0s autopkgtest [03:40:37]: starting date and time: 2024-05-18 03:40:37+0000 0s autopkgtest [03:40:37]: git checkout: 699e7f9f ssh-setup/nova: explicitely set 'fqdn' in cloud-init 0s autopkgtest [03:40:37]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.yfh6ni27/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:golang-testify,src:golang-objx --apt-upgrade notary --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=golang-testify/1.9.0-1 golang-objx/0.5.2-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-13.secgroup --name adt-oracular-amd64-notary-20240518-034036-juju-7f2275-prod-proposed-migration-environment-3-e0632fa5-2161-4357-8bb4-d1c9d2b6dd60 --image adt/ubuntu-oracular-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 191s autopkgtest [03:43:48]: testbed dpkg architecture: amd64 192s autopkgtest [03:43:49]: testbed apt version: 2.7.14build2 192s autopkgtest [03:43:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 192s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [73.9 kB] 192s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [1964 B] 192s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [9288 B] 192s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [133 kB] 192s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [1612 kB] 192s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [240 kB] 192s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [193 kB] 192s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [7700 B] 192s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [1937 kB] 192s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [904 kB] 192s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [6324 B] 192s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [19.4 kB] 193s Fetched 5137 kB in 1s (6951 kB/s) 193s Reading package lists... 194s Reading package lists... 194s Building dependency tree... 194s Reading state information... 195s Calculating upgrade... 195s The following packages will be upgraded: 195s intel-microcode libslang2 195s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 195s Need to get 7367 kB of archives. 195s After this operation, 55.3 kB of additional disk space will be used. 195s Get:1 http://ftpmaster.internal/ubuntu oracular/main amd64 libslang2 amd64 2.3.3-5 [506 kB] 195s Get:2 http://ftpmaster.internal/ubuntu oracular/main amd64 intel-microcode amd64 3.20240514.1 [6861 kB] 195s Fetched 7367 kB in 0s (87.2 MB/s) 195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73899 files and directories currently installed.) 195s Preparing to unpack .../libslang2_2.3.3-5_amd64.deb ... 195s Unpacking libslang2:amd64 (2.3.3-5) over (2.3.3-3build2) ... 195s Preparing to unpack .../intel-microcode_3.20240514.1_amd64.deb ... 195s Unpacking intel-microcode (3.20240514.1) over (3.20240312.1build1) ... 196s Setting up intel-microcode (3.20240514.1) ... 196s update-initramfs: deferring update (trigger activated) 196s intel-microcode: microcode will be updated at next boot 196s Setting up libslang2:amd64 (2.3.3-5) ... 196s Processing triggers for libc-bin (2.39-0ubuntu8) ... 196s Processing triggers for initramfs-tools (0.142ubuntu25) ... 196s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 196s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 204s Reading package lists... 204s Building dependency tree... 204s Reading state information... 204s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 205s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 205s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 205s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 205s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 206s Reading package lists... 206s Reading package lists... 206s Building dependency tree... 206s Reading state information... 206s Calculating upgrade... 207s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 207s Reading package lists... 207s Building dependency tree... 207s Reading state information... 207s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 207s autopkgtest [03:44:04]: rebooting testbed after setup commands that affected boot 211s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 222s autopkgtest [03:44:19]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 00:40:06 UTC 2024 222s autopkgtest [03:44:19]: @@@@@@@@@@@@@@@@@@@@ apt-source notary 224s Get:1 http://ftpmaster.internal/ubuntu oracular/universe notary 0.7.0+ds1-2build1 (dsc) [3021 B] 224s Get:2 http://ftpmaster.internal/ubuntu oracular/universe notary 0.7.0+ds1-2build1 (tar) [1689 kB] 224s Get:3 http://ftpmaster.internal/ubuntu oracular/universe notary 0.7.0+ds1-2build1 (diff) [40.4 kB] 224s gpgv: Signature made Thu Aug 24 08:05:22 2023 UTC 224s gpgv: using RSA key 8A2044F84F716A85B77FF76311DF4294CCA39893 224s gpgv: Can't check signature: No public key 224s dpkg-source: warning: cannot verify inline signature for ./notary_0.7.0+ds1-2build1.dsc: no acceptable signature found 224s autopkgtest [03:44:21]: testing package notary version 0.7.0+ds1-2build1 224s autopkgtest [03:44:21]: build not needed 224s autopkgtest [03:44:21]: test dh-golang-autopkgtest: preparing testbed 225s Reading package lists... 225s Building dependency tree... 225s Reading state information... 225s Starting pkgProblemResolver with broken count: 0 225s Starting 2 pkgProblemResolver with broken count: 0 225s Done 226s The following additional packages will be installed: 226s autoconf automake autopoint autotools-dev build-essential cpp cpp-13 226s cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu debhelper debugedit 226s dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 226s g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base 226s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext golang-1.22-go 226s golang-1.22-src golang-any golang-dbus-dev golang-github-akavel-rsrc-dev 226s golang-github-alecthomas-units-dev golang-github-aws-aws-sdk-go-dev 226s golang-github-beorn7-perks-dev golang-github-bmizerany-assert-dev 226s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 226s golang-github-burntsushi-toml-dev golang-github-cespare-xxhash-dev 226s golang-github-cloudflare-cfssl-dev golang-github-cloudflare-go-metrics-dev 226s golang-github-cloudflare-redoctober-dev golang-github-coreos-go-systemd-dev 226s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 226s golang-github-daaku-go.zipexe-dev golang-github-davecgh-go-spew-dev 226s golang-github-denisenkom-go-mssqldb-dev 226s golang-github-docker-distribution-dev 226s golang-github-docker-go-connections-dev golang-github-docker-go-dev 226s golang-github-docker-go-metrics-dev golang-github-docker-libtrust-dev 226s golang-github-docker-notary-dev golang-github-dvsekhvalnov-jose2go-dev 226s golang-github-felixge-httpsnoop-dev golang-github-fsnotify-fsnotify-dev 226s golang-github-garyburd-redigo-dev 226s golang-github-geertjohan-go.incremental-dev 226s golang-github-geertjohan-go.rice-dev golang-github-go-kit-log-dev 226s golang-github-go-logfmt-logfmt-dev golang-github-go-sql-driver-mysql-dev 226s golang-github-golang-protobuf-1-3-dev 226s golang-github-google-certificate-transparency-dev 226s golang-github-google-go-cmp-dev golang-github-google-uuid-dev 226s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 226s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 226s golang-github-hailocab-go-hostpool-dev golang-github-hashicorp-go-uuid-dev 226s golang-github-hashicorp-hcl-dev golang-github-jcmturner-aescts.v2-dev 226s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 226s golang-github-jcmturner-goidentity.v6-dev 226s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 226s golang-github-jessevdk-go-flags-dev golang-github-jinzhu-gorm-dev 226s golang-github-jinzhu-inflection-dev golang-github-jmespath-go-jmespath-dev 226s golang-github-jmhodges-clock-dev golang-github-jmoiron-sqlx-dev 226s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 226s golang-github-juju-ratelimit-dev golang-github-julienschmidt-httprouter-dev 226s golang-github-kisielk-sqlstruct-dev golang-github-kisom-goutils-dev 226s golang-github-kr-fs-dev golang-github-kr-pretty-dev 226s golang-github-kr-text-dev golang-github-lib-pq-dev 226s golang-github-magiconair-properties-dev golang-github-mattn-go-sqlite3-dev 226s golang-github-miekg-pkcs11-dev golang-github-mitchellh-mapstructure-dev 226s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 226s golang-github-mreiferson-go-httpclient-dev 226s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 226s golang-github-nkovacs-streamquote-dev 226s golang-github-opencontainers-go-digest-dev 226s golang-github-opencontainers-image-spec-dev 226s golang-github-opentracing-opentracing-go-dev 226s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 226s golang-github-pkg-errors-dev golang-github-pkg-sftp-dev 226s golang-github-pmezard-go-difflib-dev 226s golang-github-prometheus-client-golang-dev 226s golang-github-prometheus-client-model-dev 226s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 226s golang-github-rcrowley-go-metrics-dev golang-github-rogpeppe-go-internal-dev 226s golang-github-russross-blackfriday-v2-dev 226s golang-github-shopify-logrus-bugsnag-dev 226s golang-github-shurcool-sanitized-anchor-name-dev 226s golang-github-sirupsen-logrus-dev golang-github-spf13-afero-dev 226s golang-github-spf13-cast-dev golang-github-spf13-cobra-dev 226s golang-github-spf13-jwalterweatherman-dev golang-github-spf13-pflag-dev 226s golang-github-spf13-viper-dev golang-github-stathat-go-dev 226s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 226s golang-github-subosito-gotenv-dev golang-github-valyala-bytebufferpool-dev 226s golang-github-valyala-fasttemplate-dev 226s golang-github-xeipuuv-gojsonpointer-dev 226s golang-github-xeipuuv-gojsonreference-dev 226s golang-github-xeipuuv-gojsonschema-dev golang-github-yuin-goldmark-dev 226s golang-glog-dev golang-go golang-go-flags-dev golang-golang-x-crypto-dev 226s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 226s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 226s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 226s golang-golang-x-tools-dev golang-google-cloud-compute-metadata-dev 226s golang-google-genproto-dev golang-google-grpc-dev golang-google-protobuf-dev 226s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 226s golang-gopkg-ini.v1-dev golang-gopkg-rethinkdb-rethinkdb-go.v6-dev 226s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-goprotobuf-dev 226s golang-src intltool-debian libarchive-zip-perl libasan8 libatomic1 libcc1-0 226s libdebhelper-perl libfile-stripnondeterminism-perl libgcc-13-dev libgomp1 226s libhwasan0 libisl23 libitm1 liblsan0 libltdl-dev libltdl7 libmpc3 226s libnspr4-dev libnss3-dev libpkgconf3 libprotobuf-dev libprotobuf-lite32t64 226s libprotobuf32t64 libprotoc32t64 libquadmath0 libsqlite3-dev libstdc++-13-dev 226s libsub-override-perl libsystemd-dev libtool libtsan2 libubsan1 m4 notary 226s pkg-config pkgconf pkgconf-bin po-debconf protobuf-compiler 226s protoc-gen-go-1-3 zlib1g-dev 226s Suggested packages: 226s autoconf-archive gnu-standards autoconf-doc cpp-doc gcc-13-locales 226s cpp-13-doc dh-make g++-multilib g++-13-multilib gcc-13-doc gcc-multilib 226s manpages-dev flex bison gdb gcc-doc gcc-13-multilib gdb-x86-64-linux-gnu 226s gettext-doc libasprintf-dev libgettextpo-dev bzr | brz git mercurial 226s subversion golang-google-appengine-dev libtool-doc sqlite3-doc 226s libstdc++-13-doc gfortran | fortran95-compiler gcj-jdk m4-doc 226s libmail-box-perl protobuf-mode-el 226s Recommended packages: 226s libarchive-cpio-perl libmail-sendmail-perl 226s The following NEW packages will be installed: 226s autoconf automake autopkgtest-satdep autopoint autotools-dev build-essential 226s cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu debhelper debugedit 226s dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 226s g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base 226s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext golang-1.22-go 226s golang-1.22-src golang-any golang-dbus-dev golang-github-akavel-rsrc-dev 226s golang-github-alecthomas-units-dev golang-github-aws-aws-sdk-go-dev 226s golang-github-beorn7-perks-dev golang-github-bmizerany-assert-dev 226s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 226s golang-github-burntsushi-toml-dev golang-github-cespare-xxhash-dev 226s golang-github-cloudflare-cfssl-dev golang-github-cloudflare-go-metrics-dev 226s golang-github-cloudflare-redoctober-dev golang-github-coreos-go-systemd-dev 226s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 226s golang-github-daaku-go.zipexe-dev golang-github-davecgh-go-spew-dev 226s golang-github-denisenkom-go-mssqldb-dev 226s golang-github-docker-distribution-dev 226s golang-github-docker-go-connections-dev golang-github-docker-go-dev 226s golang-github-docker-go-metrics-dev golang-github-docker-libtrust-dev 226s golang-github-docker-notary-dev golang-github-dvsekhvalnov-jose2go-dev 226s golang-github-felixge-httpsnoop-dev golang-github-fsnotify-fsnotify-dev 226s golang-github-garyburd-redigo-dev 226s golang-github-geertjohan-go.incremental-dev 226s golang-github-geertjohan-go.rice-dev golang-github-go-kit-log-dev 226s golang-github-go-logfmt-logfmt-dev golang-github-go-sql-driver-mysql-dev 226s golang-github-golang-protobuf-1-3-dev 226s golang-github-google-certificate-transparency-dev 226s golang-github-google-go-cmp-dev golang-github-google-uuid-dev 226s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 226s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 226s golang-github-hailocab-go-hostpool-dev golang-github-hashicorp-go-uuid-dev 226s golang-github-hashicorp-hcl-dev golang-github-jcmturner-aescts.v2-dev 226s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 226s golang-github-jcmturner-goidentity.v6-dev 226s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 226s golang-github-jessevdk-go-flags-dev golang-github-jinzhu-gorm-dev 226s golang-github-jinzhu-inflection-dev golang-github-jmespath-go-jmespath-dev 226s golang-github-jmhodges-clock-dev golang-github-jmoiron-sqlx-dev 226s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 226s golang-github-juju-ratelimit-dev golang-github-julienschmidt-httprouter-dev 226s golang-github-kisielk-sqlstruct-dev golang-github-kisom-goutils-dev 226s golang-github-kr-fs-dev golang-github-kr-pretty-dev 226s golang-github-kr-text-dev golang-github-lib-pq-dev 226s golang-github-magiconair-properties-dev golang-github-mattn-go-sqlite3-dev 226s golang-github-miekg-pkcs11-dev golang-github-mitchellh-mapstructure-dev 226s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 226s golang-github-mreiferson-go-httpclient-dev 226s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 226s golang-github-nkovacs-streamquote-dev 226s golang-github-opencontainers-go-digest-dev 226s golang-github-opencontainers-image-spec-dev 226s golang-github-opentracing-opentracing-go-dev 226s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 226s golang-github-pkg-errors-dev golang-github-pkg-sftp-dev 226s golang-github-pmezard-go-difflib-dev 226s golang-github-prometheus-client-golang-dev 226s golang-github-prometheus-client-model-dev 226s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 226s golang-github-rcrowley-go-metrics-dev golang-github-rogpeppe-go-internal-dev 226s golang-github-russross-blackfriday-v2-dev 226s golang-github-shopify-logrus-bugsnag-dev 226s golang-github-shurcool-sanitized-anchor-name-dev 226s golang-github-sirupsen-logrus-dev golang-github-spf13-afero-dev 226s golang-github-spf13-cast-dev golang-github-spf13-cobra-dev 226s golang-github-spf13-jwalterweatherman-dev golang-github-spf13-pflag-dev 226s golang-github-spf13-viper-dev golang-github-stathat-go-dev 226s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 226s golang-github-subosito-gotenv-dev golang-github-valyala-bytebufferpool-dev 226s golang-github-valyala-fasttemplate-dev 226s golang-github-xeipuuv-gojsonpointer-dev 226s golang-github-xeipuuv-gojsonreference-dev 226s golang-github-xeipuuv-gojsonschema-dev golang-github-yuin-goldmark-dev 226s golang-glog-dev golang-go golang-go-flags-dev golang-golang-x-crypto-dev 226s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 226s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 226s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 226s golang-golang-x-tools-dev golang-google-cloud-compute-metadata-dev 226s golang-google-genproto-dev golang-google-grpc-dev golang-google-protobuf-dev 226s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 226s golang-gopkg-ini.v1-dev golang-gopkg-rethinkdb-rethinkdb-go.v6-dev 226s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-goprotobuf-dev 226s golang-src intltool-debian libarchive-zip-perl libasan8 libatomic1 libcc1-0 226s libdebhelper-perl libfile-stripnondeterminism-perl libgcc-13-dev libgomp1 226s libhwasan0 libisl23 libitm1 liblsan0 libltdl-dev libltdl7 libmpc3 226s libnspr4-dev libnss3-dev libpkgconf3 libprotobuf-dev libprotobuf-lite32t64 226s libprotobuf32t64 libprotoc32t64 libquadmath0 libsqlite3-dev libstdc++-13-dev 226s libsub-override-perl libsystemd-dev libtool libtsan2 libubsan1 m4 notary 226s pkg-config pkgconf pkgconf-bin po-debconf protobuf-compiler 226s protoc-gen-go-1-3 zlib1g-dev 226s 0 upgraded, 205 newly installed, 0 to remove and 0 not upgraded. 226s Need to get 174 MB/174 MB of archives. 226s After this operation, 941 MB of additional disk space will be used. 226s Get:1 /tmp/autopkgtest.Dd4TZf/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [1040 B] 226s Get:2 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-sys-dev all 0.17.0-1 [424 kB] 226s Get:3 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-sirupsen-logrus-dev all 1.9.0-1 [43.8 kB] 226s Get:4 http://ftpmaster.internal/ubuntu oracular/main amd64 m4 amd64 1.4.19-4build1 [244 kB] 226s Get:5 http://ftpmaster.internal/ubuntu oracular/main amd64 autoconf all 2.71-3 [339 kB] 226s Get:6 http://ftpmaster.internal/ubuntu oracular/main amd64 autotools-dev all 20220109.1 [44.9 kB] 226s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] 226s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 autopoint all 0.21-14ubuntu2 [422 kB] 226s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 226s Get:10 http://ftpmaster.internal/ubuntu oracular/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 226s Get:11 http://ftpmaster.internal/ubuntu oracular/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 226s Get:12 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 226s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 226s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 226s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 226s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libcc1-0 amd64 14-20240412-0ubuntu1 [47.7 kB] 226s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libgomp1 amd64 14-20240412-0ubuntu1 [147 kB] 226s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 libitm1 amd64 14-20240412-0ubuntu1 [28.9 kB] 226s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 libatomic1 amd64 14-20240412-0ubuntu1 [10.4 kB] 226s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libasan8 amd64 14-20240412-0ubuntu1 [3024 kB] 226s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 liblsan0 amd64 14-20240412-0ubuntu1 [1313 kB] 226s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libtsan2 amd64 14-20240412-0ubuntu1 [2736 kB] 226s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 libubsan1 amd64 14-20240412-0ubuntu1 [1175 kB] 226s Get:24 http://ftpmaster.internal/ubuntu oracular/main amd64 libhwasan0 amd64 14-20240412-0ubuntu1 [1632 kB] 226s Get:25 http://ftpmaster.internal/ubuntu oracular/main amd64 libquadmath0 amd64 14-20240412-0ubuntu1 [153 kB] 226s Get:26 http://ftpmaster.internal/ubuntu oracular/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 226s Get:27 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 226s Get:28 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 226s Get:29 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 226s Get:30 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 226s Get:31 http://ftpmaster.internal/ubuntu oracular/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 226s Get:32 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 226s Get:33 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 226s Get:34 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 226s Get:35 http://ftpmaster.internal/ubuntu oracular/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 226s Get:36 http://ftpmaster.internal/ubuntu oracular/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 226s Get:37 http://ftpmaster.internal/ubuntu oracular/main amd64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] 226s Get:38 http://ftpmaster.internal/ubuntu oracular/main amd64 libtool all 2.4.7-7build1 [166 kB] 226s Get:39 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-autoreconf all 20 [16.1 kB] 226s Get:40 http://ftpmaster.internal/ubuntu oracular/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] 226s Get:41 http://ftpmaster.internal/ubuntu oracular/main amd64 libsub-override-perl all 0.10-1 [10.0 kB] 226s Get:42 http://ftpmaster.internal/ubuntu oracular/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] 226s Get:43 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] 226s Get:44 http://ftpmaster.internal/ubuntu oracular/main amd64 debugedit amd64 1:5.0-5build2 [46.1 kB] 226s Get:45 http://ftpmaster.internal/ubuntu oracular/main amd64 dwz amd64 0.15-1build6 [115 kB] 226s Get:46 http://ftpmaster.internal/ubuntu oracular/main amd64 gettext amd64 0.21-14ubuntu2 [864 kB] 226s Get:47 http://ftpmaster.internal/ubuntu oracular/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] 226s Get:48 http://ftpmaster.internal/ubuntu oracular/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] 226s Get:49 http://ftpmaster.internal/ubuntu oracular/main amd64 debhelper all 13.14.1ubuntu5 [869 kB] 226s Get:50 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-1.22-src all 1.22.3-1 [19.7 MB] 226s Get:51 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-1.22-go amd64 1.22.3-1 [25.9 MB] 227s Get:52 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-src all 2:1.22~2build1 [5078 B] 227s Get:53 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-go amd64 2:1.22~2build1 [43.9 kB] 227s Get:54 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-any amd64 2:1.22~2build1 [2856 B] 227s Get:55 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.4 kB] 227s Get:56 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-3 [3590 B] 227s Get:57 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-russross-blackfriday-v2-dev all 2.1.0-1 [79.6 kB] 227s Get:58 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cpuguy83-go-md2man-v2-dev all 2.0.3+ds1-1 [10.4 kB] 227s Get:59 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-creack-pty-dev all 1.1.21-1 [14.8 kB] 227s Get:60 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-felixge-httpsnoop-dev all 1.0.3-3 [8668 B] 227s Get:61 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [12.8 kB] 227s Get:62 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-kit-log-dev all 0.2.1-1 [27.4 kB] 227s Get:63 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-protobuf-1-3-dev all 1.3.5-4build1 [241 kB] 227s Get:64 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-uuid-dev all 1.6.0-1 [20.4 kB] 227s Get:65 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-davecgh-go-spew-dev all 1.1.1-3 [31.1 kB] 227s Get:66 