02s)
=== RUN   TestKeysAreCached
--- PASS: TestKeysAreCached (0.04s)
=== RUN   TestNewX509FileStore
--- PASS: TestNewX509FileStore (0.00s)
=== RUN   TestAddCertX509FileStore
--- PASS: TestAddCertX509FileStore (0.01s)
=== RUN   TestAddCertFromFileX509FileStore
--- PASS: TestAddCertFromFileX509FileStore (0.01s)
=== RUN   TestAddCertFromPEMX509FileStore
--- PASS: TestAddCertFromPEMX509FileStore (0.00s)
=== RUN   TestRemoveCertX509FileStore
--- PASS: TestRemoveCertX509FileStore (0.00s)
=== RUN   TestRemoveAllX509FileStore
--- PASS: TestRemoveAllX509FileStore (0.01s)
=== RUN   TestInexistentGetCertificateByKeyIDX509FileStore
--- PASS: TestInexistentGetCertificateByKeyIDX509FileStore (0.00s)
=== RUN   TestGetCertificateByKeyIDX509FileStore
--- PASS: TestGetCertificateByKeyIDX509FileStore (0.01s)
=== RUN   TestGetVerifyOpsErrorsWithoutCertsX509FileStore
--- PASS: TestGetVerifyOpsErrorsWithoutCertsX509FileStore (0.00s)
=== RUN   TestVerifyLeafCertFromIntermediateX509FileStore
--- PASS: TestVerifyLeafCertFromIntermediateX509FileStore (0.02s)
=== RUN   TestVerifyIntermediateFromRootX509FileStore
--- PASS: TestVerifyIntermediateFromRootX509FileStore (0.02s)
=== RUN   TestNewX509FilteredFileStore
--- PASS: TestNewX509FilteredFileStore (0.01s)
=== RUN   TestGetCertificatePoolX509FileStore
--- PASS: TestGetCertificatePoolX509FileStore (0.00s)
=== RUN   TestAddCert
--- PASS: TestAddCert (0.00s)
=== RUN   TestAddCertFromFile
--- PASS: TestAddCertFromFile (0.00s)
=== RUN   TestAddCertFromPEM
--- PASS: TestAddCertFromPEM (0.00s)
=== RUN   TestRemoveCert
--- PASS: TestRemoveCert (0.00s)
=== RUN   TestRemoveAllX509MemStore
--- PASS: TestRemoveAllX509MemStore (0.01s)
=== RUN   TestInexistentGetCertificateByCertID
--- PASS: TestInexistentGetCertificateByCertID (0.00s)
=== RUN   TestGetCertificateByKeyID
--- PASS: TestGetCertificateByKeyID (0.00s)
=== RUN   TestGetVerifyOpsErrorsWithoutCerts
--- PASS: TestGetVerifyOpsErrorsWithoutCerts (0.00s)
=== RUN   TestVerifyLeafCertFromIntermediate
--- PASS: TestVerifyLeafCertFromIntermediate (0.01s)
=== RUN   TestVerifyIntermediateFromRoot
--- PASS: TestVerifyIntermediateFromRoot (0.02s)
=== RUN   TestNewX509FilteredMemStore
--- PASS: TestNewX509FilteredMemStore (0.01s)
=== RUN   TestGetCertificatePool
--- PASS: TestGetCertificatePool (0.00s)
=== RUN   TestVerifyLeafSuccessfully
--- PASS: TestVerifyLeafSuccessfully (0.03s)
=== RUN   TestVerifyLeafSuccessfullyWithMultipleIntermediates
--- PASS: TestVerifyLeafSuccessfullyWithMultipleIntermediates (0.06s)
=== RUN   TestVerifyLeafWithNoIntermediate
--- PASS: TestVerifyLeafWithNoIntermediate (0.01s)
=== RUN   TestVerifyLeafWithNoLeaf
--- PASS: TestVerifyLeafWithNoLeaf (0.00s)
=== RUN   TestCertsToKeys
--- PASS: TestCertsToKeys (0.01s)
=== RUN   TestNewCertificate
--- PASS: TestNewCertificate (0.00s)
=== RUN   TestKeyOperations
--- PASS: TestKeyOperations (0.21s)
PASS
ok  	github.com/docker/notary/trustmanager	0.784s
=== RUN   TestRootHandlerFactory
time="2016-02-06T09:03:07Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestRootHandlerFactory (0.01s)
=== RUN   TestRootHandlerError
time="2016-02-06T09:03:07Z" level=error msg="[Notary Server] 500 GET /" 
--- PASS: TestRootHandlerError (0.00s)
PASS
ok  	github.com/docker/notary/utils	0.110s
?   	github.com/docker/notary/version	[no test files]
dh_auto_test: go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version returned exit code 1
debian/rules:7: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules:12: recipe for target 'build-arch' failed
make: *** [build-arch] Error 2
dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2
--------------------------------------------------------------------------------
Build finished at 20160206-0912

Finished
--------

E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 58872
Build-Time: 766
Distribution: stretch-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 568
Job: notary_0.0~git20150801.0.8e8122e-2
Machine Architecture: armhf
Package: notary
Package-Time: 1377
Source-Version: 0.0~git20150801.0.8e8122e-2
Space: 58872
Status: attempted
Version: 0.0~git20150801.0.8e8122e-2
--------------------------------------------------------------------------------
Finished at 20160206-0912
Build needed 00:22:57, 58872k disc space