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 golang-github-stretchr-objx-dev all 0.5.2-1 [26.5 kB] 227s Get:67 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-yaml.v3-dev all 3.0.1-3 [76.1 kB] 227s Get:68 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 golang-github-stretchr-testify-dev all 1.9.0-1 [75.6 kB] 227s Get:69 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-aescts.v2-dev all 2.0.0-2 [4814 B] 227s Get:70 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-dnsutils.v2-dev all 2.0.0-2 [3804 B] 227s Get:71 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-gofork-dev all 1.0.0-4 [25.8 kB] 227s Get:72 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-uuid-dev all 1.0.3-1 [8752 B] 227s Get:73 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-goidentity.v6-dev all 6.0.1-2 [3668 B] 227s Get:74 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-securecookie-dev all 1.1.2-1 [14.3 kB] 227s Get:75 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-sessions-dev all 1.2.1-1 [13.1 kB] 227s Get:76 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-term-dev all 0.17.0-1 [14.7 kB] 227s Get:77 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-text-dev all 0.14.0-2 [4641 kB] 227s Get:78 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-crypto-dev all 1:0.19.0-1 [1712 kB] 227s Get:79 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-net-dev all 1:0.21.0+dfsg-1 [918 kB] 227s Get:80 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-rpc.v2-dev all 2.0.3-2 [25.4 kB] 227s Get:81 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-gokrb5.v8-dev all 8.4.3-2 [123 kB] 227s Get:82 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jessevdk-go-flags-dev all 1.4.0-6 [49.2 kB] 227s Get:83 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3744 B] 227s Get:84 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4708 B] 227s Get:85 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-modern-go-reflect2-dev all 1.0.2-2 [11.0 kB] 227s Get:86 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-json-iterator-go-dev all 1.1.12-2 [63.9 kB] 227s Get:87 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-beorn7-perks-dev all 1.0.1-1 [12.2 kB] 227s Get:88 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cespare-xxhash-dev all 2.1.1-2 [9052 B] 227s Get:89 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-protobuf-dev all 1.32.0-1 [849 kB] 227s Get:90 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-client-model-dev all 0.6.0-1 [11.5 kB] 227s Get:91 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-yaml.v2-dev all 2.4.0-4 [62.6 kB] 227s Get:92 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jmespath-go-jmespath-dev all 0.4.0-2 [93.9 kB] 227s Get:93 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-aws-aws-sdk-go-dev all 1.49.0-2 [12.3 MB] 227s Get:94 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-go-cmp-dev all 0.6.0-1 [89.8 kB] 227s Get:95 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-julienschmidt-httprouter-dev all 1.3.0-2 [19.4 kB] 227s Get:96 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-oauth2-dev all 0.15.0-1 [38.8 kB] 227s Get:97 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-alecthomas-units-dev all 0.0~git20211218.b94a6e3-1 [8966 B] 227s Get:98 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-4 [43.6 kB] 227s Get:99 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-common-dev all 0.47.0-2 [112 kB] 227s Get:100 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-sync-dev all 0.6.0-1 [18.9 kB] 227s Get:101 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-procfs-dev all 0.12.0-1 [184 kB] 227s Get:102 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-client-golang-dev all 1.18.0-3 [173 kB] 227s Get:103 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-3 [15.1 kB] 227s Get:104 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-nkovacs-streamquote-dev all 1.0.0-5 [5576 B] 227s Get:105 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-go-digest-dev all 1.0.0-2 [12.4 kB] 227s Get:106 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pelletier-go-toml.v2-dev all 2.2.1-1 [877 kB] 227s Get:107 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-stathat-go-dev all 0.0~git20130314.0.01d012b-2.1 [5336 B] 227s Get:108 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rcrowley-go-metrics-dev all 0.0~git20180125.8732c61-3 [29.5 kB] 227s Get:109 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-mod-dev all 0.15.0-1 [105 kB] 227s Get:110 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-yuin-goldmark-dev all 1.7.0-1 [118 kB] 227s Get:111 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-tools-dev all 1:0.18.0+ds-1 [1550 kB] 227s Get:112 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rogpeppe-go-internal-dev all 1.12.0-3 [105 kB] 227s Get:113 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-subosito-gotenv-dev all 1.3.0-1 [8808 B] 227s Get:114 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-valyala-bytebufferpool-dev all 1.0.0-3 [6540 B] 227s Get:115 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-valyala-fasttemplate-dev all 1.2.2+ds1-1 [9580 B] 227s Get:116 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-text-dev all 0.2.0-2 [10.3 kB] 227s Get:117 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-pretty-dev all 0.3.1-1 [12.1 kB] 227s Get:118 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bmizerany-assert-dev all 0.0~git20120716-4 [4108 B] 227s Get:119 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hailocab-go-hostpool-dev all 0.0~git20160125.0.e80d13c-1.1 [7932 B] 227s Get:120 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opentracing-opentracing-go-dev all 1.2.0-2 [28.5 kB] 227s Get:121 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [31.7 kB] 227s Get:122 http://ftpmaster.internal/ubuntu oracular/main amd64 zlib1g-dev amd64 1:1.3.dfsg-3.1ubuntu2 [894 kB] 227s Get:123 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf32t64 amd64 3.21.12-8.2build1 [923 kB] 227s Get:124 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf-lite32t64 amd64 3.21.12-8.2build1 [238 kB] 227s Get:125 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf-dev amd64 3.21.12-8.2build1 [1414 kB] 227s Get:126 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotoc32t64 amd64 3.21.12-8.2build1 [683 kB] 227s Get:127 http://ftpmaster.internal/ubuntu oracular/universe amd64 protobuf-compiler amd64 3.21.12-8.2build1 [29.0 kB] 227s Get:128 http://ftpmaster.internal/ubuntu oracular/universe amd64 protoc-gen-go-1-3 amd64 1.3.5-4build1 [1401 kB] 227s Get:129 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-goprotobuf-dev amd64 1.3.5-4build1 [1916 B] 227s Get:130 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-rethinkdb-rethinkdb-go.v6-dev all 6.2.1-2 [99.0 kB] 227s Get:131 http://ftpmaster.internal/ubuntu oracular/main amd64 libltdl7 amd64 2.4.7-7build1 [40.3 kB] 227s Get:132 http://ftpmaster.internal/ubuntu oracular/main amd64 libltdl-dev amd64 2.4.7-7build1 [168 kB] 227s Get:133 http://ftpmaster.internal/ubuntu oracular/main amd64 libnspr4-dev amd64 2:4.35-1.1build1 [219 kB] 227s Get:134 http://ftpmaster.internal/ubuntu oracular/main amd64 libnss3-dev amd64 2:3.98-1build1 [253 kB] 227s Get:135 http://ftpmaster.internal/ubuntu oracular/main amd64 libpkgconf3 amd64 1.8.1-2build1 [30.7 kB] 227s Get:136 http://ftpmaster.internal/ubuntu oracular/main amd64 libsqlite3-dev amd64 3.45.1-1ubuntu2 [911 kB] 227s Get:137 http://ftpmaster.internal/ubuntu oracular/main amd64 libsystemd-dev amd64 255.4-1ubuntu8 [1238 kB] 227s Get:138 http://ftpmaster.internal/ubuntu oracular/main amd64 pkgconf-bin amd64 1.8.1-2build1 [20.7 kB] 227s Get:139 http://ftpmaster.internal/ubuntu oracular/main amd64 pkgconf amd64 1.8.1-2build1 [16.8 kB] 227s Get:140 http://ftpmaster.internal/ubuntu oracular/main amd64 pkg-config amd64 1.8.1-2build1 [7264 B] 227s Get:141 http://ftpmaster.internal/ubuntu oracular/universe amd64 notary amd64 0.7.0+ds1-2build1 [18.2 MB] 227s Get:142 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bugsnag-panicwrap-dev all 1.2.0-2 [10.8 kB] 227s Get:143 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pkg-errors-dev all 0.9.1-3 [13.2 kB] 227s Get:144 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bugsnag-bugsnag-go-dev all 2.2.0-1 [50.0 kB] 227s Get:145 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cloudflare-go-metrics-dev all 0.0~git20151117.0.6a9aea3-4 [28.7 kB] 227s Get:146 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-dbus-dev all 5.1.0-1 [65.0 kB] 227s Get:147 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-go-systemd-dev all 22.5.0-1 [58.5 kB] 227s Get:148 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cloudflare-redoctober-dev all 0.0~git20161017.0.78e9720-5build1 [70.3 kB] 227s Get:149 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-akavel-rsrc-dev all 1:0.8.0-2 [12.4 kB] 227s Get:150 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-daaku-go.zipexe-dev all 1.0.1-2 [4088 B] 227s Get:151 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-geertjohan-go.incremental-dev all 1.0.0-2 [6460 B] 227s Get:152 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go-flags-dev all 1.4.0-6 [1874 B] 227s Get:153 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-geertjohan-go.rice-dev all 1.0.2-1build1 [68.5 kB] 227s Get:154 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-juju-ratelimit-dev all 1.0.1-1.1 [9040 B] 227s Get:155 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mattn-go-sqlite3-dev amd64 1.14.19~ds1-1 [85.5 kB] 227s Get:156 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mreiferson-go-httpclient-dev all 0.0~git20160630.0.31f0106-2.1 [6442 B] 227s Get:157 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-sql-driver-mysql-dev all 1.7.1-2 [71.8 kB] 227s Get:158 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-lib-pq-dev all 1.10.9-2 [89.1 kB] 227s Get:159 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jmoiron-sqlx-dev all 1.3.5-1 [44.7 kB] 227s Get:160 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-certificate-transparency-dev all 0.0~git20160709.0.0f6e3d1~ds1-3 [451 kB] 227s Get:161 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jmhodges-clock-dev all 1.1-1 [7312 B] 227s Get:162 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kisielk-sqlstruct-dev all 0.0~git20150917.0.0b86a3e-2.1 [6348 B] 227s Get:163 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-fs-dev all 0.1.0-2 [6344 B] 227s Get:164 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pkg-sftp-dev all 1.13.6-1 [104 kB] 227s Get:165 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kisom-goutils-dev all 0.0~git20161101.0.858c9cb-2.1 [29.8 kB] 227s Get:166 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cloudflare-cfssl-dev all 1.2.0+git20160825.89.7fb22c8-3.1build1 [684 kB] 227s Get:167 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-connections-dev all 0.4.0-4 [26.4 kB] 227s Get:168 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-dev all 0.0~git20160303.0.d30aec9-3.1 [166 kB] 227s Get:169 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-dvsekhvalnov-jose2go-dev all 1.5-1 [55.7 kB] 227s Get:170 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-mux-dev all 1.8.1-1 [47.3 kB] 227s Get:171 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-denisenkom-go-mssqldb-dev all 0.0~git20170717.0.8fccfc8-7 [279 kB] 227s Get:172 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jinzhu-inflection-dev all 1.0.0-1 [6124 B] 227s Get:173 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jinzhu-gorm-dev all 1.9.6-2 [82.2 kB] 227s Get:174 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-miekg-pkcs11-dev all 1.0.3+dfsg1-2 [33.8 kB] 227s Get:175 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-shopify-logrus-bugsnag-dev all 0.0~git20171204.577dee2-3 [5034 B] 227s Get:176 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-pflag-dev all 1.0.6~git20210604-d5e0c0615ace-1 [43.6 kB] 227s Get:177 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-fsnotify-fsnotify-dev all 1.7.0-1 [39.1 kB] 227s Get:178 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.9 kB] 227s Get:179 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-magiconair-properties-dev all 1.8.7-1 [27.3 kB] 227s Get:180 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-mapstructure-dev all 1.5.0+git20231216.8508981-1 [28.3 kB] 227s Get:181 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-burntsushi-toml-dev all 1.3.2-2 [115 kB] 227s Get:182 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pelletier-go-toml-dev all 1.9.5-1build1 [79.6 kB] 227s Get:183 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-afero-dev all 1.11.0-1 [59.6 kB] 227s Get:184 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-cast-dev all 1.6.0-1 [14.3 kB] 227s Get:185 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-2 [6828 B] 227s Get:186 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-ini.v1-dev all 1.67.0-1 [40.8 kB] 227s Get:187 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-viper-dev all 1.12.0-1 [71.0 kB] 227s Get:188 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-cobra-dev all 1.8.0-1 [74.5 kB] 227s Get:189 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-glog-dev all 1.1.2-1 [26.0 kB] 227s Get:190 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-cloud-compute-metadata-dev all 0.56.0-3 [17.4 kB] 227s Get:191 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-oauth2-google-dev all 0.15.0-1 [46.8 kB] 227s Get:192 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-genproto-dev all 0.0~git20200413.b5235f6-3 [4198 kB] 227s Get:193 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-grpc-dev all 1.38.0+really1.33.3-1build1 [544 kB] 227s Get:194 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-notary-dev all 0.7.0+ds1-2build1 [394 kB] 227s Get:195 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-golang all 1.62 [25.2 kB] 227s Get:196 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-metrics-dev all 0.0.1-2 [19.0 kB] 227s Get:197 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [31.0 kB] 227s Get:198 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB] 227s Get:199 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-handlers-dev all 1.5.2-1 [21.4 kB] 227s Get:200 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ncw-swift-dev all 1.0.53-2 [55.4 kB] 227s Get:201 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-3 [5802 B] 227s Get:202 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-3 [5056 B] 227s Get:203 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonschema-dev all 1.2.0-3 [46.2 kB] 227s Get:204 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-image-spec-dev all 1.1.0~rc5-1 [36.8 kB] 227s Get:205 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-distribution-dev all 2.8.2+ds1-1build1 [265 kB] 228s Fetched 174 MB in 1s (133 MB/s) 228s Selecting previously unselected package golang-golang-x-sys-dev. 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73899 files and directories currently installed.) 228s Preparing to unpack .../000-golang-golang-x-sys-dev_0.17.0-1_all.deb ... 228s Unpacking golang-golang-x-sys-dev (0.17.0-1) ... 228s Selecting previously unselected package golang-github-sirupsen-logrus-dev. 228s Preparing to unpack .../001-golang-github-sirupsen-logrus-dev_1.9.0-1_all.deb ... 228s Unpacking golang-github-sirupsen-logrus-dev (1.9.0-1) ... 228s Selecting previously unselected package m4. 228s Preparing to unpack .../002-m4_1.4.19-4build1_amd64.deb ... 228s Unpacking m4 (1.4.19-4build1) ... 228s Selecting previously unselected package autoconf. 228s Preparing to unpack .../003-autoconf_2.71-3_all.deb ... 228s Unpacking autoconf (2.71-3) ... 228s Selecting previously unselected package autotools-dev. 228s Preparing to unpack .../004-autotools-dev_20220109.1_all.deb ... 228s Unpacking autotools-dev (20220109.1) ... 228s Selecting previously unselected package automake. 228s Preparing to unpack .../005-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 228s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 228s Selecting previously unselected package autopoint. 228s Preparing to unpack .../006-autopoint_0.21-14ubuntu2_all.deb ... 228s Unpacking autopoint (0.21-14ubuntu2) ... 228s Selecting previously unselected package gcc-13-base:amd64. 228s Preparing to unpack .../007-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 228s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 228s Selecting previously unselected package libisl23:amd64. 228s Preparing to unpack .../008-libisl23_0.26-3build1_amd64.deb ... 228s Unpacking libisl23:amd64 (0.26-3build1) ... 228s Selecting previously unselected package libmpc3:amd64. 228s Preparing to unpack .../009-libmpc3_1.3.1-1build1_amd64.deb ... 228s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 228s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 228s Preparing to unpack .../010-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 228s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package cpp-13. 229s Preparing to unpack .../011-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package cpp-x86-64-linux-gnu. 229s Preparing to unpack .../012-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 229s Selecting previously unselected package cpp. 229s Preparing to unpack .../013-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking cpp (4:13.2.0-7ubuntu1) ... 229s Selecting previously unselected package libcc1-0:amd64. 229s Preparing to unpack .../014-libcc1-0_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libcc1-0:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libgomp1:amd64. 229s Preparing to unpack .../015-libgomp1_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libgomp1:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libitm1:amd64. 229s Preparing to unpack .../016-libitm1_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libitm1:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libatomic1:amd64. 229s Preparing to unpack .../017-libatomic1_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libatomic1:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libasan8:amd64. 229s Preparing to unpack .../018-libasan8_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libasan8:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package liblsan0:amd64. 229s Preparing to unpack .../019-liblsan0_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking liblsan0:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libtsan2:amd64. 229s Preparing to unpack .../020-libtsan2_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libtsan2:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libubsan1:amd64. 229s Preparing to unpack .../021-libubsan1_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libubsan1:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libhwasan0:amd64. 229s Preparing to unpack .../022-libhwasan0_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libhwasan0:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libquadmath0:amd64. 229s Preparing to unpack .../023-libquadmath0_14-20240412-0ubuntu1_amd64.deb ... 229s Unpacking libquadmath0:amd64 (14-20240412-0ubuntu1) ... 229s Selecting previously unselected package libgcc-13-dev:amd64. 229s Preparing to unpack .../024-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 229s Preparing to unpack .../025-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package gcc-13. 229s Preparing to unpack .../026-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package gcc-x86-64-linux-gnu. 229s Preparing to unpack .../027-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 229s Selecting previously unselected package gcc. 229s Preparing to unpack .../028-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking gcc (4:13.2.0-7ubuntu1) ... 230s Selecting previously unselected package libstdc++-13-dev:amd64. 230s Preparing to unpack .../029-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package g++-13-x86-64-linux-gnu. 230s Preparing to unpack .../030-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package g++-13. 230s Preparing to unpack .../031-g++-13_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking g++-13 (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package g++-x86-64-linux-gnu. 230s Preparing to unpack .../032-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 230s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 230s Selecting previously unselected package g++. 230s Preparing to unpack .../033-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 230s Unpacking g++ (4:13.2.0-7ubuntu1) ... 230s Selecting previously unselected package build-essential. 230s Preparing to unpack .../034-build-essential_12.10ubuntu1_amd64.deb ... 230s Unpacking build-essential (12.10ubuntu1) ... 230s Selecting previously unselected package libdebhelper-perl. 230s Preparing to unpack .../035-libdebhelper-perl_13.14.1ubuntu5_all.deb ... 230s Unpacking libdebhelper-perl (13.14.1ubuntu5) ... 230s Selecting previously unselected package libtool. 230s Preparing to unpack .../036-libtool_2.4.7-7build1_all.deb ... 230s Unpacking libtool (2.4.7-7build1) ... 230s Selecting previously unselected package dh-autoreconf. 230s Preparing to unpack .../037-dh-autoreconf_20_all.deb ... 230s Unpacking dh-autoreconf (20) ... 230s Selecting previously unselected package libarchive-zip-perl. 230s Preparing to unpack .../038-libarchive-zip-perl_1.68-1_all.deb ... 230s Unpacking libarchive-zip-perl (1.68-1) ... 230s Selecting previously unselected package libsub-override-perl. 230s Preparing to unpack .../039-libsub-override-perl_0.10-1_all.deb ... 230s Unpacking libsub-override-perl (0.10-1) ... 230s Selecting previously unselected package libfile-stripnondeterminism-perl. 230s Preparing to unpack .../040-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... 230s Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... 230s Selecting previously unselected package dh-strip-nondeterminism. 230s Preparing to unpack .../041-dh-strip-nondeterminism_1.13.1-1_all.deb ... 230s Unpacking dh-strip-nondeterminism (1.13.1-1) ... 230s Selecting previously unselected package debugedit. 230s Preparing to unpack .../042-debugedit_1%3a5.0-5build2_amd64.deb ... 230s Unpacking debugedit (1:5.0-5build2) ... 230s Selecting previously unselected package dwz. 230s Preparing to unpack .../043-dwz_0.15-1build6_amd64.deb ... 230s Unpacking dwz (0.15-1build6) ... 230s Selecting previously unselected package gettext. 230s Preparing to unpack .../044-gettext_0.21-14ubuntu2_amd64.deb ... 230s Unpacking gettext (0.21-14ubuntu2) ... 230s Selecting previously unselected package intltool-debian. 230s Preparing to unpack .../045-intltool-debian_0.35.0+20060710.6_all.deb ... 230s Unpacking intltool-debian (0.35.0+20060710.6) ... 230s Selecting previously unselected package po-debconf. 230s Preparing to unpack .../046-po-debconf_1.0.21+nmu1_all.deb ... 230s Unpacking po-debconf (1.0.21+nmu1) ... 230s Selecting previously unselected package debhelper. 230s Preparing to unpack .../047-debhelper_13.14.1ubuntu5_all.deb ... 230s Unpacking debhelper (13.14.1ubuntu5) ... 230s Selecting previously unselected package golang-1.22-src. 230s Preparing to unpack .../048-golang-1.22-src_1.22.3-1_all.deb ... 230s Unpacking golang-1.22-src (1.22.3-1) ... 233s Selecting previously unselected package golang-1.22-go. 233s Preparing to unpack .../049-golang-1.22-go_1.22.3-1_amd64.deb ... 233s Unpacking golang-1.22-go (1.22.3-1) ... 233s Selecting previously unselected package golang-src. 233s Preparing to unpack .../050-golang-src_2%3a1.22~2build1_all.deb ... 233s Unpacking golang-src (2:1.22~2build1) ... 233s Selecting previously unselected package golang-go:amd64. 233s Preparing to unpack .../051-golang-go_2%3a1.22~2build1_amd64.deb ... 233s Unpacking golang-go:amd64 (2:1.22~2build1) ... 233s Selecting previously unselected package golang-any:amd64. 233s Preparing to unpack .../052-golang-any_2%3a1.22~2build1_amd64.deb ... 233s Unpacking golang-any:amd64 (2:1.22~2build1) ... 233s Selecting previously unselected package golang-github-pmezard-go-difflib-dev. 233s Preparing to unpack .../053-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ... 233s Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 233s Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev. 233s Preparing to unpack .../054-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-3_all.deb ... 233s Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 233s Selecting previously unselected package golang-github-russross-blackfriday-v2-dev. 233s Preparing to unpack .../055-golang-github-russross-blackfriday-v2-dev_2.1.0-1_all.deb ... 233s Unpacking golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 233s Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev. 233s Preparing to unpack .../056-golang-github-cpuguy83-go-md2man-v2-dev_2.0.3+ds1-1_all.deb ... 233s Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.3+ds1-1) ... 233s Selecting previously unselected package golang-github-creack-pty-dev. 233s Preparing to unpack .../057-golang-github-creack-pty-dev_1.1.21-1_all.deb ... 233s Unpacking golang-github-creack-pty-dev (1.1.21-1) ... 233s Selecting previously unselected package golang-github-felixge-httpsnoop-dev. 233s Preparing to unpack .../058-golang-github-felixge-httpsnoop-dev_1.0.3-3_all.deb ... 233s Unpacking golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 233s Selecting previously unselected package golang-github-go-logfmt-logfmt-dev. 233s Preparing to unpack .../059-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ... 233s Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 233s Selecting previously unselected package golang-github-go-kit-log-dev. 233s Preparing to unpack .../060-golang-github-go-kit-log-dev_0.2.1-1_all.deb ... 233s Unpacking golang-github-go-kit-log-dev (0.2.1-1) ... 233s Selecting previously unselected package golang-github-golang-protobuf-1-3-dev. 233s Preparing to unpack .../061-golang-github-golang-protobuf-1-3-dev_1.3.5-4build1_all.deb ... 233s Unpacking golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 233s Selecting previously unselected package golang-github-google-uuid-dev. 234s Preparing to unpack .../062-golang-github-google-uuid-dev_1.6.0-1_all.deb ... 234s Unpacking golang-github-google-uuid-dev (1.6.0-1) ... 234s Selecting previously unselected package golang-github-davecgh-go-spew-dev. 234s Preparing to unpack .../063-golang-github-davecgh-go-spew-dev_1.1.1-3_all.deb ... 234s Unpacking golang-github-davecgh-go-spew-dev (1.1.1-3) ... 234s Selecting previously unselected package golang-github-stretchr-objx-dev. 234s Preparing to unpack .../064-golang-github-stretchr-objx-dev_0.5.2-1_all.deb ... 234s Unpacking golang-github-stretchr-objx-dev (0.5.2-1) ... 234s Selecting previously unselected package golang-gopkg-yaml.v3-dev. 234s Preparing to unpack .../065-golang-gopkg-yaml.v3-dev_3.0.1-3_all.deb ... 234s Unpacking golang-gopkg-yaml.v3-dev (3.0.1-3) ... 234s Selecting previously unselected package golang-github-stretchr-testify-dev. 234s Preparing to unpack .../066-golang-github-stretchr-testify-dev_1.9.0-1_all.deb ... 234s Unpacking golang-github-stretchr-testify-dev (1.9.0-1) ... 234s Selecting previously unselected package golang-github-jcmturner-aescts.v2-dev. 234s Preparing to unpack .../067-golang-github-jcmturner-aescts.v2-dev_2.0.0-2_all.deb ... 234s Unpacking golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 234s Selecting previously unselected package golang-github-jcmturner-dnsutils.v2-dev. 234s Preparing to unpack .../068-golang-github-jcmturner-dnsutils.v2-dev_2.0.0-2_all.deb ... 234s Unpacking golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 234s Selecting previously unselected package golang-github-jcmturner-gofork-dev. 234s Preparing to unpack .../069-golang-github-jcmturner-gofork-dev_1.0.0-4_all.deb ... 234s Unpacking golang-github-jcmturner-gofork-dev (1.0.0-4) ... 234s Selecting previously unselected package golang-github-hashicorp-go-uuid-dev. 234s Preparing to unpack .../070-golang-github-hashicorp-go-uuid-dev_1.0.3-1_all.deb ... 234s Unpacking golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 234s Selecting previously unselected package golang-github-jcmturner-goidentity.v6-dev. 234s Preparing to unpack .../071-golang-github-jcmturner-goidentity.v6-dev_6.0.1-2_all.deb ... 234s Unpacking golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 234s Selecting previously unselected package golang-github-gorilla-securecookie-dev. 234s Preparing to unpack .../072-golang-github-gorilla-securecookie-dev_1.1.2-1_all.deb ... 234s Unpacking golang-github-gorilla-securecookie-dev (1.1.2-1) ... 234s Selecting previously unselected package golang-github-gorilla-sessions-dev. 234s Preparing to unpack .../073-golang-github-gorilla-sessions-dev_1.2.1-1_all.deb ... 234s Unpacking golang-github-gorilla-sessions-dev (1.2.1-1) ... 234s Selecting previously unselected package golang-golang-x-term-dev. 234s Preparing to unpack .../074-golang-golang-x-term-dev_0.17.0-1_all.deb ... 234s Unpacking golang-golang-x-term-dev (0.17.0-1) ... 234s Selecting previously unselected package golang-golang-x-text-dev. 234s Preparing to unpack .../075-golang-golang-x-text-dev_0.14.0-2_all.deb ... 234s Unpacking golang-golang-x-text-dev (0.14.0-2) ... 234s Selecting previously unselected package golang-golang-x-crypto-dev. 234s Preparing to unpack .../076-golang-golang-x-crypto-dev_1%3a0.19.0-1_all.deb ... 234s Unpacking golang-golang-x-crypto-dev (1:0.19.0-1) ... 234s Selecting previously unselected package golang-golang-x-net-dev. 234s Preparing to unpack .../077-golang-golang-x-net-dev_1%3a0.21.0+dfsg-1_all.deb ... 234s Unpacking golang-golang-x-net-dev (1:0.21.0+dfsg-1) ... 234s Selecting previously unselected package golang-github-jcmturner-rpc.v2-dev. 234s Preparing to unpack .../078-golang-github-jcmturner-rpc.v2-dev_2.0.3-2_all.deb ... 234s Unpacking golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 234s Selecting previously unselected package golang-github-jcmturner-gokrb5.v8-dev. 234s Preparing to unpack .../079-golang-github-jcmturner-gokrb5.v8-dev_8.4.3-2_all.deb ... 234s Unpacking golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 234s Selecting previously unselected package golang-github-jessevdk-go-flags-dev. 235s Preparing to unpack .../080-golang-github-jessevdk-go-flags-dev_1.4.0-6_all.deb ... 235s Unpacking golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 235s Selecting previously unselected package golang-github-jpillora-backoff-dev. 235s Preparing to unpack .../081-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ... 235s Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 235s Selecting previously unselected package golang-github-modern-go-concurrent-dev. 235s Preparing to unpack .../082-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ... 235s Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 235s Selecting previously unselected package golang-github-modern-go-reflect2-dev. 235s Preparing to unpack .../083-golang-github-modern-go-reflect2-dev_1.0.2-2_all.deb ... 235s Unpacking golang-github-modern-go-reflect2-dev (1.0.2-2) ... 235s Selecting previously unselected package golang-github-json-iterator-go-dev. 235s Preparing to unpack .../084-golang-github-json-iterator-go-dev_1.1.12-2_all.deb ... 235s Unpacking golang-github-json-iterator-go-dev (1.1.12-2) ... 235s Selecting previously unselected package golang-github-beorn7-perks-dev. 235s Preparing to unpack .../085-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ... 235s Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ... 235s Selecting previously unselected package golang-github-cespare-xxhash-dev. 235s Preparing to unpack .../086-golang-github-cespare-xxhash-dev_2.1.1-2_all.deb ... 235s Unpacking golang-github-cespare-xxhash-dev (2.1.1-2) ... 235s Selecting previously unselected package golang-google-protobuf-dev. 235s Preparing to unpack .../087-golang-google-protobuf-dev_1.32.0-1_all.deb ... 235s Unpacking golang-google-protobuf-dev (1.32.0-1) ... 235s Selecting previously unselected package golang-github-prometheus-client-model-dev. 235s Preparing to unpack .../088-golang-github-prometheus-client-model-dev_0.6.0-1_all.deb ... 235s Unpacking golang-github-prometheus-client-model-dev (0.6.0-1) ... 235s Selecting previously unselected package golang-gopkg-yaml.v2-dev. 235s Preparing to unpack .../089-golang-gopkg-yaml.v2-dev_2.4.0-4_all.deb ... 235s Unpacking golang-gopkg-yaml.v2-dev (2.4.0-4) ... 235s Selecting previously unselected package golang-github-jmespath-go-jmespath-dev. 235s Preparing to unpack .../090-golang-github-jmespath-go-jmespath-dev_0.4.0-2_all.deb ... 235s Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 235s Selecting previously unselected package golang-github-aws-aws-sdk-go-dev. 235s Preparing to unpack .../091-golang-github-aws-aws-sdk-go-dev_1.49.0-2_all.deb ... 235s Unpacking golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 237s Selecting previously unselected package golang-github-google-go-cmp-dev. 237s Preparing to unpack .../092-golang-github-google-go-cmp-dev_0.6.0-1_all.deb ... 237s Unpacking golang-github-google-go-cmp-dev (0.6.0-1) ... 237s Selecting previously unselected package golang-github-julienschmidt-httprouter-dev. 237s Preparing to unpack .../093-golang-github-julienschmidt-httprouter-dev_1.3.0-2_all.deb ... 237s Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 237s Selecting previously unselected package golang-golang-x-oauth2-dev. 237s Preparing to unpack .../094-golang-golang-x-oauth2-dev_0.15.0-1_all.deb ... 237s Unpacking golang-golang-x-oauth2-dev (0.15.0-1) ... 237s Selecting previously unselected package golang-github-alecthomas-units-dev. 237s Preparing to unpack .../095-golang-github-alecthomas-units-dev_0.0~git20211218.b94a6e3-1_all.deb ... 237s Unpacking golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 237s Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev. 237s Preparing to unpack .../096-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-4_all.deb ... 237s Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 237s Selecting previously unselected package golang-github-prometheus-common-dev. 237s Preparing to unpack .../097-golang-github-prometheus-common-dev_0.47.0-2_all.deb ... 237s Unpacking golang-github-prometheus-common-dev (0.47.0-2) ... 237s Selecting previously unselected package golang-golang-x-sync-dev. 237s Preparing to unpack .../098-golang-golang-x-sync-dev_0.6.0-1_all.deb ... 237s Unpacking golang-golang-x-sync-dev (0.6.0-1) ... 237s Selecting previously unselected package golang-github-prometheus-procfs-dev. 237s Preparing to unpack .../099-golang-github-prometheus-procfs-dev_0.12.0-1_all.deb ... 237s Unpacking golang-github-prometheus-procfs-dev (0.12.0-1) ... 237s Selecting previously unselected package golang-github-prometheus-client-golang-dev. 237s Preparing to unpack .../100-golang-github-prometheus-client-golang-dev_1.18.0-3_all.deb ... 237s Unpacking golang-github-prometheus-client-golang-dev (1.18.0-3) ... 237s Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev. 237s Preparing to unpack .../101-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-3_all.deb ... 237s Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 237s Selecting previously unselected package golang-github-nkovacs-streamquote-dev. 237s Preparing to unpack .../102-golang-github-nkovacs-streamquote-dev_1.0.0-5_all.deb ... 237s Unpacking golang-github-nkovacs-streamquote-dev (1.0.0-5) ... 237s Selecting previously unselected package golang-github-opencontainers-go-digest-dev. 237s Preparing to unpack .../103-golang-github-opencontainers-go-digest-dev_1.0.0-2_all.deb ... 237s Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 237s Selecting previously unselected package golang-github-pelletier-go-toml.v2-dev. 237s Preparing to unpack .../104-golang-github-pelletier-go-toml.v2-dev_2.2.1-1_all.deb ... 237s Unpacking golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 237s Selecting previously unselected package golang-github-stathat-go-dev. 237s Preparing to unpack .../105-golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-2.1_all.deb ... 237s Unpacking golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 237s Selecting previously unselected package golang-github-rcrowley-go-metrics-dev. 237s Preparing to unpack .../106-golang-github-rcrowley-go-metrics-dev_0.0~git20180125.8732c61-3_all.deb ... 237s Unpacking golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 237s Selecting previously unselected package golang-golang-x-mod-dev. 237s Preparing to unpack .../107-golang-golang-x-mod-dev_0.15.0-1_all.deb ... 237s Unpacking golang-golang-x-mod-dev (0.15.0-1) ... 237s Selecting previously unselected package golang-github-yuin-goldmark-dev. 237s Preparing to unpack .../108-golang-github-yuin-goldmark-dev_1.7.0-1_all.deb ... 237s Unpacking golang-github-yuin-goldmark-dev (1.7.0-1) ... 237s Selecting previously unselected package golang-golang-x-tools-dev. 237s Preparing to unpack .../109-golang-golang-x-tools-dev_1%3a0.18.0+ds-1_all.deb ... 237s Unpacking golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 237s Selecting previously unselected package golang-github-rogpeppe-go-internal-dev. 237s Preparing to unpack .../110-golang-github-rogpeppe-go-internal-dev_1.12.0-3_all.deb ... 237s Unpacking golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 237s Selecting previously unselected package golang-github-subosito-gotenv-dev. 237s Preparing to unpack .../111-golang-github-subosito-gotenv-dev_1.3.0-1_all.deb ... 237s Unpacking golang-github-subosito-gotenv-dev (1.3.0-1) ... 237s Selecting previously unselected package golang-github-valyala-bytebufferpool-dev. 238s Preparing to unpack .../112-golang-github-valyala-bytebufferpool-dev_1.0.0-3_all.deb ... 238s Unpacking golang-github-valyala-bytebufferpool-dev (1.0.0-3) ... 238s Selecting previously unselected package golang-github-valyala-fasttemplate-dev. 238s Preparing to unpack .../113-golang-github-valyala-fasttemplate-dev_1.2.2+ds1-1_all.deb ... 238s Unpacking golang-github-valyala-fasttemplate-dev (1.2.2+ds1-1) ... 238s Selecting previously unselected package golang-github-kr-text-dev. 238s Preparing to unpack .../114-golang-github-kr-text-dev_0.2.0-2_all.deb ... 238s Unpacking golang-github-kr-text-dev (0.2.0-2) ... 238s Selecting previously unselected package golang-github-kr-pretty-dev. 238s Preparing to unpack .../115-golang-github-kr-pretty-dev_0.3.1-1_all.deb ... 238s Unpacking golang-github-kr-pretty-dev (0.3.1-1) ... 238s Selecting previously unselected package golang-github-bmizerany-assert-dev. 238s Preparing to unpack .../116-golang-github-bmizerany-assert-dev_0.0~git20120716-4_all.deb ... 238s Unpacking golang-github-bmizerany-assert-dev (0.0~git20120716-4) ... 238s Selecting previously unselected package golang-github-hailocab-go-hostpool-dev. 238s Preparing to unpack .../117-golang-github-hailocab-go-hostpool-dev_0.0~git20160125.0.e80d13c-1.1_all.deb ... 238s Unpacking golang-github-hailocab-go-hostpool-dev (0.0~git20160125.0.e80d13c-1.1) ... 238s Selecting previously unselected package golang-github-opentracing-opentracing-go-dev. 238s Preparing to unpack .../118-golang-github-opentracing-opentracing-go-dev_1.2.0-2_all.deb ... 238s Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 238s Selecting previously unselected package golang-gopkg-check.v1-dev. 238s Preparing to unpack .../119-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ... 238s Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 238s Selecting previously unselected package zlib1g-dev:amd64. 238s Preparing to unpack .../120-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_amd64.deb ... 238s Unpacking zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... 238s Selecting previously unselected package libprotobuf32t64:amd64. 238s Preparing to unpack .../121-libprotobuf32t64_3.21.12-8.2build1_amd64.deb ... 238s Unpacking libprotobuf32t64:amd64 (3.21.12-8.2build1) ... 238s Selecting previously unselected package libprotobuf-lite32t64:amd64. 238s Preparing to unpack .../122-libprotobuf-lite32t64_3.21.12-8.2build1_amd64.deb ... 238s Unpacking libprotobuf-lite32t64:amd64 (3.21.12-8.2build1) ... 238s Selecting previously unselected package libprotobuf-dev:amd64. 238s Preparing to unpack .../123-libprotobuf-dev_3.21.12-8.2build1_amd64.deb ... 238s Unpacking libprotobuf-dev:amd64 (3.21.12-8.2build1) ... 238s Selecting previously unselected package libprotoc32t64:amd64. 238s Preparing to unpack .../124-libprotoc32t64_3.21.12-8.2build1_amd64.deb ... 238s Unpacking libprotoc32t64:amd64 (3.21.12-8.2build1) ... 238s Selecting previously unselected package protobuf-compiler. 238s Preparing to unpack .../125-protobuf-compiler_3.21.12-8.2build1_amd64.deb ... 238s Unpacking protobuf-compiler (3.21.12-8.2build1) ... 238s Selecting previously unselected package protoc-gen-go-1-3. 238s Preparing to unpack .../126-protoc-gen-go-1-3_1.3.5-4build1_amd64.deb ... 238s Unpacking protoc-gen-go-1-3 (1.3.5-4build1) ... 238s Selecting previously unselected package golang-goprotobuf-dev. 238s Preparing to unpack .../127-golang-goprotobuf-dev_1.3.5-4build1_amd64.deb ... 238s Unpacking golang-goprotobuf-dev (1.3.5-4build1) ... 238s Selecting previously unselected package golang-gopkg-rethinkdb-rethinkdb-go.v6-dev. 238s Preparing to unpack .../128-golang-gopkg-rethinkdb-rethinkdb-go.v6-dev_6.2.1-2_all.deb ... 238s Unpacking golang-gopkg-rethinkdb-rethinkdb-go.v6-dev (6.2.1-2) ... 238s Selecting previously unselected package libltdl7:amd64. 238s Preparing to unpack .../129-libltdl7_2.4.7-7build1_amd64.deb ... 238s Unpacking libltdl7:amd64 (2.4.7-7build1) ... 238s Selecting previously unselected package libltdl-dev:amd64. 238s Preparing to unpack .../130-libltdl-dev_2.4.7-7build1_amd64.deb ... 238s Unpacking libltdl-dev:amd64 (2.4.7-7build1) ... 238s Selecting previously unselected package libnspr4-dev. 238s Preparing to unpack .../131-libnspr4-dev_2%3a4.35-1.1build1_amd64.deb ... 238s Unpacking libnspr4-dev (2:4.35-1.1build1) ... 238s Selecting previously unselected package libnss3-dev:amd64. 238s Preparing to unpack .../132-libnss3-dev_2%3a3.98-1build1_amd64.deb ... 238s Unpacking libnss3-dev:amd64 (2:3.98-1build1) ... 238s Selecting previously unselected package libpkgconf3:amd64. 238s Preparing to unpack .../133-libpkgconf3_1.8.1-2build1_amd64.deb ... 238s Unpacking libpkgconf3:amd64 (1.8.1-2build1) ... 238s Selecting previously unselected package libsqlite3-dev:amd64. 238s Preparing to unpack .../134-libsqlite3-dev_3.45.1-1ubuntu2_amd64.deb ... 238s Unpacking libsqlite3-dev:amd64 (3.45.1-1ubuntu2) ... 238s Selecting previously unselected package libsystemd-dev:amd64. 238s Preparing to unpack .../135-libsystemd-dev_255.4-1ubuntu8_amd64.deb ... 238s Unpacking libsystemd-dev:amd64 (255.4-1ubuntu8) ... 238s Selecting previously unselected package pkgconf-bin. 239s Preparing to unpack .../136-pkgconf-bin_1.8.1-2build1_amd64.deb ... 239s Unpacking pkgconf-bin (1.8.1-2build1) ... 239s Selecting previously unselected package pkgconf:amd64. 239s Preparing to unpack .../137-pkgconf_1.8.1-2build1_amd64.deb ... 239s Unpacking pkgconf:amd64 (1.8.1-2build1) ... 239s Selecting previously unselected package pkg-config:amd64. 239s Preparing to unpack .../138-pkg-config_1.8.1-2build1_amd64.deb ... 239s Unpacking pkg-config:amd64 (1.8.1-2build1) ... 239s Selecting previously unselected package notary. 239s Preparing to unpack .../139-notary_0.7.0+ds1-2build1_amd64.deb ... 239s Unpacking notary (0.7.0+ds1-2build1) ... 239s Selecting previously unselected package golang-github-bugsnag-panicwrap-dev. 239s Preparing to unpack .../140-golang-github-bugsnag-panicwrap-dev_1.2.0-2_all.deb ... 239s Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 239s Selecting previously unselected package golang-github-pkg-errors-dev. 239s Preparing to unpack .../141-golang-github-pkg-errors-dev_0.9.1-3_all.deb ... 239s Unpacking golang-github-pkg-errors-dev (0.9.1-3) ... 239s Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev. 239s Preparing to unpack .../142-golang-github-bugsnag-bugsnag-go-dev_2.2.0-1_all.deb ... 239s Unpacking golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 239s Selecting previously unselected package golang-github-cloudflare-go-metrics-dev. 239s Preparing to unpack .../143-golang-github-cloudflare-go-metrics-dev_0.0~git20151117.0.6a9aea3-4_all.deb ... 239s Unpacking golang-github-cloudflare-go-metrics-dev (0.0~git20151117.0.6a9aea3-4) ... 239s Selecting previously unselected package golang-dbus-dev. 239s Preparing to unpack .../144-golang-dbus-dev_5.1.0-1_all.deb ... 239s Unpacking golang-dbus-dev (5.1.0-1) ... 239s Selecting previously unselected package golang-github-coreos-go-systemd-dev. 239s Preparing to unpack .../145-golang-github-coreos-go-systemd-dev_22.5.0-1_all.deb ... 239s Unpacking golang-github-coreos-go-systemd-dev (22.5.0-1) ... 239s Selecting previously unselected package golang-github-cloudflare-redoctober-dev. 239s Preparing to unpack .../146-golang-github-cloudflare-redoctober-dev_0.0~git20161017.0.78e9720-5build1_all.deb ... 239s Unpacking golang-github-cloudflare-redoctober-dev (0.0~git20161017.0.78e9720-5build1) ... 239s Selecting previously unselected package golang-github-akavel-rsrc-dev. 239s Preparing to unpack .../147-golang-github-akavel-rsrc-dev_1%3a0.8.0-2_all.deb ... 239s Unpacking golang-github-akavel-rsrc-dev (1:0.8.0-2) ... 239s Selecting previously unselected package golang-github-daaku-go.zipexe-dev. 239s Preparing to unpack .../148-golang-github-daaku-go.zipexe-dev_1.0.1-2_all.deb ... 239s Unpacking golang-github-daaku-go.zipexe-dev (1.0.1-2) ... 239s Selecting previously unselected package golang-github-geertjohan-go.incremental-dev. 239s Preparing to unpack .../149-golang-github-geertjohan-go.incremental-dev_1.0.0-2_all.deb ... 239s Unpacking golang-github-geertjohan-go.incremental-dev (1.0.0-2) ... 239s Selecting previously unselected package golang-go-flags-dev. 239s Preparing to unpack .../150-golang-go-flags-dev_1.4.0-6_all.deb ... 239s Unpacking golang-go-flags-dev (1.4.0-6) ... 239s Selecting previously unselected package golang-github-geertjohan-go.rice-dev. 239s Preparing to unpack .../151-golang-github-geertjohan-go.rice-dev_1.0.2-1build1_all.deb ... 239s Unpacking golang-github-geertjohan-go.rice-dev (1.0.2-1build1) ... 239s Selecting previously unselected package golang-github-juju-ratelimit-dev. 239s Preparing to unpack .../152-golang-github-juju-ratelimit-dev_1.0.1-1.1_all.deb ... 239s Unpacking golang-github-juju-ratelimit-dev (1.0.1-1.1) ... 239s Selecting previously unselected package golang-github-mattn-go-sqlite3-dev:amd64. 239s Preparing to unpack .../153-golang-github-mattn-go-sqlite3-dev_1.14.19~ds1-1_amd64.deb ... 239s Unpacking golang-github-mattn-go-sqlite3-dev:amd64 (1.14.19~ds1-1) ... 239s Selecting previously unselected package golang-github-mreiferson-go-httpclient-dev. 239s Preparing to unpack .../154-golang-github-mreiferson-go-httpclient-dev_0.0~git20160630.0.31f0106-2.1_all.deb ... 239s Unpacking golang-github-mreiferson-go-httpclient-dev (0.0~git20160630.0.31f0106-2.1) ... 239s Selecting previously unselected package golang-github-go-sql-driver-mysql-dev. 239s Preparing to unpack .../155-golang-github-go-sql-driver-mysql-dev_1.7.1-2_all.deb ... 239s Unpacking golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 240s Selecting previously unselected package golang-github-lib-pq-dev. 240s Preparing to unpack .../156-golang-github-lib-pq-dev_1.10.9-2_all.deb ... 240s Unpacking golang-github-lib-pq-dev (1.10.9-2) ... 240s Selecting previously unselected package golang-github-jmoiron-sqlx-dev. 240s Preparing to unpack .../157-golang-github-jmoiron-sqlx-dev_1.3.5-1_all.deb ... 240s Unpacking golang-github-jmoiron-sqlx-dev (1.3.5-1) ... 240s Selecting previously unselected package golang-github-google-certificate-transparency-dev. 240s Preparing to unpack .../158-golang-github-google-certificate-transparency-dev_0.0~git20160709.0.0f6e3d1~ds1-3_all.deb ... 240s Unpacking golang-github-google-certificate-transparency-dev (0.0~git20160709.0.0f6e3d1~ds1-3) ... 240s Selecting previously unselected package golang-github-jmhodges-clock-dev. 240s Preparing to unpack .../159-golang-github-jmhodges-clock-dev_1.1-1_all.deb ... 240s Unpacking golang-github-jmhodges-clock-dev (1.1-1) ... 240s Selecting previously unselected package golang-github-kisielk-sqlstruct-dev. 240s Preparing to unpack .../160-golang-github-kisielk-sqlstruct-dev_0.0~git20150917.0.0b86a3e-2.1_all.deb ... 240s Unpacking golang-github-kisielk-sqlstruct-dev (0.0~git20150917.0.0b86a3e-2.1) ... 240s Selecting previously unselected package golang-github-kr-fs-dev. 240s Preparing to unpack .../161-golang-github-kr-fs-dev_0.1.0-2_all.deb ... 240s Unpacking golang-github-kr-fs-dev (0.1.0-2) ... 240s Selecting previously unselected package golang-github-pkg-sftp-dev. 240s Preparing to unpack .../162-golang-github-pkg-sftp-dev_1.13.6-1_all.deb ... 240s Unpacking golang-github-pkg-sftp-dev (1.13.6-1) ... 240s Selecting previously unselected package golang-github-kisom-goutils-dev. 240s Preparing to unpack .../163-golang-github-kisom-goutils-dev_0.0~git20161101.0.858c9cb-2.1_all.deb ... 240s Unpacking golang-github-kisom-goutils-dev (0.0~git20161101.0.858c9cb-2.1) ... 240s Selecting previously unselected package golang-github-cloudflare-cfssl-dev. 240s Preparing to unpack .../164-golang-github-cloudflare-cfssl-dev_1.2.0+git20160825.89.7fb22c8-3.1build1_all.deb ... 240s Unpacking golang-github-cloudflare-cfssl-dev (1.2.0+git20160825.89.7fb22c8-3.1build1) ... 240s Selecting previously unselected package golang-github-docker-go-connections-dev. 240s Preparing to unpack .../165-golang-github-docker-go-connections-dev_0.4.0-4_all.deb ... 240s Unpacking golang-github-docker-go-connections-dev (0.4.0-4) ... 240s Selecting previously unselected package golang-github-docker-go-dev. 240s Preparing to unpack .../166-golang-github-docker-go-dev_0.0~git20160303.0.d30aec9-3.1_all.deb ... 240s Unpacking golang-github-docker-go-dev (0.0~git20160303.0.d30aec9-3.1) ... 240s Selecting previously unselected package golang-github-dvsekhvalnov-jose2go-dev. 240s Preparing to unpack .../167-golang-github-dvsekhvalnov-jose2go-dev_1.5-1_all.deb ... 240s Unpacking golang-github-dvsekhvalnov-jose2go-dev (1.5-1) ... 240s Selecting previously unselected package golang-github-gorilla-mux-dev. 240s Preparing to unpack .../168-golang-github-gorilla-mux-dev_1.8.1-1_all.deb ... 240s Unpacking golang-github-gorilla-mux-dev (1.8.1-1) ... 240s Selecting previously unselected package golang-github-denisenkom-go-mssqldb-dev. 240s Preparing to unpack .../169-golang-github-denisenkom-go-mssqldb-dev_0.0~git20170717.0.8fccfc8-7_all.deb ... 240s Unpacking golang-github-denisenkom-go-mssqldb-dev (0.0~git20170717.0.8fccfc8-7) ... 240s Selecting previously unselected package golang-github-jinzhu-inflection-dev. 240s Preparing to unpack .../170-golang-github-jinzhu-inflection-dev_1.0.0-1_all.deb ... 240s Unpacking golang-github-jinzhu-inflection-dev (1.0.0-1) ... 240s Selecting previously unselected package golang-github-jinzhu-gorm-dev. 240s Preparing to unpack .../171-golang-github-jinzhu-gorm-dev_1.9.6-2_all.deb ... 240s Unpacking golang-github-jinzhu-gorm-dev (1.9.6-2) ... 240s Selecting previously unselected package golang-github-miekg-pkcs11-dev. 240s Preparing to unpack .../172-golang-github-miekg-pkcs11-dev_1.0.3+dfsg1-2_all.deb ... 240s Unpacking golang-github-miekg-pkcs11-dev (1.0.3+dfsg1-2) ... 240s Selecting previously unselected package golang-github-shopify-logrus-bugsnag-dev. 240s Preparing to unpack .../173-golang-github-shopify-logrus-bugsnag-dev_0.0~git20171204.577dee2-3_all.deb ... 240s Unpacking golang-github-shopify-logrus-bugsnag-dev (0.0~git20171204.577dee2-3) ... 240s Selecting previously unselected package golang-github-spf13-pflag-dev. 240s Preparing to unpack .../174-golang-github-spf13-pflag-dev_1.0.6~git20210604-d5e0c0615ace-1_all.deb ... 240s Unpacking golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 240s Selecting previously unselected package golang-github-fsnotify-fsnotify-dev. 240s Preparing to unpack .../175-golang-github-fsnotify-fsnotify-dev_1.7.0-1_all.deb ... 240s Unpacking golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 240s Selecting previously unselected package golang-github-hashicorp-hcl-dev. 240s Preparing to unpack .../176-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ... 240s Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 240s Selecting previously unselected package golang-github-magiconair-properties-dev. 240s Preparing to unpack .../177-golang-github-magiconair-properties-dev_1.8.7-1_all.deb ... 240s Unpacking golang-github-magiconair-properties-dev (1.8.7-1) ... 240s Selecting previously unselected package golang-github-mitchellh-mapstructure-dev. 240s Preparing to unpack .../178-golang-github-mitchellh-mapstructure-dev_1.5.0+git20231216.8508981-1_all.deb ... 240s Unpacking golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 240s Selecting previously unselected package golang-github-burntsushi-toml-dev. 240s Preparing to unpack .../179-golang-github-burntsushi-toml-dev_1.3.2-2_all.deb ... 240s Unpacking golang-github-burntsushi-toml-dev (1.3.2-2) ... 241s Selecting previously unselected package golang-github-pelletier-go-toml-dev. 241s Preparing to unpack .../180-golang-github-pelletier-go-toml-dev_1.9.5-1build1_all.deb ... 241s Unpacking golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 241s Selecting previously unselected package golang-github-spf13-afero-dev. 241s Preparing to unpack .../181-golang-github-spf13-afero-dev_1.11.0-1_all.deb ... 241s Unpacking golang-github-spf13-afero-dev (1.11.0-1) ... 241s Selecting previously unselected package golang-github-spf13-cast-dev. 241s Preparing to unpack .../182-golang-github-spf13-cast-dev_1.6.0-1_all.deb ... 241s Unpacking golang-github-spf13-cast-dev (1.6.0-1) ... 241s Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev. 241s Preparing to unpack .../183-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-2_all.deb ... 241s Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 241s Selecting previously unselected package golang-gopkg-ini.v1-dev. 241s Preparing to unpack .../184-golang-gopkg-ini.v1-dev_1.67.0-1_all.deb ... 241s Unpacking golang-gopkg-ini.v1-dev (1.67.0-1) ... 241s Selecting previously unselected package golang-github-spf13-viper-dev. 241s Preparing to unpack .../185-golang-github-spf13-viper-dev_1.12.0-1_all.deb ... 241s Unpacking golang-github-spf13-viper-dev (1.12.0-1) ... 241s Selecting previously unselected package golang-github-spf13-cobra-dev. 241s Preparing to unpack .../186-golang-github-spf13-cobra-dev_1.8.0-1_all.deb ... 241s Unpacking golang-github-spf13-cobra-dev (1.8.0-1) ... 241s Selecting previously unselected package golang-glog-dev. 241s Preparing to unpack .../187-golang-glog-dev_1.1.2-1_all.deb ... 241s Unpacking golang-glog-dev (1.1.2-1) ... 241s Selecting previously unselected package golang-google-cloud-compute-metadata-dev. 241s Preparing to unpack .../188-golang-google-cloud-compute-metadata-dev_0.56.0-3_all.deb ... 241s Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 241s Selecting previously unselected package golang-golang-x-oauth2-google-dev. 241s Preparing to unpack .../189-golang-golang-x-oauth2-google-dev_0.15.0-1_all.deb ... 241s Unpacking golang-golang-x-oauth2-google-dev (0.15.0-1) ... 241s Selecting previously unselected package golang-google-genproto-dev. 241s Preparing to unpack .../190-golang-google-genproto-dev_0.0~git20200413.b5235f6-3_all.deb ... 241s Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 241s Selecting previously unselected package golang-google-grpc-dev. 241s Preparing to unpack .../191-golang-google-grpc-dev_1.38.0+really1.33.3-1build1_all.deb ... 241s Unpacking golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 242s Selecting previously unselected package golang-github-docker-notary-dev. 242s Preparing to unpack .../192-golang-github-docker-notary-dev_0.7.0+ds1-2build1_all.deb ... 242s Unpacking golang-github-docker-notary-dev (0.7.0+ds1-2build1) ... 242s Selecting previously unselected package dh-golang. 242s Preparing to unpack .../193-dh-golang_1.62_all.deb ... 242s Unpacking dh-golang (1.62) ... 242s Selecting previously unselected package golang-github-docker-go-metrics-dev. 242s Preparing to unpack .../194-golang-github-docker-go-metrics-dev_0.0.1-2_all.deb ... 242s Unpacking golang-github-docker-go-metrics-dev (0.0.1-2) ... 242s Selecting previously unselected package golang-github-docker-libtrust-dev. 242s Preparing to unpack .../195-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ... 242s Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 242s Selecting previously unselected package golang-github-garyburd-redigo-dev. 242s Preparing to unpack .../196-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ... 242s Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 242s Selecting previously unselected package golang-github-gorilla-handlers-dev. 242s Preparing to unpack .../197-golang-github-gorilla-handlers-dev_1.5.2-1_all.deb ... 242s Unpacking golang-github-gorilla-handlers-dev (1.5.2-1) ... 242s Selecting previously unselected package golang-github-ncw-swift-dev. 242s Preparing to unpack .../198-golang-github-ncw-swift-dev_1.0.53-2_all.deb ... 242s Unpacking golang-github-ncw-swift-dev (1.0.53-2) ... 242s Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev. 242s Preparing to unpack .../199-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-3_all.deb ... 242s Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 242s Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev. 242s Preparing to unpack .../200-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-3_all.deb ... 242s Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 242s Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev. 242s Preparing to unpack .../201-golang-github-xeipuuv-gojsonschema-dev_1.2.0-3_all.deb ... 242s Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 242s Selecting previously unselected package golang-github-opencontainers-image-spec-dev. 242s Preparing to unpack .../202-golang-github-opencontainers-image-spec-dev_1.1.0~rc5-1_all.deb ... 242s Unpacking golang-github-opencontainers-image-spec-dev (1.1.0~rc5-1) ... 242s Selecting previously unselected package golang-github-docker-distribution-dev. 242s Preparing to unpack .../203-golang-github-docker-distribution-dev_2.8.2+ds1-1build1_all.deb ... 242s Unpacking golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 242s Selecting previously unselected package autopkgtest-satdep. 242s Preparing to unpack .../204-1-autopkgtest-satdep.deb ... 242s Unpacking autopkgtest-satdep (0) ... 242s Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 242s Setting up libprotobuf-lite32t64:amd64 (3.21.12-8.2build1) ... 242s Setting up golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 242s Setting up libnspr4-dev (2:4.35-1.1build1) ... 242s Setting up golang-github-google-go-cmp-dev (0.6.0-1) ... 242s Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 242s Setting up golang-github-docker-go-dev (0.0~git20160303.0.d30aec9-3.1) ... 242s Setting up golang-gopkg-yaml.v2-dev (2.4.0-4) ... 242s Setting up golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 242s Setting up libprotobuf32t64:amd64 (3.21.12-8.2build1) ... 242s Setting up golang-github-jcmturner-gofork-dev (1.0.0-4) ... 242s Setting up golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 242s Setting up golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 242s Setting up golang-dbus-dev (5.1.0-1) ... 242s Setting up golang-github-creack-pty-dev (1.1.21-1) ... 242s Setting up golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 242s Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 242s Setting up golang-github-stretchr-objx-dev (0.5.2-1) ... 242s Setting up golang-github-ncw-swift-dev (1.0.53-2) ... 242s Setting up golang-github-pkg-errors-dev (0.9.1-3) ... 242s Setting up golang-github-kisielk-sqlstruct-dev (0.0~git20150917.0.0b86a3e-2.1) ... 242s Setting up golang-github-jmhodges-clock-dev (1.1-1) ... 242s Setting up libarchive-zip-perl (1.68-1) ... 242s Setting up golang-github-dvsekhvalnov-jose2go-dev (1.5-1) ... 242s Setting up golang-gopkg-yaml.v3-dev (3.0.1-3) ... 242s Setting up libdebhelper-perl (13.14.1ubuntu5) ... 242s Setting up golang-github-burntsushi-toml-dev (1.3.2-2) ... 242s Setting up golang-golang-x-sys-dev (0.17.0-1) ... 242s Setting up golang-github-kr-fs-dev (0.1.0-2) ... 242s Setting up golang-github-subosito-gotenv-dev (1.3.0-1) ... 242s Setting up golang-github-geertjohan-go.incremental-dev (1.0.0-2) ... 242s Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 242s Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 242s Setting up m4 (1.4.19-4build1) ... 242s Setting up golang-golang-x-term-dev (0.17.0-1) ... 242s Setting up golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 242s Setting up golang-github-nkovacs-streamquote-dev (1.0.0-5) ... 242s Setting up libgomp1:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-beorn7-perks-dev (1.0.1-1) ... 242s Setting up golang-github-gorilla-handlers-dev (1.5.2-1) ... 242s Setting up golang-github-cespare-xxhash-dev (2.1.1-2) ... 242s Setting up golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 242s Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 242s Setting up golang-github-davecgh-go-spew-dev (1.1.1-3) ... 242s Setting up golang-github-jinzhu-inflection-dev (1.0.0-1) ... 242s Setting up autotools-dev (20220109.1) ... 242s Setting up libpkgconf3:amd64 (1.8.1-2build1) ... 242s Setting up golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 242s Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 242s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 242s Setting up golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 242s Setting up libsqlite3-dev:amd64 (3.45.1-1ubuntu2) ... 242s Setting up golang-google-protobuf-dev (1.32.0-1) ... 242s Setting up golang-github-kr-text-dev (0.2.0-2) ... 242s Setting up golang-github-stretchr-testify-dev (1.9.0-1) ... 242s Setting up golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 242s Setting up golang-github-juju-ratelimit-dev (1.0.1-1.1) ... 242s Setting up golang-github-yuin-goldmark-dev (1.7.0-1) ... 242s Setting up golang-1.22-src (1.22.3-1) ... 242s Setting up libquadmath0:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 242s Setting up golang-gopkg-ini.v1-dev (1.67.0-1) ... 242s Setting up libmpc3:amd64 (1.3.1-1build1) ... 242s Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 242s Setting up libatomic1:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-golang-x-sync-dev (0.6.0-1) ... 242s Setting up golang-golang-x-mod-dev (0.15.0-1) ... 242s Setting up autopoint (0.21-14ubuntu2) ... 242s Setting up golang-github-magiconair-properties-dev (1.8.7-1) ... 242s Setting up notary (0.7.0+ds1-2build1) ... 242s Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 242s Setting up pkgconf-bin (1.8.1-2build1) ... 242s Setting up golang-github-akavel-rsrc-dev (1:0.8.0-2) ... 242s Setting up libltdl7:amd64 (2.4.7-7build1) ... 242s Setting up golang-glog-dev (1.1.2-1) ... 242s Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 242s Setting up golang-github-mreiferson-go-httpclient-dev (0.0~git20160630.0.31f0106-2.1) ... 242s Setting up autoconf (2.71-3) ... 242s Setting up libubsan1:amd64 (14-20240412-0ubuntu1) ... 242s Setting up zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... 242s Setting up golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 242s Setting up dwz (0.15-1build6) ... 242s Setting up libnss3-dev:amd64 (2:3.98-1build1) ... 242s Setting up golang-golang-x-text-dev (0.14.0-2) ... 242s Setting up libhwasan0:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-google-uuid-dev (1.6.0-1) ... 242s Setting up golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 242s Setting up libasan8:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-spf13-cast-dev (1.6.0-1) ... 242s Setting up golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 242s Setting up golang-github-gorilla-mux-dev (1.8.1-1) ... 242s Setting up golang-github-prometheus-procfs-dev (0.12.0-1) ... 242s Setting up debugedit (1:5.0-5build2) ... 242s Setting up golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 242s Setting up golang-github-modern-go-reflect2-dev (1.0.2-2) ... 242s Setting up libsub-override-perl (0.10-1) ... 242s Setting up golang-golang-x-crypto-dev (1:0.19.0-1) ... 242s Setting up golang-go-flags-dev (1.4.0-6) ... 242s Setting up golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 242s Setting up golang-github-prometheus-client-model-dev (0.6.0-1) ... 242s Setting up golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 242s Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 242s Setting up libtsan2:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-golang-x-oauth2-dev (0.15.0-1) ... 242s Setting up libprotoc32t64:amd64 (3.21.12-8.2build1) ... 242s Setting up libisl23:amd64 (0.26-3build1) ... 242s Setting up golang-github-valyala-bytebufferpool-dev (1.0.0-3) ... 242s Setting up golang-src (2:1.22~2build1) ... 242s Setting up golang-github-gorilla-securecookie-dev (1.1.2-1) ... 242s Setting up libcc1-0:amd64 (14-20240412-0ubuntu1) ... 242s Setting up libsystemd-dev:amd64 (255.4-1ubuntu8) ... 242s Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 242s Setting up liblsan0:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-gorilla-sessions-dev (1.2.1-1) ... 242s Setting up libitm1:amd64 (14-20240412-0ubuntu1) ... 242s Setting up golang-github-daaku-go.zipexe-dev (1.0.1-2) ... 242s Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 242s Setting up automake (1:1.16.5-1.3ubuntu1) ... 242s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 242s Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... 242s Setting up golang-github-sirupsen-logrus-dev (1.9.0-1) ... 242s Setting up golang-github-go-kit-log-dev (0.2.1-1) ... 242s Setting up gettext (0.21-14ubuntu2) ... 242s Setting up golang-github-cloudflare-go-metrics-dev (0.0~git20151117.0.6a9aea3-4) ... 242s Setting up golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 242s Setting up golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 242s Setting up protobuf-compiler (3.21.12-8.2build1) ... 242s Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 242s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 242s Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 242s Setting up golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 242s Setting up golang-github-pkg-sftp-dev (1.13.6-1) ... 242s Setting up golang-1.22-go (1.22.3-1) ... 242s Setting up golang-github-json-iterator-go-dev (1.1.12-2) ... 242s Setting up pkgconf:amd64 (1.8.1-2build1) ... 242s Setting up intltool-debian (0.35.0+20060710.6) ... 242s Setting up libprotobuf-dev:amd64 (3.21.12-8.2build1) ... 242s Setting up golang-github-mattn-go-sqlite3-dev:amd64 (1.14.19~ds1-1) ... 242s Setting up libltdl-dev:amd64 (2.4.7-7build1) ... 242s Setting up golang-github-valyala-fasttemplate-dev (1.2.2+ds1-1) ... 242s Setting up golang-github-coreos-go-systemd-dev (22.5.0-1) ... 242s Setting up golang-github-shopify-logrus-bugsnag-dev (0.0~git20171204.577dee2-3) ... 242s Setting up pkg-config:amd64 (1.8.1-2build1) ... 242s Setting up golang-golang-x-net-dev (1:0.21.0+dfsg-1) ... 242s Setting up dh-strip-nondeterminism (1.13.1-1) ... 242s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 242s Setting up golang-github-spf13-afero-dev (1.11.0-1) ... 242s Setting up golang-github-opencontainers-image-spec-dev (1.1.0~rc5-1) ... 242s Setting up golang-github-miekg-pkcs11-dev (1.0.3+dfsg1-2) ... 242s Setting up golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 242s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 242s Setting up protoc-gen-go-1-3 (1.3.5-4build1) ... 242s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 242s Setting up golang-github-kisom-goutils-dev (0.0~git20161101.0.858c9cb-2.1) ... 242s Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.3+ds1-1) ... 242s Setting up cpp-13 (13.2.0-23ubuntu4) ... 242s Setting up golang-github-geertjohan-go.rice-dev (1.0.2-1build1) ... 242s Setting up golang-go:amd64 (2:1.22~2build1) ... 242s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 242s Setting up po-debconf (1.0.21+nmu1) ... 242s Setting up golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 242s Setting up golang-github-denisenkom-go-mssqldb-dev (0.0~git20170717.0.8fccfc8-7) ... 242s Setting up golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 242s Setting up golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 242s Setting up golang-github-docker-go-connections-dev (0.4.0-4) ... 242s Setting up golang-any:amd64 (2:1.22~2build1) ... 242s Setting up golang-golang-x-oauth2-google-dev (0.15.0-1) ... 242s Setting up golang-goprotobuf-dev (1.3.5-4build1) ... 242s Setting up gcc-13 (13.2.0-23ubuntu4) ... 242s Setting up golang-github-spf13-viper-dev (1.12.0-1) ... 242s Setting up cpp (4:13.2.0-7ubuntu1) ... 242s Setting up golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 242s Setting up golang-github-kr-pretty-dev (0.3.1-1) ... 242s Setting up golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 242s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 242s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 242s Setting up libtool (2.4.7-7build1) ... 242s Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 242s Setting up golang-github-lib-pq-dev (1.10.9-2) ... 242s Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 242s Setting up gcc (4:13.2.0-7ubuntu1) ... 242s Setting up dh-autoreconf (20) ... 242s Setting up golang-github-spf13-cobra-dev (1.8.0-1) ... 242s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 242s Setting up golang-github-bmizerany-assert-dev (0.0~git20120716-4) ... 242s Setting up g++-13 (13.2.0-23ubuntu4) ... 242s Setting up golang-github-jinzhu-gorm-dev (1.9.6-2) ... 242s Setting up golang-github-jmoiron-sqlx-dev (1.3.5-1) ... 242s Setting up golang-github-hailocab-go-hostpool-dev (0.0~git20160125.0.e80d13c-1.1) ... 242s Setting up debhelper (13.14.1ubuntu5) ... 242s Setting up g++ (4:13.2.0-7ubuntu1) ... 242s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 242s Setting up golang-github-google-certificate-transparency-dev (0.0~git20160709.0.0f6e3d1~ds1-3) ... 242s Setting up build-essential (12.10ubuntu1) ... 242s Setting up dh-golang (1.62) ... 242s Setting up golang-gopkg-rethinkdb-rethinkdb-go.v6-dev (6.2.1-2) ... 242s Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 242s Setting up golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 242s Setting up golang-github-prometheus-common-dev (0.47.0-2) ... 242s Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 242s Setting up golang-github-prometheus-client-golang-dev (1.18.0-3) ... 242s Setting up golang-github-cloudflare-redoctober-dev (0.0~git20161017.0.78e9720-5build1) ... 242s Setting up golang-github-cloudflare-cfssl-dev (1.2.0+git20160825.89.7fb22c8-3.1build1) ... 242s Setting up golang-github-docker-go-metrics-dev (0.0.1-2) ... 242s Setting up golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 242s Setting up golang-github-docker-notary-dev (0.7.0+ds1-2build1) ... 242s Setting up autopkgtest-satdep (0) ... 242s Processing triggers for libc-bin (2.39-0ubuntu8) ... 242s Processing triggers for man-db (2.12.0-4build2) ... 244s Processing triggers for install-info (7.1-3build2) ... 249s (Reading database ... 112289 files and directories currently installed.) 249s Removing autopkgtest-satdep (0) ... 250s autopkgtest [03:44:47]: test dh-golang-autopkgtest: /usr/bin/dh_golang_autopkgtest 250s autopkgtest [03:44:47]: test dh-golang-autopkgtest: [----------------------- 250s [info] Testing github.com/theupdateframework/notary... 250s [info] Source code installed by binary package, overriding dh_auto_configure... 250s [info] Disabling existing override_dh_auto_configure... 250s dh build --builddirectory=/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build \ 250s --buildsystem=golang \ 250s --with=golang 250s dh_update_autotools_config -O--builddirectory=/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build -O--buildsystem=golang 250s dh_autoreconf -O--builddirectory=/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build -O--buildsystem=golang 250s debian/rules override_dh_auto_configure 250s make[1]: Entering directory '/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp' 250s mkdir -p "_build" 250s # remove existing symlinks, since "cp -a" won't convert them 250s find "_build" -type l -exec rm "{}" \; 250s cp -a /usr/share/gocode/src "_build" 252s make[1]: Leaving directory '/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp' 252s debian/rules override_dh_auto_build 252s make[1]: Entering directory '/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp' 252s dh_auto_build -- -tags "pkcs11" 252s cd _build && go generate -v -tags pkcs11 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version 252s src/github.com/theupdateframework/notary/const.go 252s src/github.com/theupdateframework/notary/const_nowindows.go 252s src/github.com/theupdateframework/notary/fips.go 252s src/github.com/theupdateframework/notary/notary.go 252s src/github.com/theupdateframework/notary/client/backwards_compatibility_test.go 252s src/github.com/theupdateframework/notary/client/client.go 252s src/github.com/theupdateframework/notary/client/client_pkcs11_test.go 252s src/github.com/theupdateframework/notary/client/client_test.go 252s src/github.com/theupdateframework/notary/client/client_update_test.go 252s src/github.com/theupdateframework/notary/client/delegations.go 252s src/github.com/theupdateframework/notary/client/errors.go 252s src/github.com/theupdateframework/notary/client/example_client_test.go 252s src/github.com/theupdateframework/notary/client/helpers.go 252s src/github.com/theupdateframework/notary/client/helpers_test.go 252s src/github.com/theupdateframework/notary/client/interface.go 252s src/github.com/theupdateframework/notary/client/reader.go 252s src/github.com/theupdateframework/notary/client/repo_pkcs11.go 252s src/github.com/theupdateframework/notary/client/tufclient.go 252s src/github.com/theupdateframework/notary/client/witness.go 252s src/github.com/theupdateframework/notary/client/changelist/change.go 252s src/github.com/theupdateframework/notary/client/changelist/change_test.go 252s src/github.com/theupdateframework/notary/client/changelist/changelist.go 252s src/github.com/theupdateframework/notary/client/changelist/changelist_test.go 252s src/github.com/theupdateframework/notary/client/changelist/file_changelist.go 252s src/github.com/theupdateframework/notary/client/changelist/file_changelist_test.go 252s src/github.com/theupdateframework/notary/client/changelist/interface.go 252s src/github.com/theupdateframework/notary/cmd/escrow/config.go 252s src/github.com/theupdateframework/notary/cmd/escrow/config_test.go 252s src/github.com/theupdateframework/notary/cmd/escrow/main.go 252s src/github.com/theupdateframework/notary/cmd/notary/delegations.go 252s src/github.com/theupdateframework/notary/cmd/notary/delegations_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/integration_pkcs11_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/integration_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/keys.go 252s src/github.com/theupdateframework/notary/cmd/notary/keys_pkcs11.go 252s src/github.com/theupdateframework/notary/cmd/notary/keys_pkcs11_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/keys_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/main.go 252s src/github.com/theupdateframework/notary/cmd/notary/main_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/prettyprint.go 252s src/github.com/theupdateframework/notary/cmd/notary/prettyprint_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/repo_factory.go 252s src/github.com/theupdateframework/notary/cmd/notary/tuf.go 252s src/github.com/theupdateframework/notary/cmd/notary/tuf_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/util.go 252s src/github.com/theupdateframework/notary/cmd/notary/util_test.go 252s src/github.com/theupdateframework/notary/cmd/notary/util_unix.go 252s src/github.com/theupdateframework/notary/cmd/notary-server/bootstrap.go 252s src/github.com/theupdateframework/notary/cmd/notary-server/bootstrap_test.go 252s src/github.com/theupdateframework/notary/cmd/notary-server/config.go 252s src/github.com/theupdateframework/notary/cmd/notary-server/main.go 252s src/github.com/theupdateframework/notary/cmd/notary-server/main_test.go 252s src/github.com/theupdateframework/notary/cmd/notary-signer/config.go 252s src/github.com/theupdateframework/notary/cmd/notary-signer/dump_linux.go 252s src/github.com/theupdateframework/notary/cmd/notary-signer/main.go 252s src/github.com/theupdateframework/notary/cmd/notary-signer/main_test.go 252s src/github.com/theupdateframework/notary/cryptoservice/certificate.go 252s src/github.com/theupdateframework/notary/cryptoservice/certificate_test.go 252s src/github.com/theupdateframework/notary/cryptoservice/crypto_service.go 252s src/github.com/theupdateframework/notary/cryptoservice/crypto_service_test.go 252s src/github.com/theupdateframework/notary/passphrase/passphrase.go 252s src/github.com/theupdateframework/notary/passphrase/passphrase_test.go 252s src/github.com/theupdateframework/notary/proto/generator.go 252s src/github.com/theupdateframework/notary/proto/signer.pb.go 252s src/github.com/theupdateframework/notary/server/integration_test.go 252s src/github.com/theupdateframework/notary/server/server.go 252s src/github.com/theupdateframework/notary/server/server_test.go 252s src/github.com/theupdateframework/notary/server/errors/errors.go 252s src/github.com/theupdateframework/notary/server/handlers/changefeed.go 252s src/github.com/theupdateframework/notary/server/handlers/changefeed_test.go 252s src/github.com/theupdateframework/notary/server/handlers/default.go 252s src/github.com/theupdateframework/notary/server/handlers/default_test.go 252s src/github.com/theupdateframework/notary/server/handlers/roles.go 252s src/github.com/theupdateframework/notary/server/handlers/roles_test.go 252s src/github.com/theupdateframework/notary/server/handlers/utils_test.go 252s src/github.com/theupdateframework/notary/server/handlers/validation.go 252s src/github.com/theupdateframework/notary/server/handlers/validation_test.go 252s src/github.com/theupdateframework/notary/server/snapshot/snapshot.go 252s src/github.com/theupdateframework/notary/server/snapshot/snapshot_test.go 252s src/github.com/theupdateframework/notary/server/storage/errors.go 252s src/github.com/theupdateframework/notary/server/storage/interface.go 252s src/github.com/theupdateframework/notary/server/storage/memory.go 252s src/github.com/theupdateframework/notary/server/storage/memory_test.go 252s src/github.com/theupdateframework/notary/server/storage/rethinkdb.go 252s src/github.com/theupdateframework/notary/server/storage/rethinkdb_models.go 252s src/github.com/theupdateframework/notary/server/storage/rethinkdb_test.go 252s src/github.com/theupdateframework/notary/server/storage/sql_models.go 252s src/github.com/theupdateframework/notary/server/storage/sqldb.go 252s src/github.com/theupdateframework/notary/server/storage/sqldb_test.go 252s src/github.com/theupdateframework/notary/server/storage/sqlite_test.go 252s src/github.com/theupdateframework/notary/server/storage/storage_test.go 252s src/github.com/theupdateframework/notary/server/storage/tuf_store.go 252s src/github.com/theupdateframework/notary/server/storage/tuf_store_test.go 252s src/github.com/theupdateframework/notary/server/storage/types.go 252s src/github.com/theupdateframework/notary/server/timestamp/timestamp.go 252s src/github.com/theupdateframework/notary/server/timestamp/timestamp_test.go 252s src/github.com/theupdateframework/notary/signer/signer.go 252s src/github.com/theupdateframework/notary/signer/rpc_and_client_test.go 252s src/github.com/theupdateframework/notary/signer/api/find_key.go 252s src/github.com/theupdateframework/notary/signer/api/rpc_api.go 252s src/github.com/theupdateframework/notary/signer/client/signer_trust.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/cachedcryptoservice.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/cachedcryptoservice_test.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/keydbstore.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/keydbstore_test.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/rethink_keydbstore.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/rethink_keydbstore_test.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/sql_keydbstore.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/sql_keydbstore_test.go 252s src/github.com/theupdateframework/notary/signer/keydbstore/sqlite_test.go 252s src/github.com/theupdateframework/notary/storage/errors.go 252s src/github.com/theupdateframework/notary/storage/filestore.go 252s src/github.com/theupdateframework/notary/storage/filestore_test.go 252s src/github.com/theupdateframework/notary/storage/httpstore.go 252s src/github.com/theupdateframework/notary/storage/httpstore_test.go 252s src/github.com/theupdateframework/notary/storage/interfaces.go 252s src/github.com/theupdateframework/notary/storage/memorystore.go 252s src/github.com/theupdateframework/notary/storage/memorystore_test.go 252s src/github.com/theupdateframework/notary/storage/offlinestore.go 252s src/github.com/theupdateframework/notary/storage/offlinestore_test.go 252s src/github.com/theupdateframework/notary/storage/store_test.go 252s src/github.com/theupdateframework/notary/storage/rethinkdb/bootstrap.go 252s src/github.com/theupdateframework/notary/storage/rethinkdb/rethinkdb.go 252s src/github.com/theupdateframework/notary/trustmanager/errors.go 252s src/github.com/theupdateframework/notary/trustmanager/interfaces.go 252s src/github.com/theupdateframework/notary/trustmanager/keys.go 252s src/github.com/theupdateframework/notary/trustmanager/keys_test.go 252s src/github.com/theupdateframework/notary/trustmanager/keystore.go 252s src/github.com/theupdateframework/notary/trustmanager/keystore_test.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/client.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/client_test.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/generator.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/keystore.pb.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/server.go 252s src/github.com/theupdateframework/notary/trustmanager/remoteks/server_test.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/import.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/non_pkcs11.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/pkcs11_interface.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/pkcs11_linux.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/yubikeystore.go 252s src/github.com/theupdateframework/notary/trustmanager/yubikey/yubikeystore_test.go 252s src/github.com/theupdateframework/notary/trustpinning/certs.go 252s src/github.com/theupdateframework/notary/trustpinning/trustpin.go 252s src/github.com/theupdateframework/notary/trustpinning/trustpin_test.go 252s src/github.com/theupdateframework/notary/trustpinning/certs_test.go 252s src/github.com/theupdateframework/notary/tuf/builder.go 252s src/github.com/theupdateframework/notary/tuf/tuf.go 252s src/github.com/theupdateframework/notary/tuf/tuf_test.go 252s src/github.com/theupdateframework/notary/tuf/builder_test.go 252s src/github.com/theupdateframework/notary/tuf/data/errors.go 252s src/github.com/theupdateframework/notary/tuf/data/keys.go 252s src/github.com/theupdateframework/notary/tuf/data/roles.go 252s src/github.com/theupdateframework/notary/tuf/data/roles_test.go 252s src/github.com/theupdateframework/notary/tuf/data/root.go 252s src/github.com/theupdateframework/notary/tuf/data/root_test.go 252s src/github.com/theupdateframework/notary/tuf/data/serializer.go 252s src/github.com/theupdateframework/notary/tuf/data/snapshot.go 252s src/github.com/theupdateframework/notary/tuf/data/snapshot_test.go 252s src/github.com/theupdateframework/notary/tuf/data/targets.go 252s src/github.com/theupdateframework/notary/tuf/data/targets_test.go 252s src/github.com/theupdateframework/notary/tuf/data/timestamp.go 252s src/github.com/theupdateframework/notary/tuf/data/timestamp_test.go 252s src/github.com/theupdateframework/notary/tuf/data/types.go 252s src/github.com/theupdateframework/notary/tuf/data/types_test.go 252s src/github.com/theupdateframework/notary/tuf/signed/ed25519.go 252s src/github.com/theupdateframework/notary/tuf/signed/ed25519_test.go 252s src/github.com/theupdateframework/notary/tuf/signed/errors.go 252s src/github.com/theupdateframework/notary/tuf/signed/interface.go 252s src/github.com/theupdateframework/notary/tuf/signed/sign.go 252s src/github.com/theupdateframework/notary/tuf/signed/sign_test.go 252s src/github.com/theupdateframework/notary/tuf/signed/verifiers.go 252s src/github.com/theupdateframework/notary/tuf/signed/verifiers_test.go 252s src/github.com/theupdateframework/notary/tuf/signed/verify.go 252s src/github.com/theupdateframework/notary/tuf/signed/verify_test.go 252s src/github.com/theupdateframework/notary/tuf/testutils/bootstrap.go 252s src/github.com/theupdateframework/notary/tuf/testutils/corrupt_memorystore.go 252s src/github.com/theupdateframework/notary/tuf/testutils/repo.go 252s src/github.com/theupdateframework/notary/tuf/testutils/swizzler.go 252s src/github.com/theupdateframework/notary/tuf/testutils/swizzler_test.go 252s src/github.com/theupdateframework/notary/tuf/testutils/interfaces/cryptoservice.go 252s src/github.com/theupdateframework/notary/tuf/testutils/keys/keys.go 252s src/github.com/theupdateframework/notary/tuf/utils/pkcs8.go 252s src/github.com/theupdateframework/notary/tuf/utils/pkcs8_test.go 252s src/github.com/theupdateframework/notary/tuf/utils/role_sort.go 252s src/github.com/theupdateframework/notary/tuf/utils/role_sort_test.go 252s src/github.com/theupdateframework/notary/tuf/utils/stack.go 252s src/github.com/theupdateframework/notary/tuf/utils/stack_test.go 252s src/github.com/theupdateframework/notary/tuf/utils/utils.go 252s src/github.com/theupdateframework/notary/tuf/utils/utils_test.go 252s src/github.com/theupdateframework/notary/tuf/utils/x509.go 252s src/github.com/theupdateframework/notary/tuf/utils/x509_test.go 252s src/github.com/theupdateframework/notary/tuf/validation/errors.go 252s src/github.com/theupdateframework/notary/tuf/validation/errors_test.go 252s src/github.com/theupdateframework/notary/utils/auth_test.go 252s src/github.com/theupdateframework/notary/utils/configuration.go 252s src/github.com/theupdateframework/notary/utils/configuration_linux_test.go 252s src/github.com/theupdateframework/notary/utils/configuration_nowindows.go 252s src/github.com/theupdateframework/notary/utils/configuration_nowindows_test.go 252s src/github.com/theupdateframework/notary/utils/configuration_test.go 252s src/github.com/theupdateframework/notary/utils/http.go 252s src/github.com/theupdateframework/notary/utils/http_test.go 252s src/github.com/theupdateframework/notary/version/version.go 252s cd _build && go install -trimpath -v -p 2 -tags pkcs11 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version 253s internal/goarch 253s internal/unsafeheader 253s internal/cpu 253s internal/abi 253s internal/bytealg 253s internal/chacha8rand 253s internal/coverage/rtcov 253s internal/godebugs 253s internal/goexperiment 253s internal/goos 253s runtime/internal/atomic 253s runtime/internal/math 253s runtime/internal/sys 253s runtime/internal/syscall 253s internal/race 253s sync/atomic 253s math/bits 253s runtime 253s math 253s unicode/utf8 253s internal/itoa 253s unicode 253s cmp 253s slices 253s encoding 253s unicode/utf16 253s log/internal 253s crypto/internal/alias 253s crypto/subtle 253s crypto/internal/boring/sig 253s vendor/golang.org/x/crypto/cryptobyte/asn1 253s internal/nettrace 253s container/list 253s vendor/golang.org/x/crypto/internal/alias 253s github.com/pelletier/go-toml/v2/internal/characters 254s google.golang.org/grpc/serviceconfig 254s google.golang.org/protobuf/internal/flags 254s google.golang.org/protobuf/internal/set 254s github.com/theupdateframework/notary/version 254s github.com/lib/pq/oid 256s internal/reflectlite 256s sync 256s internal/testlog 256s internal/bisect 256s internal/godebug 256s math/rand 256s errors 256s io 256s strconv 256s hash 256s internal/oserror 256s syscall 256s crypto 256s reflect 257s internal/syscall/unix 257s time 257s internal/poll 257s internal/safefilepath 257s internal/syscall/execenv 257s encoding/binary 257s path 257s sort 257s crypto/md5 258s bytes 258s io/fs 258s os 258s encoding/base64 258s internal/fmtsort 258s strings 258s bufio 258s github.com/theupdateframework/notary 258s fmt 258s context 258s golang.org/x/sys/unix 258s encoding/json 259s github.com/docker/go/canonical/json 259s log 259s github.com/sirupsen/logrus 259s crypto/cipher 259s crypto/internal/boring 259s crypto/internal/randutil 259s math/big 260s crypto/aes 260s crypto/internal/edwards25519/field 260s crypto/internal/nistec/fiat 260s crypto/rand 260s github.com/docker/distribution/uuid 260s embed 260s crypto/internal/bigmod 260s crypto/internal/boring/bbig 260s crypto/sha512 260s crypto/internal/nistec 260s encoding/asn1 261s vendor/golang.org/x/crypto/cryptobyte 261s crypto/ecdh 261s crypto/elliptic 261s crypto/rsa 261s crypto/ecdsa 261s crypto/sha256 261s crypto/des 261s crypto/dsa 261s crypto/internal/edwards25519 261s crypto/sha1 261s encoding/hex 261s crypto/ed25519 261s crypto/x509/pkix 261s encoding/pem 261s vendor/golang.org/x/net/dns/dnsmessage 261s internal/singleflight 261s internal/intern 261s net/netip 261s runtime/cgo 261s net/url 262s path/filepath 262s golang.org/x/crypto/ed25519 262s io/ioutil 262s regexp/syntax 262s regexp 262s crypto/hmac 262s golang.org/x/crypto/pbkdf2 262s github.com/theupdateframework/notary/tuf/validation 262s mime 262s mime/quotedprintable 262s compress/flate 262s net 263s hash/crc32 263s compress/gzip 263s crypto/rc4 263s vendor/golang.org/x/crypto/chacha20 263s vendor/golang.org/x/crypto/internal/poly1305 263s vendor/golang.org/x/sys/cpu 263s vendor/golang.org/x/crypto/chacha20poly1305 263s vendor/golang.org/x/crypto/hkdf 263s vendor/golang.org/x/text/transform 263s vendor/golang.org/x/text/unicode/bidi 263s vendor/golang.org/x/text/secure/bidirule 263s vendor/golang.org/x/text/unicode/norm 264s vendor/golang.org/x/net/idna 264s vendor/golang.org/x/net/http2/hpack 264s net/http/internal 264s net/http/internal/ascii 264s github.com/miekg/pkcs11 265s crypto/x509 266s github.com/theupdateframework/notary/tuf/data 266s github.com/theupdateframework/notary/client/changelist 266s github.com/theupdateframework/notary/tuf/utils 266s net/textproto 266s mime/multipart 266s crypto/tls 268s vendor/golang.org/x/net/http/httpguts 268s vendor/golang.org/x/net/http/httpproxy 268s net/http/httptrace 268s net/http 268s flag 268s encoding/csv 268s github.com/fsnotify/fsnotify 269s github.com/mitchellh/mapstructure 269s github.com/spf13/afero/internal/common 269s github.com/spf13/afero/mem 269s golang.org/x/text/transform 269s golang.org/x/text/runes 269s golang.org/x/text/unicode/norm 269s html 269s text/template/parse 270s text/template 270s html/template 271s github.com/theupdateframework/notary/storage 271s github.com/spf13/afero 271s github.com/theupdateframework/notary/trustmanager 271s github.com/theupdateframework/notary/cryptoservice 271s github.com/theupdateframework/notary/tuf/signed 271s github.com/theupdateframework/notary/trustmanager/yubikey 271s github.com/theupdateframework/notary/trustpinning 271s github.com/theupdateframework/notary/tuf 271s github.com/spf13/cast 271s github.com/spf13/jwalterweatherman 271s github.com/theupdateframework/notary/client 271s github.com/spf13/pflag 272s github.com/spf13/viper/internal/encoding 272s github.com/subosito/gotenv 272s github.com/spf13/viper/internal/encoding/dotenv 272s github.com/hashicorp/hcl/hcl/strconv 272s github.com/hashicorp/hcl/hcl/token 272s github.com/hashicorp/hcl/hcl/ast 272s github.com/hashicorp/hcl/hcl/scanner 272s github.com/hashicorp/hcl/hcl/parser 272s github.com/hashicorp/hcl/json/token 272s github.com/hashicorp/hcl/json/scanner 272s github.com/hashicorp/hcl/json/parser 272s text/tabwriter 272s github.com/hashicorp/hcl 272s github.com/hashicorp/hcl/hcl/printer 272s gopkg.in/ini.v1 272s github.com/spf13/viper/internal/encoding/hcl 272s github.com/magiconair/properties 273s github.com/spf13/viper/internal/encoding/javaproperties 273s github.com/spf13/viper/internal/encoding/json 273s github.com/pelletier/go-toml/v2/internal/danger 273s github.com/pelletier/go-toml/v2/unstable 273s github.com/spf13/viper/internal/encoding/ini 273s gopkg.in/yaml.v3 273s github.com/pelletier/go-toml/v2/internal/tracker 273s github.com/pelletier/go-toml/v2 273s github.com/spf13/viper/internal/encoding/toml 273s github.com/golang/protobuf/proto 274s github.com/spf13/viper/internal/encoding/yaml 274s github.com/spf13/viper 274s golang.org/x/net/context 274s golang.org/x/net/internal/timeseries 274s golang.org/x/net/trace 274s github.com/golang/protobuf/ptypes/empty 274s google.golang.org/grpc/backoff 274s google.golang.org/grpc/internal/grpclog 275s google.golang.org/grpc/grpclog 275s google.golang.org/grpc/attributes 275s google.golang.org/grpc/metadata 275s google.golang.org/grpc/connectivity 275s google.golang.org/grpc/internal 275s google.golang.org/grpc/internal/credentials 275s google.golang.org/grpc/internal/grpcrand 275s google.golang.org/grpc/codes 275s google.golang.org/grpc/encoding 275s google.golang.org/grpc/credentials 275s google.golang.org/grpc/encoding/proto 275s google.golang.org/grpc/internal/backoff 275s google.golang.org/grpc/internal/balancerload 275s github.com/golang/protobuf/ptypes/any 275s google.golang.org/grpc/resolver 275s github.com/golang/protobuf/ptypes/duration 275s google.golang.org/grpc/balancer 275s github.com/golang/protobuf/ptypes/timestamp 275s google.golang.org/grpc/balancer/base 275s github.com/golang/protobuf/ptypes 275s google.golang.org/grpc/balancer/roundrobin 275s google.golang.org/grpc/binarylog/grpc_binarylog_v1 275s google.golang.org/grpc/internal/grpcutil 275s google.golang.org/genproto/googleapis/rpc/status 275s google.golang.org/grpc/internal/status 275s google.golang.org/grpc/internal/buffer 275s google.golang.org/grpc/status 275s google.golang.org/grpc/internal/channelz 275s google.golang.org/grpc/internal/binarylog 275s google.golang.org/grpc/internal/envconfig 275s google.golang.org/grpc/internal/grpcsync 275s google.golang.org/grpc/balancer/grpclb/state 275s google.golang.org/grpc/internal/resolver/passthrough 275s google.golang.org/grpc/internal/resolver/dns 275s google.golang.org/grpc/internal/serviceconfig 275s golang.org/x/text/unicode/bidi 275s golang.org/x/net/http2/hpack 275s google.golang.org/grpc/internal/syscall 275s golang.org/x/text/secure/bidirule 275s google.golang.org/grpc/keepalive 275s google.golang.org/grpc/peer 275s golang.org/x/net/idna 275s google.golang.org/grpc/stats 275s google.golang.org/grpc/tap 275s net/http/httputil 276s github.com/bugsnag/bugsnag-go/device 276s golang.org/x/net/http/httpguts 276s github.com/pkg/errors 276s golang.org/x/net/http2 276s github.com/bugsnag/bugsnag-go/errors 276s github.com/bugsnag/bugsnag-go/headers 276s os/exec 276s os/signal 276s github.com/bugsnag/panicwrap 276s database/sql/driver 276s github.com/google/uuid 276s github.com/bugsnag/bugsnag-go/sessions 276s github.com/bugsnag/bugsnag-go 276s github.com/Shopify/logrus-bugsnag 277s github.com/gorilla/mux 277s github.com/docker/distribution/context 277s github.com/docker/distribution/registry/api/errcode 277s github.com/docker/distribution/registry/auth 277s google.golang.org/grpc/internal/transport 277s github.com/docker/go-connections/tlsconfig 277s database/sql 277s github.com/go-sql-driver/mysql 278s google.golang.org/grpc 278s github.com/theupdateframework/notary/utils 278s github.com/opencontainers/go-digest 278s github.com/docker/distribution/digestset 278s github.com/docker/distribution/reference 278s github.com/theupdateframework/notary/trustmanager/remoteks 278s github.com/opencontainers/image-spec/specs-go 278s github.com/opencontainers/image-spec/specs-go/v1 278s github.com/docker/distribution 278s github.com/theupdateframework/notary/cmd/escrow 278s github.com/docker/distribution/registry/api/v2 279s github.com/docker/distribution/registry/client/auth/challenge 279s github.com/docker/distribution/registry/client/transport 279s expvar 279s github.com/beorn7/perks/quantile 279s github.com/cespare/xxhash 279s hash/fnv 279s google.golang.org/protobuf/internal/detrand 279s google.golang.org/protobuf/internal/errors 279s google.golang.org/protobuf/encoding/protowire 279s google.golang.org/protobuf/internal/pragma 279s google.golang.org/protobuf/reflect/protoreflect 279s google.golang.org/protobuf/internal/descfmt 279s google.golang.org/protobuf/internal/descopts 279s go/token 280s google.golang.org/protobuf/internal/strs 280s google.golang.org/protobuf/internal/encoding/text 280s google.golang.org/protobuf/internal/encoding/defval 280s google.golang.org/protobuf/internal/encoding/messageset 280s google.golang.org/protobuf/internal/genid 280s google.golang.org/protobuf/internal/order 280s google.golang.org/protobuf/reflect/protoregistry 280s google.golang.org/protobuf/runtime/protoiface 280s google.golang.org/protobuf/proto 280s google.golang.org/protobuf/internal/filedesc 281s google.golang.org/protobuf/encoding/prototext 281s google.golang.org/protobuf/internal/encoding/tag 281s google.golang.org/protobuf/internal/version 281s runtime/metrics 281s github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg 281s google.golang.org/protobuf/encoding/protodelim 281s google.golang.org/protobuf/internal/impl 281s github.com/prometheus/procfs/internal/fs 281s github.com/prometheus/procfs/internal/util 281s github.com/prometheus/procfs 282s runtime/debug 282s github.com/spf13/cobra 282s golang.org/x/term 282s google.golang.org/protobuf/internal/filetype 282s google.golang.org/protobuf/runtime/protoimpl 282s google.golang.org/protobuf/types/known/timestamppb 283s github.com/theupdateframework/notary/passphrase 283s github.com/docker/distribution/health 283s github.com/prometheus/client_model/go 283s golang.org/x/crypto/blowfish 283s golang.org/x/crypto/bcrypt 283s github.com/prometheus/common/model 283s github.com/docker/distribution/registry/auth/htpasswd 283s encoding/base32 283s github.com/docker/libtrust 283s github.com/prometheus/client_golang/prometheus/internal 283s github.com/prometheus/common/expfmt 283s github.com/docker/distribution/registry/auth/token 283s github.com/prometheus/client_golang/prometheus 283s github.com/lib/pq/scram 283s os/user 284s github.com/prometheus/client_golang/prometheus/promhttp 284s github.com/lib/pq 284s github.com/docker/go-metrics 284s github.com/docker/distribution/metrics 284s github.com/docker/distribution/registry/storage/cache 284s github.com/docker/distribution/registry/storage/cache/memory 285s github.com/docker/distribution/registry/client 285s github.com/docker/distribution/registry/client/auth 285s github.com/theupdateframework/notary/vendor/github.com/prometheus/client_golang/prometheus 285s github.com/theupdateframework/notary/cmd/notary 285s github.com/theupdateframework/notary/server/errors 285s github.com/jinzhu/inflection 285s go/scanner 285s go/ast 286s github.com/jinzhu/gorm 287s github.com/hailocab/go-hostpool 287s github.com/opentracing/opentracing-go/log 287s github.com/opentracing/opentracing-go 287s github.com/opentracing/opentracing-go/ext 287s gopkg.in/rethinkdb/rethinkdb-go.v6/vendor/gopkg.in/cenkalti/backoff.v2 287s gopkg.in/rethinkdb/rethinkdb-go.v6/encoding 287s gopkg.in/rethinkdb/rethinkdb-go.v6/ql2 287s gopkg.in/rethinkdb/rethinkdb-go.v6/types 287s github.com/theupdateframework/notary/proto 287s gopkg.in/rethinkdb/rethinkdb-go.v6 287s google.golang.org/grpc/health/grpc_health_v1 287s github.com/theupdateframework/notary/signer/client 287s internal/lazyregexp 288s internal/profile 288s runtime/pprof 288s github.com/theupdateframework/notary/storage/rethinkdb 288s runtime/trace 288s github.com/theupdateframework/notary/server/storage 288s net/http/pprof 288s github.com/theupdateframework/notary/signer 288s github.com/theupdateframework/notary/signer/api 288s github.com/dvsekhvalnov/jose2go/base64url 288s github.com/dvsekhvalnov/jose2go/arrays 288s github.com/dvsekhvalnov/jose2go/aes 288s github.com/dvsekhvalnov/jose2go/compact 289s github.com/dvsekhvalnov/jose2go/kdf 289s github.com/theupdateframework/notary/server/snapshot 289s github.com/dvsekhvalnov/jose2go/keys/ecc 289s github.com/theupdateframework/notary/server/timestamp 289s github.com/dvsekhvalnov/jose2go/padding 289s github.com/dvsekhvalnov/jose2go 289s github.com/theupdateframework/notary/server/handlers 289s github.com/theupdateframework/notary/server 289s github.com/theupdateframework/notary/signer/keydbstore 289s github.com/theupdateframework/notary/cmd/notary-server 289s google.golang.org/grpc/health 289s github.com/theupdateframework/notary/cmd/notary-signer 291s github.com/theupdateframework/notary/tuf/testutils/keys 291s github.com/theupdateframework/notary/tuf/testutils 291s github.com/davecgh/go-spew/spew 291s github.com/pmezard/go-difflib/difflib 291s net/http/internal/testcert 291s net/http/httptest 291s internal/sysinfo 291s github.com/stretchr/testify/assert 291s testing 292s github.com/stretchr/testify/require 292s github.com/theupdateframework/notary/tuf/testutils/interfaces 292s make[1]: Leaving directory '/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp' 292s dh_auto_test -O--builddirectory=/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build -O--buildsystem=golang 292s cd _build && go test -vet=off -v -p 2 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version 299s ? github.com/theupdateframework/notary [no test files] 347s === RUN Test0Dot1Migration 347s --- PASS: Test0Dot1Migration (0.04s) 347s === RUN Test0Dot3Migration 347s --- PASS: Test0Dot3Migration (0.03s) 347s === RUN Test0Dot1RepoFormat 347s time="2024-05-18T03:46:10Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: Test0Dot1RepoFormat (0.09s) 347s === RUN Test0Dot3RepoFormat 347s time="2024-05-18T03:46:10Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: Test0Dot3RepoFormat (0.10s) 347s === RUN TestDownloading0Dot1RepoFormat 347s --- PASS: TestDownloading0Dot1RepoFormat (0.00s) 347s === RUN TestDownloading0Dot3RepoFormat 347s --- PASS: TestDownloading0Dot3RepoFormat (0.00s) 347s === RUN TestInitRepositoryManagedRolesIncludingRoot 347s --- PASS: TestInitRepositoryManagedRolesIncludingRoot (0.00s) 347s === RUN TestInitRepositoryManagedRolesInvalidRole 347s --- PASS: TestInitRepositoryManagedRolesInvalidRole (0.00s) 347s === RUN TestInitRepositoryManagedRolesIncludingTargets 347s --- PASS: TestInitRepositoryManagedRolesIncludingTargets (0.00s) 347s === RUN TestInitRepositoryManagedRolesIncludingTimestamp 347s --- PASS: TestInitRepositoryManagedRolesIncludingTimestamp (0.01s) 347s === RUN TestInitRepositoryWithCerts 347s --- PASS: TestInitRepositoryWithCerts (0.01s) 347s === RUN TestMatchKeyIDsWithPublicKeys 347s --- PASS: TestMatchKeyIDsWithPublicKeys (0.00s) 347s === RUN TestInitRepositoryNeedsRemoteTimestampKey 347s --- PASS: TestInitRepositoryNeedsRemoteTimestampKey (0.01s) 347s === RUN TestInitRepositoryNeedsRemoteSnapshotKey 347s --- PASS: TestInitRepositoryNeedsRemoteSnapshotKey (0.01s) 347s === RUN TestInitRepoServerOnlyManagesTimestampKey 347s --- PASS: TestInitRepoServerOnlyManagesTimestampKey (0.06s) 347s === RUN TestInitRepoServerManagesTimestampAndSnapshotKeys 347s --- PASS: TestInitRepoServerManagesTimestampAndSnapshotKeys (0.05s) 347s === RUN TestInitRepoAttemptsExceeded 347s --- PASS: TestInitRepoAttemptsExceeded (0.05s) 347s === RUN TestInitRepoPasswordInvalid 347s --- PASS: TestInitRepoPasswordInvalid (0.01s) 347s === RUN TestAddTargetToTargetRoleByDefault 347s --- PASS: TestAddTargetToTargetRoleByDefault (0.02s) 347s === RUN TestAddTargetToSpecifiedValidRoles 347s --- PASS: TestAddTargetToSpecifiedValidRoles (0.02s) 347s === RUN TestAddTargetToSpecifiedInvalidRoles 347s --- PASS: TestAddTargetToSpecifiedInvalidRoles (0.02s) 347s === RUN TestAddTargetWithInvalidTarget 347s --- PASS: TestAddTargetWithInvalidTarget (0.01s) 347s === RUN TestAddTargetErrorWritingChanges 347s --- PASS: TestAddTargetErrorWritingChanges (0.01s) 347s === RUN TestRemoveTargetToTargetRoleByDefault 347s --- PASS: TestRemoveTargetToTargetRoleByDefault (0.02s) 347s === RUN TestRemoveTargetFromSpecifiedValidRoles 347s --- PASS: TestRemoveTargetFromSpecifiedValidRoles (0.02s) 347s === RUN TestRemoveTargetToSpecifiedInvalidRoles 347s --- PASS: TestRemoveTargetToSpecifiedInvalidRoles (0.02s) 347s === RUN TestRemoveTargetErrorWritingChanges 347s --- PASS: TestRemoveTargetErrorWritingChanges (0.01s) 347s === RUN TestListTarget 347s --- PASS: TestListTarget (0.18s) 347s === RUN TestListTargetRestrictsDelegationPaths 347s --- PASS: TestListTargetRestrictsDelegationPaths (0.03s) 347s === RUN TestValidateRootKey 347s --- PASS: TestValidateRootKey (0.02s) 347s === RUN TestGetChangelist 347s --- PASS: TestGetChangelist (0.02s) 347s === RUN TestPublishBareRepo 347s --- PASS: TestPublishBareRepo (0.21s) 347s === RUN TestPublishUninitializedRepo 347s time="2024-05-18T03:46:11Z" level=info msg="No TUF data found locally or remotely - initializing repository docker.com/notary for the first time" 347s --- PASS: TestPublishUninitializedRepo (0.02s) 347s === RUN TestPublishClientHasSnapshotKey 347s --- PASS: TestPublishClientHasSnapshotKey (0.18s) 347s === RUN TestPublishAfterInitServerHasSnapshotKey 347s --- PASS: TestPublishAfterInitServerHasSnapshotKey (0.16s) 347s === RUN TestPublishAfterPullServerHasSnapshotKey 347s --- PASS: TestPublishAfterPullServerHasSnapshotKey (0.05s) 347s === RUN TestPublishNoOneHasSnapshotKey 347s --- PASS: TestPublishNoOneHasSnapshotKey (0.04s) 347s === RUN TestPublishSnapshotCorrupt 347s --- PASS: TestPublishSnapshotCorrupt (0.09s) 347s === RUN TestPublishTargetsCorrupt 347s --- PASS: TestPublishTargetsCorrupt (0.05s) 347s === RUN TestPublishRootCorrupt 347s time="2024-05-18T03:46:12Z" level=error msg="Could not publish Repository since we could not update: invalid character 'h' in literal true (expecting 'r')" 347s time="2024-05-18T03:46:12Z" level=error msg="Could not publish Repository since we could not update: invalid character 'h' in literal true (expecting 'r')" 347s --- PASS: TestPublishRootCorrupt (0.03s) 347s === RUN TestPublishSnapshotLocalKeysCreatedFirst 347s --- PASS: TestPublishSnapshotLocalKeysCreatedFirst (0.00s) 347s === RUN TestPublishDelegations 347s --- PASS: TestPublishDelegations (0.08s) 347s === RUN TestPublishDelegationsX509 347s --- PASS: TestPublishDelegationsX509 (0.07s) 347s === RUN TestPublishTargetsDelegationScopeFailIfNoKeys 347s time="2024-05-18T03:46:12Z" level=error msg="couldn't add target to targets/a/b: tuf: invalid role targets/a/b. delegation does not exist" 347s time="2024-05-18T03:46:12Z" level=error msg="couldn't add target to targets/a/b: tuf: invalid role targets/a/b. delegation does not exist" 347s --- PASS: TestPublishTargetsDelegationScopeFailIfNoKeys (0.06s) 347s === RUN TestPublishTargetsDelegationSuccessLocallyHasRoles 347s --- PASS: TestPublishTargetsDelegationSuccessLocallyHasRoles (0.05s) 347s === RUN TestPublishTargetsDelegationNoTargetsKeyNeeded 347s --- PASS: TestPublishTargetsDelegationNoTargetsKeyNeeded (0.06s) 347s === RUN TestPublishTargetsDelegationSuccessNeedsToDownloadRoles 347s --- PASS: TestPublishTargetsDelegationSuccessNeedsToDownloadRoles (0.07s) 347s === RUN TestPublishTargetsDelegationFromTwoRepos 347s --- PASS: TestPublishTargetsDelegationFromTwoRepos (0.06s) 347s === RUN TestPublishRemoveDelegationKeyFromDelegationRole 347s time="2024-05-18T03:46:12Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:12Z" level=error msg="couldn't add target to targets/a: could not find necessary signing keys, at least one of these keys must be available: 7c687b549ae9e104856e15ed8f99f392a8005bd76d49fe678e1038376310c48d" 347s --- PASS: TestPublishRemoveDelegationKeyFromDelegationRole (0.04s) 347s === RUN TestPublishRemoveDelegation 347s time="2024-05-18T03:46:12Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 347s time="2024-05-18T03:46:12Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 347s time="2024-05-18T03:46:12Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:12Z" level=error msg="couldn't add target to targets/a: could not find necessary signing keys, at least one of these keys must be available: " 347s --- PASS: TestPublishRemoveDelegation (0.04s) 347s === RUN TestPublishSucceedsDespiteDelegationCorrupt 347s --- PASS: TestPublishSucceedsDespiteDelegationCorrupt (0.04s) 347s === RUN TestRotateKeyInvalidRole 347s --- PASS: TestRotateKeyInvalidRole (0.03s) 347s === RUN TestRemoteRotationError 347s --- PASS: TestRemoteRotationError (0.01s) 347s === RUN TestRemoteRotationEndpointError 347s --- PASS: TestRemoteRotationEndpointError (0.02s) 347s === RUN TestRemoteRotationNoRootKey 347s --- PASS: TestRemoteRotationNoRootKey (0.03s) 347s === RUN TestRemoteRotationNoInit 347s time="2024-05-18T03:46:13Z" level=info msg="No TUF data found locally or remotely - initializing repository docker.com/notary for the first time" 347s --- PASS: TestRemoteRotationNoInit (0.02s) 347s === RUN TestRotateBeforePublishFromRemoteKeyToLocalKey 347s --- PASS: TestRotateBeforePublishFromRemoteKeyToLocalKey (0.07s) 347s === RUN TestRotateKeyAfterPublishNoServerManagementChange 347s --- PASS: TestRotateKeyAfterPublishNoServerManagementChange (0.18s) 347s === RUN TestRotateKeyAfterPublishServerManagementChange 347s --- PASS: TestRotateKeyAfterPublishServerManagementChange (0.19s) 347s === RUN TestRotateRootKey 347s --- PASS: TestRotateRootKey (0.06s) 347s === RUN TestRotateRootMultiple 347s --- PASS: TestRotateRootMultiple (0.09s) 347s === RUN TestRotateRootKeyProvided 347s --- PASS: TestRotateRootKeyProvided (0.05s) 347s === RUN TestRotateRootKeyLegacySupport 347s --- PASS: TestRotateRootKeyLegacySupport (0.08s) 347s === RUN TestRemoteServerUnavailableNoLocalCache 347s time="2024-05-18T03:46:13Z" level=error msg="Could not publish Repository since we could not update: unable to reach trust server at this time: 500." 347s --- PASS: TestRemoteServerUnavailableNoLocalCache (0.00s) 347s === RUN TestAddDelegationChangefileValid 347s --- PASS: TestAddDelegationChangefileValid (0.01s) 347s === RUN TestAddDelegationChangefileApplicable 347s --- PASS: TestAddDelegationChangefileApplicable (0.01s) 347s === RUN TestAddDelegationErrorWritingChanges 347s --- PASS: TestAddDelegationErrorWritingChanges (0.01s) 347s === RUN TestRemoveDelegationChangefileValid 347s --- PASS: TestRemoveDelegationChangefileValid (0.01s) 347s === RUN TestRemoveDelegationChangefileApplicable 347s time="2024-05-18T03:46:13Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 347s time="2024-05-18T03:46:13Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 347s --- PASS: TestRemoveDelegationChangefileApplicable (0.01s) 347s === RUN TestClearAllPathsDelegationChangefileApplicable 347s --- PASS: TestClearAllPathsDelegationChangefileApplicable (0.01s) 347s === RUN TestFullAddDelegationChangefileApplicable 347s --- PASS: TestFullAddDelegationChangefileApplicable (0.01s) 347s === RUN TestFullRemoveDelegationChangefileApplicable 347s --- PASS: TestFullRemoveDelegationChangefileApplicable (0.01s) 347s === RUN TestRemoveDelegationErrorWritingChanges 347s --- PASS: TestRemoveDelegationErrorWritingChanges (0.01s) 347s === RUN TestClientInvalidURL 347s --- PASS: TestClientInvalidURL (0.00s) 347s === RUN TestPublishTargetsDelegationCanUseUserKeyWithArbitraryRole 347s --- PASS: TestPublishTargetsDelegationCanUseUserKeyWithArbitraryRole (0.12s) 347s === RUN TestDeleteRepo 347s --- PASS: TestDeleteRepo (0.03s) 347s === RUN TestDeleteRemoteRepo 347s --- PASS: TestDeleteRemoteRepo (0.04s) 347s === RUN TestListRoles 347s --- PASS: TestListRoles (0.07s) 347s === RUN TestGetAllTargetInfo 347s --- PASS: TestGetAllTargetInfo (0.04s) 347s === RUN TestUpdateSucceedsEvenIfCannotWriteNewRepo 347s time="2024-05-18T03:46:14Z" level=error msg="could not save root to cache: Non-writable" 347s --- PASS: TestUpdateSucceedsEvenIfCannotWriteNewRepo (0.04s) 347s === RUN TestUpdateSucceedsEvenIfCannotWriteExistingRepo 347s --- PASS: TestUpdateSucceedsEvenIfCannotWriteExistingRepo (0.15s) 347s === RUN TestUpdateInOfflineMode 347s time="2024-05-18T03:46:14Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s time="2024-05-18T03:46:14Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: TestUpdateInOfflineMode (0.05s) 347s === RUN TestUpdateReplacesCorruptOrMissingMetadata 347s time="2024-05-18T03:46:14Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:14Z" level=error msg="Metadata for root expired" 347s --- PASS: TestUpdateReplacesCorruptOrMissingMetadata (0.31s) 347s === RUN TestUpdateFailsIfServerRootKeyChangedWithoutMultiSign 347s time="2024-05-18T03:46:14Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:14Z" level=error msg="Metadata for root expired" 347s --- PASS: TestUpdateFailsIfServerRootKeyChangedWithoutMultiSign (0.03s) 347s === RUN TestUpdateRemoteRootNotExistNoLocalCache 347s --- PASS: TestUpdateRemoteRootNotExistNoLocalCache (0.01s) 347s === RUN TestUpdateRemoteRootNotExistCanUseLocalCache 347s --- PASS: TestUpdateRemoteRootNotExistCanUseLocalCache (0.02s) 347s === RUN TestUpdateRemoteRootNotExistCannotUseLocalCache 347s --- PASS: TestUpdateRemoteRootNotExistCannotUseLocalCache (0.02s) 347s === RUN TestUpdateRemoteRoot50XNoLocalCache 347s --- PASS: TestUpdateRemoteRoot50XNoLocalCache (0.01s) 347s === RUN TestUpdateRemoteRoot50XCanUseLocalCache 347s --- PASS: TestUpdateRemoteRoot50XCanUseLocalCache (0.02s) 347s === RUN TestUpdateRemoteRoot50XCannotUseLocalCache 347s --- PASS: TestUpdateRemoteRoot50XCannotUseLocalCache (0.02s) 347s === RUN TestUpdateNonRootRemoteMissingMetadataNoLocalCache 347s --- PASS: TestUpdateNonRootRemoteMissingMetadataNoLocalCache (0.04s) 347s === RUN TestUpdateNonRootRemoteMissingMetadataCanUseLocalCache 347s time="2024-05-18T03:46:14Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: TestUpdateNonRootRemoteMissingMetadataCanUseLocalCache (0.06s) 347s === RUN TestUpdateNonRootRemoteMissingMetadataCannotUseLocalCache 347s time="2024-05-18T03:46:14Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: TestUpdateNonRootRemoteMissingMetadataCannotUseLocalCache (0.09s) 347s === RUN TestUpdateNonRootRemote50XNoLocalCache 347s --- PASS: TestUpdateNonRootRemote50XNoLocalCache (0.05s) 347s === RUN TestUpdateNonRootRemote50XCanUseLocalCache 347s time="2024-05-18T03:46:15Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: TestUpdateNonRootRemote50XCanUseLocalCache (0.08s) 347s === RUN TestUpdateNonRootRemote50XCannotUseLocalCache 347s time="2024-05-18T03:46:15Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely" 347s --- PASS: TestUpdateNonRootRemote50XCannotUseLocalCache (0.10s) 347s === RUN TestUpdateRemoteChecksumWrongNoLocalCache 347s --- PASS: TestUpdateRemoteChecksumWrongNoLocalCache (0.06s) 347s === RUN TestUpdateRemoteChecksumWrongCanUseLocalCache 347s --- PASS: TestUpdateRemoteChecksumWrongCanUseLocalCache (0.09s) 347s === RUN TestUpdateRemoteChecksumWrongCannotUseLocalCache 347s --- PASS: TestUpdateRemoteChecksumWrongCannotUseLocalCache (0.12s) 347s === RUN TestUpdateRootRemoteCorruptedNoLocalCache 347s time="2024-05-18T03:46:15Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:15Z" level=error msg="Metadata for root expired" 347s --- PASS: TestUpdateRootRemoteCorruptedNoLocalCache (0.18s) 347s === RUN TestUpdateRootRemoteCorruptedCanUseLocalCache 347s --- PASS: TestUpdateRootRemoteCorruptedCanUseLocalCache (0.39s) 347s === RUN TestUpdateRootRemoteCorruptedCannotUseLocalCache 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for root expired" 347s --- PASS: TestUpdateRootRemoteCorruptedCannotUseLocalCache (0.47s) 347s === RUN TestUpdateNonRootRemoteCorruptedNoLocalCache 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for targets expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for targets expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for snapshot expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for snapshot expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for timestamp expired" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for timestamp expired" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for targets/a expired" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a: targets/a expired at Mon Apr 17 03:46:16 UTC 2023" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for targets/a/b expired" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/a/b: targets/a/b expired at Mon Apr 17 03:46:16 UTC 2023" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:16Z" level=error msg="Metadata for targets/b expired" 347s time="2024-05-18T03:46:16Z" level=warning msg="Error getting targets/b: targets/b expired at Mon Apr 17 03:46:16 UTC 2023" 347s --- PASS: TestUpdateNonRootRemoteCorruptedNoLocalCache (0.47s) 347s === RUN TestUpdateNonRootRemoteCorruptedCanUseLocalCache 347s time="2024-05-18T03:46:17Z" level=error msg="Metadata for timestamp expired" 347s time="2024-05-18T03:46:17Z" level=error msg="Metadata for timestamp expired" 347s --- PASS: TestUpdateNonRootRemoteCorruptedCanUseLocalCache (0.69s) 347s === RUN TestUpdateNonRootRemoteCorruptedCannotUseLocalCache 347s time="2024-05-18T03:46:17Z" level=error msg="Metadata for targets expired" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for snapshot expired" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for snapshot expired" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for timestamp expired" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for timestamp expired" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for targets/a expired" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a: targets/a expired at Mon Apr 17 03:46:18 UTC 2023" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for targets/a/b expired" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/a/b: targets/a/b expired at Mon Apr 17 03:46:18 UTC 2023" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s time="2024-05-18T03:46:18Z" level=error msg="Metadata for targets/b expired" 347s time="2024-05-18T03:46:18Z" level=warning msg="Error getting targets/b: targets/b expired at Mon Apr 17 03:46:18 UTC 2023" 347s --- PASS: TestUpdateNonRootRemoteCorruptedCannotUseLocalCache (0.95s) 347s === RUN TestUpdateLocalAndRemoteRootCorrupt 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s time="2024-05-18T03:46:19Z" level=error msg="Metadata for root expired" 347s --- PASS: TestUpdateLocalAndRemoteRootCorrupt (1.02s) 347s === RUN TestUpdateRemoteKeyRotated 347s time="2024-05-18T03:46:19Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a" 347s time="2024-05-18T03:46:19Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b" 347s time="2024-05-18T03:46:19Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b" 347s --- PASS: TestUpdateRemoteKeyRotated (0.10s) 347s === RUN TestValidateRootRotationWithOldRole 347s --- PASS: TestValidateRootRotationWithOldRole (0.06s) 347s === RUN TestRootRoleInvariant 347s --- PASS: TestRootRoleInvariant (0.05s) 347s === RUN TestBadIntermediateTransitions 347s --- PASS: TestBadIntermediateTransitions (0.02s) 347s === RUN TestExpiredIntermediateTransitions 347s time="2024-05-18T03:46:19Z" level=warning msg="root is nearing expiry, you should re-sign the role metadata" 347s --- PASS: TestExpiredIntermediateTransitions (0.02s) 347s === RUN TestDownloadTargetsLarge 347s --- PASS: TestDownloadTargetsLarge (2.14s) 347s === RUN TestDownloadTargetsDeep 347s --- PASS: TestDownloadTargetsDeep (0.01s) 347s === RUN TestDownloadSnapshotLargeDelegationsMany 347s --- PASS: TestDownloadSnapshotLargeDelegationsMany (1.54s) 347s === RUN TestRootOnDiskTrustPinning 347s --- PASS: TestRootOnDiskTrustPinning (0.01s) 347s === RUN TestLoadTUFRepoBadURL 347s --- PASS: TestLoadTUFRepoBadURL (0.00s) 347s === RUN TestApplyTargetsChange 347s --- PASS: TestApplyTargetsChange (0.00s) 347s === RUN TestApplyAddTargetTwice 347s --- PASS: TestApplyAddTargetTwice (0.00s) 347s === RUN TestApplyChangelist 347s --- PASS: TestApplyChangelist (0.00s) 347s === RUN TestApplyChangelistMulti 347s --- PASS: TestApplyChangelistMulti (0.00s) 347s === RUN TestApplyTargetsDelegationCreateDelete 347s --- PASS: TestApplyTargetsDelegationCreateDelete (0.00s) 347s === RUN TestApplyTargetsDelegationCreate2SharedKey 347s --- PASS: TestApplyTargetsDelegationCreate2SharedKey (0.00s) 347s === RUN TestApplyTargetsDelegationCreateEdit 347s --- PASS: TestApplyTargetsDelegationCreateEdit (0.00s) 347s === RUN TestApplyTargetsDelegationEditNonExisting 347s --- PASS: TestApplyTargetsDelegationEditNonExisting (0.00s) 347s === RUN TestApplyTargetsDelegationCreateAlreadyExisting 347s --- PASS: TestApplyTargetsDelegationCreateAlreadyExisting (0.00s) 347s === RUN TestApplyTargetsDelegationAlreadyExistingMergePaths 347s --- PASS: TestApplyTargetsDelegationAlreadyExistingMergePaths (0.00s) 347s === RUN TestApplyTargetsDelegationInvalidRole 347s --- PASS: TestApplyTargetsDelegationInvalidRole (0.00s) 347s === RUN TestApplyTargetsDelegationInvalidJSONContent 347s --- PASS: TestApplyTargetsDelegationInvalidJSONContent (0.00s) 347s === RUN TestApplyTargetsDelegationInvalidAction 347s --- PASS: TestApplyTargetsDelegationInvalidAction (0.00s) 347s === RUN TestApplyTargetsChangeInvalidType 347s --- PASS: TestApplyTargetsChangeInvalidType (0.00s) 347s === RUN TestApplyTargetsDelegationCreate2Deep 347s --- PASS: TestApplyTargetsDelegationCreate2Deep (0.00s) 347s === RUN TestApplyTargetsDelegationParentDoesntExist 347s --- PASS: TestApplyTargetsDelegationParentDoesntExist (0.00s) 347s === RUN TestApplyChangelistCreatesDelegation 347s --- PASS: TestApplyChangelistCreatesDelegation (0.00s) 347s === RUN TestApplyChangelistTargetsToMultipleRoles 347s --- PASS: TestApplyChangelistTargetsToMultipleRoles (0.00s) 347s === RUN TestApplyChangelistTargetsFailsNonexistentRole 347s time="2024-05-18T03:46:23Z" level=error msg="couldn't add target to targets/level1/level2/level3/level4: tuf: invalid role targets/level1/level2/level3/level4. delegation does not exist" 347s time="2024-05-18T03:46:23Z" level=error msg="couldn't remove target from targets/level1/level2/level3/level4: tuf: invalid role targets/level1/level2/level3/level4. delegation does not exist" 347s --- PASS: TestApplyChangelistTargetsFailsNonexistentRole (0.00s) 347s === RUN TestChangeTargetMetaFailsInvalidRole 347s time="2024-05-18T03:46:23Z" level=error msg="couldn't add target to ruhroh: tuf: invalid role ruhroh. does not exist" 347s --- PASS: TestChangeTargetMetaFailsInvalidRole (0.00s) 347s === RUN TestChangeTargetMetaFailsIfPrefixError 347s time="2024-05-18T03:46:23Z" level=error msg="couldn't add target to targets/level1: Could not add all targets" 347s --- PASS: TestChangeTargetMetaFailsIfPrefixError (0.00s) 347s === RUN TestAllNearExpiry 347s --- PASS: TestAllNearExpiry (0.00s) 347s === RUN TestAllNotNearExpiry 347s --- PASS: TestAllNotNearExpiry (0.00s) 347s === RUN TestRotateRemoteKeyOffline 347s --- PASS: TestRotateRemoteKeyOffline (0.01s) 347s PASS 347s ok github.com/theupdateframework/notary/client 13.072s 347s === RUN TestTUFDelegation 347s --- PASS: TestTUFDelegation (0.00s) 347s === RUN TestMemChangelist 347s --- PASS: TestMemChangelist (0.00s) 347s === RUN TestMemChangeIterator 347s --- PASS: TestMemChangeIterator (0.00s) 347s === RUN TestMemChangelistRemove 347s --- PASS: TestMemChangelistRemove (0.00s) 347s === RUN TestAdd 347s --- PASS: TestAdd (0.00s) 347s === RUN TestErrorConditions 347s time="2024-05-18T03:46:24Z" level=warning msg="invalid character '\\x05' looking for beginning of value" 347s --- PASS: TestErrorConditions (0.00s) 347s === RUN TestListOrder 347s --- PASS: TestListOrder (0.00s) 347s === RUN TestFileChangeIterator 347s --- PASS: TestFileChangeIterator (0.00s) 347s PASS 347s ok github.com/theupdateframework/notary/client/changelist 0.009s 352s === RUN TestParseConfigError 352s --- PASS: TestParseConfigError (0.00s) 352s === RUN TestSetupGRPCServer 352s --- PASS: TestSetupGRPCServer (0.00s) 352s === RUN TestSetupStorage 352s --- PASS: TestSetupStorage (0.00s) 352s === RUN TestSetupNetListener 352s --- PASS: TestSetupNetListener (0.00s) 352s PASS 352s ok github.com/theupdateframework/notary/cmd/escrow 0.006s 356s === RUN TestPurgeDelegationKeys 356s Usage: 356s delegation [command] 356s 356s Available Commands: 356s add Add a keys to delegation using the provided public key X509 certificates. 356s list Lists delegations for the Global Unique Name. 356s purge Remove KeyID(s) from all delegation roles in the given GUN. 356s remove Remove KeyID(s) from the specified Role delegation. 356s 356s Use "delegation [command] --help" for more information about a command. 356s Usage: 356s delegation [command] 356s 356s Available Commands: 356s add Add a keys to delegation using the provided public key X509 certificates. 356s list Lists delegations for the Global Unique Name. 356s purge Remove KeyID(s) from all delegation roles in the given GUN. 356s remove Remove KeyID(s) from the specified Role delegation. 356s 356s Use "delegation [command] --help" for more information about a command. 356s Removal of the following keys from all delegations in gun staged for next publish: 356s - abc 356s --- PASS: TestPurgeDelegationKeys (0.00s) 356s === RUN TestAddInvalidDelegationName 356s --- PASS: TestAddInvalidDelegationName (0.00s) 356s === RUN TestAddInvalidDelegationCert 356s --- PASS: TestAddInvalidDelegationCert (0.00s) 356s === RUN TestAddInvalidShortPubkeyCert 356s --- PASS: TestAddInvalidShortPubkeyCert (0.00s) 356s === RUN TestRemoveInvalidDelegationName 356s --- PASS: TestRemoveInvalidDelegationName (0.00s) 356s === RUN TestRemoveAllInvalidDelegationName 356s --- PASS: TestRemoveAllInvalidDelegationName (0.00s) 356s === RUN TestAddInvalidNumArgs 356s Usage: 356s delegation [command] 356s 356s Available Commands: 356s add Add a keys to delegation using the provided public key X509 certificates. 356s list Lists delegations for the Global Unique Name. 356s purge Remove KeyID(s) from all delegation roles in the given GUN. 356s remove Remove KeyID(s) from the specified Role delegation. 356s 356s Use "delegation [command] --help" for more information about a command. 356s --- PASS: TestAddInvalidNumArgs (0.00s) 356s === RUN TestListInvalidNumArgs 356s Usage: 356s delegation [command] 356s 356s Available Commands: 356s add Add a keys to delegation using the provided public key X509 certificates. 356s list Lists delegations for the Global Unique Name. 356s purge Remove KeyID(s) from all delegation roles in the given GUN. 356s remove Remove KeyID(s) from the specified Role delegation. 356s 356s Use "delegation [command] --help" for more information about a command. 356s --- PASS: TestListInvalidNumArgs (0.00s) 356s === RUN TestRemoveInvalidNumArgs 356s Usage: 356s delegation [command] 356s 356s Available Commands: 356s add Add a keys to delegation using the provided public key X509 certificates. 356s list Lists delegations for the Global Unique Name. 356s purge Remove KeyID(s) from all delegation roles in the given GUN. 356s remove Remove KeyID(s) from the specified Role delegation. 356s 356s Use "delegation [command] --help" for more information about a command. 356s --- PASS: TestRemoveInvalidNumArgs (0.00s) 356s === RUN TestInitWithRootKey 356s --- PASS: TestInitWithRootKey (0.06s) 356s === RUN TestInitWithRootCert 356s --- PASS: TestInitWithRootCert (0.04s) 356s === RUN TestClientTUFInteraction 356s --- PASS: TestClientTUFInteraction (0.07s) 356s === RUN TestClientDeleteTUFInteraction 356s time="2024-05-18T03:46:31Z" level=error msg="could not reach https://invalid-server: Get \"https://invalid-server/v2/\": Service Unavailable" 356s --- PASS: TestClientDeleteTUFInteraction (0.09s) 356s === RUN TestClientTUFAddByHashInteraction 356s --- PASS: TestClientTUFAddByHashInteraction (0.13s) 356s === RUN TestClientDelegationsInteraction 356s time="2024-05-18T03:46:31Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s time="2024-05-18T03:46:31Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s --- PASS: TestClientDelegationsInteraction (0.27s) 356s === RUN TestClientDelegationsPublishing 356s --- PASS: TestClientDelegationsPublishing (0.25s) 356s === RUN TestClientKeyGenerationRotation 356s --- PASS: TestClientKeyGenerationRotation (0.36s) 356s === RUN TestKeyRotation 356s --- PASS: TestKeyRotation (0.06s) 356s === RUN TestKeyRotationNonRoot 356s --- PASS: TestKeyRotationNonRoot (0.07s) 356s === RUN TestDefaultRootKeyGeneration 356s --- PASS: TestDefaultRootKeyGeneration (0.00s) 356s === RUN TestLogLevelFlags 356s --- PASS: TestLogLevelFlags (0.00s) 356s === RUN TestClientKeyPassphraseChange 356s --- PASS: TestClientKeyPassphraseChange (0.07s) 356s === RUN TestPurgeSingleKey 356s Removal of the following keys from all delegations in gun staged for next publish: 356s - 84b02bfc7643944949bbcd284613287539daf087dbca5948df50956f90cd3cc4 356s --- PASS: TestPurgeSingleKey (0.06s) 356s === RUN TestWitness 356s time="2024-05-18T03:46:32Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation" 356s time="2024-05-18T03:46:32Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation" 356s time="2024-05-18T03:46:32Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation" 356s time="2024-05-18T03:46:32Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation" 356s time="2024-05-18T03:46:32Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s time="2024-05-18T03:46:32Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s time="2024-05-18T03:46:32Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation" 356s --- PASS: TestWitness (0.16s) 356s === RUN TestClientTUFInitWithAutoPublish 356s time="2024-05-18T03:46:32Z" level=error msg="could not reach https://notary-server-on-the-moon:12306: Get \"https://notary-server-on-the-moon:12306/v2/\": Forbidden" 356s --- PASS: TestClientTUFInitWithAutoPublish (0.05s) 356s === RUN TestClientTUFAddWithAutoPublish 356s time="2024-05-18T03:46:32Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s time="2024-05-18T03:46:32Z" level=error msg="Could not publish Repository since we could not update: client is offline" 356s time="2024-05-18T03:46:32Z" level=error msg="could not reach https://notary-server-on-the-moon:12306: Get \"https://notary-server-on-the-moon:12306/v2/\": Forbidden" 356s time="2024-05-18T03:46:32Z" level=error msg="Could not publish Repository since we could not update: client is offline" 356s --- PASS: TestClientTUFAddWithAutoPublish (0.05s) 356s === RUN TestClientTUFRemoveWithAutoPublish 356s --- PASS: TestClientTUFRemoveWithAutoPublish (0.09s) 356s === RUN TestClientDelegationAddWithAutoPublish 356s --- PASS: TestClientDelegationAddWithAutoPublish (0.04s) 356s === RUN TestClientDelegationRemoveWithAutoPublish 356s time="2024-05-18T03:46:32Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s time="2024-05-18T03:46:32Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 356s --- PASS: TestClientDelegationRemoveWithAutoPublish (0.09s) 356s === RUN TestClientTUFAddByHashWithAutoPublish 356s --- PASS: TestClientTUFAddByHashWithAutoPublish (0.04s) 356s === RUN TestClientKeyImport 356s time="2024-05-18T03:46:32Z" level=warning msg="failed to import key to store: Invalid key generated, key may be encrypted and does not contain path header" 356s time="2024-05-18T03:46:32Z" level=warning msg="failed to import key () to store: Cannot have canonical role key without a gun, don't know what gun it belongs to" 356s --- PASS: TestClientKeyImport (0.02s) 356s === RUN TestAddDelImportKeyPublishFlow 356s time="2024-05-18T03:46:33Z" level=error msg="couldn't add target to targets/releases: could not find necessary signing keys, at least one of these keys must be available: 0570f9fdca00bdaf62f3f79bf84e70748ba2c8bff926f20dd996bac49e6164fc" 356s --- PASS: TestAddDelImportKeyPublishFlow (0.10s) 356s === RUN TestExportImportFlow 356s --- PASS: TestExportImportFlow (0.03s) 356s === RUN TestDelegationKeyImportExport 356s --- PASS: TestDelegationKeyImportExport (0.00s) 356s === RUN TestImportKeysNoYubikey 356s --- PASS: TestImportKeysNoYubikey (0.00s) 356s === RUN TestExportImportKeysNoYubikey 356s --- PASS: TestExportImportKeysNoYubikey (0.01s) 356s === RUN TestRemoveIfNoKey 356s --- PASS: TestRemoveIfNoKey (0.00s) 356s === RUN TestRemoveOneKeyAbort 356s --- PASS: TestRemoveOneKeyAbort (0.00s) 356s === RUN TestRemoveOneKeyConfirm 356s --- PASS: TestRemoveOneKeyConfirm (0.00s) 356s === RUN TestRemoveMultikeysInvalidInput 356s --- PASS: TestRemoveMultikeysInvalidInput (0.00s) 356s === RUN TestRemoveMultikeysAbortChoice 356s --- PASS: TestRemoveMultikeysAbortChoice (0.00s) 356s === RUN TestRemoveMultikeysRemoveOnlyChosenKey 356s --- PASS: TestRemoveMultikeysRemoveOnlyChosenKey (0.00s) 356s === RUN TestRotateKeyInvalidRoles 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s --- PASS: TestRotateKeyInvalidRoles (0.05s) 356s === RUN TestRotateKeyTargetCannotBeServerManaged 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s --- PASS: TestRotateKeyTargetCannotBeServerManaged (0.00s) 356s === RUN TestRotateKeyTimestampCannotBeLocallyManaged 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://notary-server:4443: Get \"https://notary-server:4443/v2/\": Forbidden" 356s --- PASS: TestRotateKeyTimestampCannotBeLocallyManaged (0.00s) 356s === RUN TestRotateKeyNoGUN 356s Usage: 356s --- PASS: TestRotateKeyNoGUN (0.00s) 356s === RUN TestRotateKeyRemoteServerManagesKey 356s Successfully rotated snapshot key for repository docker.com/notary 356s Successfully rotated timestamp key for repository docker.com/notary 356s --- PASS: TestRotateKeyRemoteServerManagesKey (0.05s) 356s === RUN TestRotateKeyBothKeys 356s Successfully rotated targets key for repository docker.com/notary 356s Successfully rotated snapshot key for repository docker.com/notary 356s --- PASS: TestRotateKeyBothKeys (0.04s) 356s === RUN TestRotateKeyRootIsInteractive 356s --- PASS: TestRotateKeyRootIsInteractive (0.02s) 356s === RUN TestChangeKeyPassphraseInvalidID 356s --- PASS: TestChangeKeyPassphraseInvalidID (0.00s) 356s === RUN TestChangeKeyPassphraseInvalidNumArgs 356s Usage: 356s --- PASS: TestChangeKeyPassphraseInvalidNumArgs (0.00s) 356s === RUN TestChangeKeyPassphraseNonexistentID 356s --- PASS: TestChangeKeyPassphraseNonexistentID (0.00s) 356s === RUN TestExportKeys 356s --- PASS: TestExportKeys (0.00s) 356s === RUN TestExportKeysByGUN 356s --- PASS: TestExportKeysByGUN (0.00s) 356s === RUN TestExportKeysByID 356s --- PASS: TestExportKeysByID (0.00s) 356s === RUN TestExportKeysBadFlagCombo 356s --- PASS: TestExportKeysBadFlagCombo (0.00s) 356s === RUN TestImportKeysNonexistentFile 356s --- PASS: TestImportKeysNonexistentFile (0.00s) 356s === RUN TestKeyGeneration 356s time="2024-05-18T03:46:33Z" level=warning msg="failed to import key () to store: Cannot have canonical role key without a gun, don't know what gun it belongs to" 356s --- PASS: TestKeyGeneration (0.01s) 356s === RUN TestNotaryConfigFileDefault 356s --- PASS: TestNotaryConfigFileDefault (0.00s) 356s === RUN TestRemoteServerDefault 356s --- PASS: TestRemoteServerDefault (0.00s) 356s === RUN TestRemoteServerUsesConfigFile 356s --- PASS: TestRemoteServerUsesConfigFile (0.00s) 356s === RUN TestRemoteServerCommandLineFlagOverridesConfig 356s --- PASS: TestRemoteServerCommandLineFlagOverridesConfig (0.00s) 356s === RUN TestInvalidAddHashCommands 356s --- PASS: TestInvalidAddHashCommands (0.00s) 356s === RUN TestConfigParsingErrorsPropagatedByCommands 356s --- PASS: TestConfigParsingErrorsPropagatedByCommands (0.00s) 356s === RUN TestInsufficientArgumentsReturnsErrorAndPrintsUsage 356s --- PASS: TestInsufficientArgumentsReturnsErrorAndPrintsUsage (0.01s) 356s === RUN TestBareCommandPrintsUsageAndNoError 356s --- PASS: TestBareCommandPrintsUsageAndNoError (0.00s) 356s === RUN TestConfigFileTLSCannotBeRelativeToCWD 356s --- PASS: TestConfigFileTLSCannotBeRelativeToCWD (0.00s) 356s === RUN TestConfigFileTLSCanBeRelativeToConfigOrAbsolute 356s --- PASS: TestConfigFileTLSCanBeRelativeToConfigOrAbsolute (0.02s) 356s === RUN TestConfigFileOverridenByCmdLineFlags 356s --- PASS: TestConfigFileOverridenByCmdLineFlags (0.02s) 356s === RUN TestConfigFileTrustPinning 356s --- PASS: TestConfigFileTrustPinning (0.00s) 356s === RUN TestPassphraseRetrieverCaching 356s --- PASS: TestPassphraseRetrieverCaching (0.00s) 356s === RUN TestPassphraseRetrieverDelegationRoleCaching 356s --- PASS: TestPassphraseRetrieverDelegationRoleCaching (0.00s) 356s === RUN TestTruncateWithEllipsis 356s --- PASS: TestTruncateWithEllipsis (0.00s) 356s === RUN TestKeyInfoSorter 356s --- PASS: TestKeyInfoSorter (0.00s) 356s === RUN TestPrettyPrintZeroKeys 356s --- PASS: TestPrettyPrintZeroKeys (0.00s) 356s === RUN TestPrettyPrintRootAndSigningKeys 356s --- PASS: TestPrettyPrintRootAndSigningKeys (0.01s) 356s === RUN TestPrettyPrintZeroTargets 356s --- PASS: TestPrettyPrintZeroTargets (0.00s) 356s === RUN TestPrettyPrintSortedTargets 356s --- PASS: TestPrettyPrintSortedTargets (0.00s) 356s === RUN TestPrettyPrintZeroRoles 356s --- PASS: TestPrettyPrintZeroRoles (0.00s) 356s === RUN TestPrettyPrintSortedRoles 356s --- PASS: TestPrettyPrintSortedRoles (0.00s) 356s === RUN TestImportRootCert 356s --- PASS: TestImportRootCert (0.00s) 356s === RUN TestTokenAuth 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://localhost:9999: Get \"https://localhost:9999/v2/\": dial tcp [::1]:9999: connect: connection refused" 356s --- PASS: TestTokenAuth (0.00s) 356s === RUN TestAdminTokenAuth 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach https://localhost:9999: Get \"https://localhost:9999/v2/\": dial tcp [::1]:9999: connect: connection refused" 356s --- PASS: TestAdminTokenAuth (0.00s) 356s === RUN TestTokenAuth200Status 356s --- PASS: TestTokenAuth200Status (0.00s) 356s === RUN TestAdminTokenAuth200Status 356s --- PASS: TestAdminTokenAuth200Status (0.00s) 356s === RUN TestTokenAuth401Status 356s --- PASS: TestTokenAuth401Status (0.00s) 356s === RUN TestAdminTokenAuth401Status 356s --- PASS: TestAdminTokenAuth401Status (0.00s) 356s === RUN TestTokenAuthNon200Non401Status 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach http://127.0.0.1:43001: 404" 356s --- PASS: TestTokenAuthNon200Non401Status (0.00s) 356s === RUN TestAdminTokenAuthNon200Non401Status 356s time="2024-05-18T03:46:33Z" level=error msg="could not reach http://127.0.0.1:34113: 404" 356s --- PASS: TestAdminTokenAuthNon200Non401Status (0.00s) 356s === RUN TestConfigureRepo 356s --- PASS: TestConfigureRepo (0.00s) 356s === RUN TestConfigureRepoRW 356s Enter username: time="2024-05-18T03:46:33Z" level=error msg="error processing username input: EOF" 356s --- PASS: TestConfigureRepoRW (0.00s) 356s === RUN TestConfigureRepoAdmin 356s Enter username: time="2024-05-18T03:46:33Z" level=error msg="error processing username input: EOF" 356s --- PASS: TestConfigureRepoAdmin (0.00s) 356s === RUN TestStatusUnstageAndReset 356s Successfully reset specified changes for repository gun 356s Addition of target "test1" by sha256 hash to repository "gun" staged for next publish. 356s Addition of target "test2" by sha256 hash to repository "gun" staged for next publish. 356s Addition of target "test3" by sha256 hash to repository "gun" staged for next publish. 356s Addition of target "test4" by sha256 hash to repository "gun" staged for next publish. 356s --- PASS: TestStatusUnstageAndReset (0.00s) 356s === RUN TestGetTrustPinningErrors 356s Pushing changes to gun 356s --- PASS: TestGetTrustPinningErrors (0.00s) 356s === RUN TestPasswordStore 356s Enter username: time="2024-05-18T03:46:33Z" level=error msg="error processing username input: EOF" 356s --- PASS: TestPasswordStore (0.00s) 356s === RUN TestPasswordStoreWithEnvvar 356s time="2024-05-18T03:46:33Z" level=error msg="Authentication string with zero-length username" 356s time="2024-05-18T03:46:33Z" level=error msg="Could not base64-decode authentication string" 356s --- PASS: TestPasswordStoreWithEnvvar (0.00s) 356s === RUN TestGetPayload 356s --- PASS: TestGetPayload (0.00s) 356s === RUN TestFeedback 356s --- PASS: TestFeedback (0.00s) 356s === RUN TestHomeExpand 356s --- PASS: TestHomeExpand (0.00s) 356s PASS 356s ok github.com/theupdateframework/notary/cmd/notary 2.532s 363s === RUN TestBootstrap 363s --- PASS: TestBootstrap (0.00s) 363s === RUN TestGetAddrAndTLSConfigInvalidTLS 363s --- PASS: TestGetAddrAndTLSConfigInvalidTLS (0.00s) 363s === RUN TestGetAddrAndTLSConfigNoHTTPAddr 363s --- PASS: TestGetAddrAndTLSConfigNoHTTPAddr (0.00s) 363s === RUN TestGetAddrAndTLSConfigSuccessWithTLS 363s --- PASS: TestGetAddrAndTLSConfigSuccessWithTLS (0.00s) 363s === RUN TestGetAddrAndTLSConfigSuccessWithoutTLS 363s --- PASS: TestGetAddrAndTLSConfigSuccessWithoutTLS (0.00s) 363s === RUN TestGetAddrAndTLSConfigWithClientTLS 363s --- PASS: TestGetAddrAndTLSConfigWithClientTLS (0.00s) 363s === RUN TestGetInvalidTrustService 363s --- PASS: TestGetInvalidTrustService (0.00s) 363s === RUN TestGetLocalTrustService 363s time="2024-05-18T03:46:40Z" level=info msg="Using local signing service, which requires ED25519. Ignoring all other trust_service parameters, including keyAlgorithm" 363s --- PASS: TestGetLocalTrustService (0.00s) 363s === RUN TestGetTrustServiceInvalidKeyAlgorithm 363s --- PASS: TestGetTrustServiceInvalidKeyAlgorithm (0.00s) 363s === RUN TestGetTrustServiceTLSMissingCertOrKey 363s --- PASS: TestGetTrustServiceTLSMissingCertOrKey (0.00s) 363s === RUN TestGetTrustServiceNoTLSConfig 363s time="2024-05-18T03:46:40Z" level=info msg="Using remote signing service" 363s --- PASS: TestGetTrustServiceNoTLSConfig (0.00s) 363s === RUN TestGetTrustServiceTLSSuccess 363s time="2024-05-18T03:46:40Z" level=info msg="Using remote signing service" 363s --- PASS: TestGetTrustServiceTLSSuccess (0.00s) 363s === RUN TestGetTrustServiceTLSFailure 363s --- PASS: TestGetTrustServiceTLSFailure (0.00s) 363s === RUN TestGetStoreInvalid 363s time="2024-05-18T03:46:40Z" level=info msg="Using asdf backend" 363s --- PASS: TestGetStoreInvalid (0.00s) 363s === RUN TestGetStoreDBStore 363s time="2024-05-18T03:46:40Z" level=info msg="Using sqlite3 backend" 363s --- PASS: TestGetStoreDBStore (0.02s) 363s === RUN TestGetStoreRethinkDBStoreConnectionFails 363s time="2024-05-18T03:46:40Z" level=info msg="Using rethinkdb backend" 363s --- PASS: TestGetStoreRethinkDBStoreConnectionFails (0.00s) 363s === RUN TestGetMemoryStore 363s time="2024-05-18T03:46:40Z" level=info msg="Using memory backend" 363s --- PASS: TestGetMemoryStore (0.00s) 363s === RUN TestGetCacheConfig 363s --- PASS: TestGetCacheConfig (0.00s) 363s === RUN TestGetGUNPRefixes 363s --- PASS: TestGetGUNPRefixes (0.00s) 363s === RUN TestSampleConfig 363s time="2024-05-18T03:46:40Z" level=info msg="Using remote signing service" 363s time="2024-05-18T03:46:40Z" level=info msg="Using sqlite3 backend" 363s --- PASS: TestSampleConfig (0.00s) 363s PASS 363s ok github.com/theupdateframework/notary/cmd/notary-server 0.032s 364s === RUN TestGetAddrAndTLSConfigInvalidTLS 364s --- PASS: TestGetAddrAndTLSConfigInvalidTLS (0.00s) 364s === RUN TestGetAddrAndTLSConfigNoGRPCAddr 364s --- PASS: TestGetAddrAndTLSConfigNoGRPCAddr (0.00s) 364s === RUN TestGetAddrAndTLSConfigSuccess 364s --- PASS: TestGetAddrAndTLSConfigSuccess (0.00s) 364s === RUN TestSetupCryptoServicesDBStoreNoDefaultAlias 364s --- PASS: TestSetupCryptoServicesDBStoreNoDefaultAlias (0.00s) 364s === RUN TestSetupCryptoServicesRethinkDBStoreNoDefaultAlias 364s --- PASS: TestSetupCryptoServicesRethinkDBStoreNoDefaultAlias (0.00s) 364s === RUN TestSetupCryptoServicesRethinkDBStoreConnectionFails 364s main_test.go:121: DM - skipping malfunctioning test, fails on sbuild 364s --- SKIP: TestSetupCryptoServicesRethinkDBStoreConnectionFails (0.00s) 364s === RUN TestSetupCryptoServicesDBStoreSuccess 364s --- PASS: TestSetupCryptoServicesDBStoreSuccess (0.02s) 364s === RUN TestSetupCryptoServicesMemoryStore 364s --- PASS: TestSetupCryptoServicesMemoryStore (0.00s) 364s === RUN TestSetupCryptoServicesInvalidStore 364s --- PASS: TestSetupCryptoServicesInvalidStore (0.00s) 364s === RUN TestSetupGRPCServerInvalidAddress 364s --- PASS: TestSetupGRPCServerInvalidAddress (0.00s) 364s === RUN TestSetupGRPCServerSuccess 364s --- PASS: TestSetupGRPCServerSuccess (0.00s) 364s === RUN TestBootstrap 364s --- PASS: TestBootstrap (0.00s) 364s === RUN TestGetEnv 364s --- PASS: TestGetEnv (0.00s) 364s === RUN TestPassphraseRetrieverInvalid 364s --- PASS: TestPassphraseRetrieverInvalid (0.00s) 364s === RUN TestSampleConfig 364s --- PASS: TestSampleConfig (0.00s) 364s PASS 364s ok github.com/theupdateframework/notary/cmd/notary-signer 0.039s 365s === RUN TestGenerateCertificate 365s --- PASS: TestGenerateCertificate (0.00s) 365s === RUN TestCryptoServiceWithNonEmptyGUN 365s --- PASS: TestCryptoServiceWithNonEmptyGUN (0.28s) 365s === RUN TestCryptoServiceWithEmptyGUN 365s --- PASS: TestCryptoServiceWithEmptyGUN (0.28s) 365s === RUN TestCryptoSignerInterfaceBehavior 365s --- PASS: TestCryptoSignerInterfaceBehavior (0.00s) 365s PASS 365s ok github.com/theupdateframework/notary/cryptoservice 0.564s 366s === RUN TestGetPassphraseForUsingDelegationKey 366s --- PASS: TestGetPassphraseForUsingDelegationKey (0.00s) 366s === RUN TestGetPassphraseLimitsShortPassphrases 366s --- PASS: TestGetPassphraseLimitsShortPassphrases (0.00s) 366s === RUN TestGetPassphraseLimitsMismatchingPassphrases 366s --- PASS: TestGetPassphraseLimitsMismatchingPassphrases (0.00s) 366s === RUN TestGetPassphraseForCreatingDelegationKey 366s --- PASS: TestGetPassphraseForCreatingDelegationKey (0.00s) 366s === RUN TestRolePromptingAndCaching 366s --- PASS: TestRolePromptingAndCaching (0.00s) 366s === RUN TestPromptRetrieverNeedsTerminal 366s --- PASS: TestPromptRetrieverNeedsTerminal (0.00s) 366s === RUN TestGetPassphrase 366s --- PASS: TestGetPassphrase (0.00s) 366s PASS 366s ok github.com/theupdateframework/notary/passphrase 0.004s 366s ? github.com/theupdateframework/notary/proto [no test files] 366s === RUN TestValidationErrorFormat 366s time="2024-05-18T03:46:43Z" level=info msg="invalid update: Update sent by the client is invalid.: &{ErrBadHierarchy Metadata hierarchy is incomplete: no snapshot was included in update and server does not hold current snapshot key for repository}" go.version=go1.22.3 http.request.contenttype="multipart/form-data; boundary=f3a4e52589b705b6533d61d3f0267a797a86a34075cefd5e208c232a8861" http.request.host="127.0.0.1:34353" http.request.id=0a982f02-c8aa-4424-9e7f-78644dc46cac http.request.method=POST http.request.remoteaddr="127.0.0.1:58160" http.request.uri=/v2/docker.com/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype="multipart/form-data; boundary=f3a4e52589b705b6533d61d3f0267a797a86a34075cefd5e208c232a8861" http.request.host="127.0.0.1:34353" http.request.id=0a982f02-c8aa-4424-9e7f-78644dc46cac http.request.method=POST http.request.remoteaddr="127.0.0.1:58160" http.request.uri=/v2/docker.com/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration=1.159912ms http.response.status=400 http.response.written=260 366s --- PASS: TestValidationErrorFormat (0.01s) 366s === RUN TestRunBadAddr 366s --- PASS: TestRunBadAddr (0.00s) 366s === RUN TestRunReservedPort 366s --- PASS: TestRunReservedPort (0.00s) 366s === RUN TestRepoPrefixMatches 366s time="2024-05-18T03:46:43Z" level=info msg="updated docker.io/notary to timestamp version 1, checksum 69dc27d0474dcacfc1be3fdb079ee03c904b2aa16978250a3bc1cb6f8effac97" docker.io/notary=gun go.version=go1.22.3 http.request.contenttype="multipart/form-data; boundary=6186487f88182377cb0cb6ee8501aa3b573812c32543eb1fd3c73c0a261e" http.request.host="127.0.0.1:40753" http.request.id=c4f91080-b2ea-40fb-87dc-35fd38645a4b http.request.method=POST http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype="multipart/form-data; boundary=6186487f88182377cb0cb6ee8501aa3b573812c32543eb1fd3c73c0a261e" http.request.host="127.0.0.1:40753" http.request.id=c4f91080-b2ea-40fb-87dc-35fd38645a4b http.request.method=POST http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.duration=1.865158ms http.response.status=0 http.response.written=0 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:40753" http.request.id=daebcc04-a92e-4186-832d-eebec3c27e0b http.request.method=GET http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/snapshot.json http.request.useragent=Go-http-client/1.1 http.response.duration="286.743µs" http.response.status=200 http.response.written=683 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:40753" http.request.id=18f3abc6-ab2d-416a-bea5-edfc179155c3 http.request.method=GET http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/snapshot.80397cca6f3ea18f42190da6a671b7952dc6cd269b65e363ff3a581c9797bacf.json http.request.useragent=Go-http-client/1.1 http.response.duration="18.631µs" http.response.status=200 http.response.written=683 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:40753" http.request.id=87a752de-dc0d-4758-9d30-e5bc3017f6dd http.request.method=GET http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration="176.061µs" http.response.status=200 http.response.written=181 366s time="2024-05-18T03:46:43Z" level=info msg="trust data deleted for docker.io/notary" docker.io/notary=gun go.version=go1.22.3 http.request.host="127.0.0.1:40753" http.request.id=a6e20639-35fc-4d67-9c77-57e2514e9ff6 http.request.method=DELETE http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:40753" http.request.id=a6e20639-35fc-4d67-9c77-57e2514e9ff6 http.request.method=DELETE http.request.remoteaddr="127.0.0.1:35548" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.duration="23.83µs" http.response.status=0 http.response.written=0 366s --- PASS: TestRepoPrefixMatches (0.01s) 366s === RUN TestRepoPrefixDoesNotMatch 366s --- PASS: TestRepoPrefixDoesNotMatch (0.01s) 366s === RUN TestMetricsEndpoint 366s --- PASS: TestMetricsEndpoint (0.00s) 366s === RUN TestGetKeysEndpoint 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=4ad77355-9102-48f4-baaa-b16975f11179 http.request.method=GET http.request.remoteaddr="127.0.0.1:58098" http.request.uri=/v2/gun/_trust/tuf/snapshot.key http.request.useragent=Go-http-client/1.1 http.response.duration=1.729898ms http.response.status=200 http.response.written=103 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=4753e0ab-d65f-4737-8084-a06d0deaf342 http.request.method=GET http.request.remoteaddr="127.0.0.1:58106" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=4753e0ab-d65f-4737-8084-a06d0deaf342 http.request.method=GET http.request.remoteaddr="127.0.0.1:58106" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="85.401µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=b2a00e14-8a15-4e70-b8b4-a61b6d8379a8 http.request.method=GET http.request.remoteaddr="127.0.0.1:58118" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=b2a00e14-8a15-4e70-b8b4-a61b6d8379a8 http.request.method=GET http.request.remoteaddr="127.0.0.1:58118" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="64.821µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=f0747980-3db8-406c-9231-d377138b84af http.request.method=GET http.request.remoteaddr="127.0.0.1:58128" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=f0747980-3db8-406c-9231-d377138b84af http.request.method=GET http.request.remoteaddr="127.0.0.1:58128" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="63.941µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:43407" http.request.id=eabd6a31-72d0-4b20-bcd1-ef739ead6fe3 http.request.method=GET http.request.remoteaddr="127.0.0.1:58138" http.request.uri=/v2/gun/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration="57.281µs" http.response.status=200 http.response.written=103 366s --- PASS: TestGetKeysEndpoint (0.00s) 366s === RUN TestGetRoleByHash 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:40953" http.request.id=b386a57b-5162-45c4-a794-c5c723150d0c http.request.method=GET http.request.remoteaddr="127.0.0.1:49744" http.request.uri=/v2/gun/_trust/tuf/timestamp.a48789c57723402fb81310fc715a20616eb3d58833a9dcb197521217ac894aa3.json http.request.useragent=Go-http-client/1.1 http.response.duration="46.6µs" http.response.status=200 http.response.written=115 366s --- PASS: TestGetRoleByHash (0.00s) 366s === RUN TestGetRoleByVersion 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:42687" http.request.id=d3ac94df-efb4-4f75-97d9-f5b6053d7133 http.request.method=GET http.request.remoteaddr="127.0.0.1:53266" http.request.uri=/v2/gun/_trust/tuf/1.timestamp.json http.request.useragent=Go-http-client/1.1 http.response.duration="30.2µs" http.response.status=200 http.response.written=115 366s --- PASS: TestGetRoleByVersion (0.00s) 366s === RUN TestGetCurrentRole 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:42239" http.request.id=4f07ddd3-b67a-4e20-b2ab-59c4c6a9582d http.request.method=GET http.request.remoteaddr="127.0.0.1:39976" http.request.uri=/v2/gun/_trust/tuf/timestamp.json http.request.useragent=Go-http-client/1.1 http.response.duration="206.173µs" http.response.status=200 http.response.written=495 366s --- PASS: TestGetCurrentRole (0.00s) 366s === RUN TestRotateKeyEndpoint 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=3cc18b58-ea53-4e7c-b360-aceb2dcd1584 http.request.method=POST http.request.remoteaddr="127.0.0.1:44486" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=3cc18b58-ea53-4e7c-b360-aceb2dcd1584 http.request.method=POST http.request.remoteaddr="127.0.0.1:44486" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="49.73µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=f0ade235-5986-4112-8c59-a7a20d39911c http.request.method=POST http.request.remoteaddr="127.0.0.1:44492" http.request.uri=/v2/gun/_trust/tuf/targets/delegation.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=f0ade235-5986-4112-8c59-a7a20d39911c http.request.method=POST http.request.remoteaddr="127.0.0.1:44492" http.request.uri=/v2/gun/_trust/tuf/targets/delegation.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="41.14µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=a1f06101-efb8-48f9-9b0b-e2dbfbd164ff http.request.method=POST http.request.remoteaddr="127.0.0.1:44502" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=a1f06101-efb8-48f9-9b0b-e2dbfbd164ff http.request.method=POST http.request.remoteaddr="127.0.0.1:44502" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="36.841µs" http.response.status=404 http.response.written=104 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=776c47da-a708-45a7-ab30-6e870754e575 http.request.method=POST http.request.remoteaddr="127.0.0.1:44514" http.request.uri=/v2/gun/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration="60.02µs" http.response.status=200 http.response.written=103 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=430e492c-f1e1-4069-acef-140a50e0be24 http.request.method=POST http.request.remoteaddr="127.0.0.1:44526" http.request.uri=/v2/gun/_trust/tuf/snapshot.key http.request.useragent=Go-http-client/1.1 http.response.duration="54.36µs" http.response.status=200 http.response.written=103 366s time="2024-05-18T03:46:43Z" level=info msg="metadata not found: You have requested metadata that does not exist.: " go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=dd0db1e6-6fc2-4cd9-af13-cd760f13a7d9 http.request.method=POST http.request.remoteaddr="127.0.0.1:44536" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 366s time="2024-05-18T03:46:43Z" level=info msg="response completed" go.version=go1.22.3 http.request.contenttype=text/plain http.request.host="127.0.0.1:41951" http.request.id=dd0db1e6-6fc2-4cd9-af13-cd760f13a7d9 http.request.method=POST http.request.remoteaddr="127.0.0.1:44536" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="39.181µs" http.response.status=404 http.response.written=104 366s --- PASS: TestRotateKeyEndpoint (0.00s) 366s PASS 366s ok github.com/theupdateframework/notary/server 0.050s 366s ? github.com/theupdateframework/notary/server/errors [no test files] 368s === RUN Test_changefeed 368s --- PASS: Test_changefeed (0.00s) 368s === RUN Test_checkChangefeedInputs 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET unable to retrieve storage" 368s time="2024-05-18T03:46:44Z" level=error msg="400 GET invalid pageSize: not_a_number" 368s --- PASS: Test_checkChangefeedInputs (0.00s) 368s === RUN TestMainHandlerGet 368s time="2024-05-18T03:46:44Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:42217" http.request.id=8eb2ae2f-5422-4225-ba01-1e3b7c01234a http.request.method=GET http.request.remoteaddr="127.0.0.1:38436" http.request.uri=/ http.request.useragent=Go-http-client/1.1 http.response.duration="43.54µs" http.response.status=200 http.response.written=2 368s --- PASS: TestMainHandlerGet (0.00s) 368s === RUN TestMainHandlerNotGet 368s time="2024-05-18T03:46:44Z" level=info msg="generic not found: You have requested a resource that does not exist.: " go.version=go1.22.3 http.request.host="127.0.0.1:35721" http.request.id=a09509af-bcf6-4169-8404-beb35cba06c1 http.request.method=HEAD http.request.remoteaddr="127.0.0.1:53356" http.request.uri=/ http.request.useragent=Go-http-client/1.1 368s time="2024-05-18T03:46:44Z" level=info msg="response completed" go.version=go1.22.3 http.request.host="127.0.0.1:35721" http.request.id=a09509af-bcf6-4169-8404-beb35cba06c1 http.request.method=HEAD http.request.remoteaddr="127.0.0.1:53356" http.request.uri=/ http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="108.321µs" http.response.status=404 http.response.written=105 368s --- PASS: TestMainHandlerNotGet (0.00s) 368s === RUN TestKeyHandlersInvalidConfiguration 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET key algorithm not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET key algorithm not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET storage not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET storage not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET crypto service not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET crypto service not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST storage not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST storage not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST crypto service not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST crypto service not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST key algorithm not configured" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST key algorithm not configured" go.version=go1.22.3 gun=gun 368s --- PASS: TestKeyHandlersInvalidConfiguration (0.00s) 368s === RUN TestKeyHandlersNoRoleOrRepo 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET no gun in request" =gun go.version=go1.22.3 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET no gun in request" =gun go.version=go1.22.3 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET no role in request" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET no role in request" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST no gun in request" =gun go.version=go1.22.3 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST no gun in request" =gun go.version=go1.22.3 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST no role in request" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST no role in request" go.version=go1.22.3 gun=gun 368s --- PASS: TestKeyHandlersNoRoleOrRepo (0.00s) 368s === RUN TestKeyHandlersInvalidRole 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET root key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET targets key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET targets/a key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 GET invalidrole key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST root key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST targets key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST targets/a key: " go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST invalidrole key: " go.version=go1.22.3 gun=gun 368s --- PASS: TestKeyHandlersInvalidRole (0.00s) 368s === RUN TestGetKeyHandlerCreatesOnce 368s --- PASS: TestGetKeyHandlerCreatesOnce (0.00s) 368s === RUN TestKeyHandlersInvalidKeyAlgo 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET timestamp key: only ED25519 supported by this cryptoservice" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET snapshot key: only ED25519 supported by this cryptoservice" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST timestamp key: only ED25519 supported by this cryptoservice" go.version=go1.22.3 gun=gun 368s time="2024-05-18T03:46:44Z" level=error msg="500 POST snapshot key: only ED25519 supported by this cryptoservice" go.version=go1.22.3 gun=gun 368s --- PASS: TestKeyHandlersInvalidKeyAlgo (0.00s) 368s === RUN TestRotateKeyHandlerSuccessfulRotation 368s --- PASS: TestRotateKeyHandlerSuccessfulRotation (0.00s) 368s === RUN TestGetHandlerRoot 368s time="2024-05-18T03:46:44Z" level=info msg="404 GET root role" go.version=go1.22.3 gun=gun 368s --- PASS: TestGetHandlerRoot (0.00s) 368s === RUN TestGetHandlerTimestamp 368s --- PASS: TestGetHandlerTimestamp (0.00s) 368s === RUN TestGetHandlerSnapshot 368s --- PASS: TestGetHandlerSnapshot (0.00s) 368s === RUN TestGetHandler404 368s time="2024-05-18T03:46:44Z" level=info msg="404 GET root role" go.version=go1.22.3 gun=gun 368s --- PASS: TestGetHandler404 (0.00s) 368s === RUN TestGetHandlerNilData 368s time="2024-05-18T03:46:44Z" level=info msg="404 GET root role" go.version=go1.22.3 gun=gun 368s --- PASS: TestGetHandlerNilData (0.00s) 368s === RUN TestGetHandlerNoStorage 368s time="2024-05-18T03:46:44Z" level=error msg="500 GET: no storage exists" =gun go.version=go1.22.3 368s --- PASS: TestGetHandlerNoStorage (0.00s) 368s === RUN TestAtomicUpdateValidationFailurePropagated 368s --- PASS: TestAtomicUpdateValidationFailurePropagated (0.01s) 368s === RUN TestAtomicUpdateNonValidationFailureNotPropagated 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST error validating update" go.version=go1.22.3 testGUN=gun 368s --- PASS: TestAtomicUpdateNonValidationFailureNotPropagated (0.00s) 368s === RUN TestAtomicUpdateVersionErrorPropagated 368s time="2024-05-18T03:46:44Z" level=info msg="400 POST old version error" go.version=go1.22.3 testGUN=gun 368s --- PASS: TestAtomicUpdateVersionErrorPropagated (0.01s) 368s === RUN TestGetMaybeServerSignedNoCrypto 368s --- PASS: TestGetMaybeServerSignedNoCrypto (0.00s) 368s === RUN TestGetMaybeServerSignedNoKey 368s --- PASS: TestGetMaybeServerSignedNoKey (0.00s) 368s === RUN TestValidateEmptyNew 368s --- PASS: TestValidateEmptyNew (0.01s) 368s === RUN TestValidateRootCanContainOnlyx509KeysWithRightGun 368s --- PASS: TestValidateRootCanContainOnlyx509KeysWithRightGun (0.01s) 368s === RUN TestValidatePrevTimestamp 368s --- PASS: TestValidatePrevTimestamp (0.01s) 368s === RUN TestValidatePreviousTimestampCorrupt 368s time="2024-05-18T03:46:44Z" level=error msg="Failed to unmarshal existing timestamp for GUN docker.com/notary" 368s --- PASS: TestValidatePreviousTimestampCorrupt (0.00s) 368s === RUN TestValidateGetCurrentTimestampBroken 368s --- PASS: TestValidateGetCurrentTimestampBroken (0.00s) 368s === RUN TestValidateNoNewRoot 368s --- PASS: TestValidateNoNewRoot (0.00s) 368s === RUN TestValidateNoNewTargets 368s --- PASS: TestValidateNoNewTargets (0.00s) 368s === RUN TestValidateOnlySnapshot 368s --- PASS: TestValidateOnlySnapshot (0.01s) 368s === RUN TestValidateOldRoot 368s --- PASS: TestValidateOldRoot (0.01s) 368s === RUN TestValidateOldRootCorrupt 368s --- PASS: TestValidateOldRootCorrupt (0.00s) 368s === RUN TestValidateOldRootCorruptRootRole 368s --- PASS: TestValidateOldRootCorruptRootRole (0.00s) 368s === RUN TestValidateRootGetCurrentRootBroken 368s --- PASS: TestValidateRootGetCurrentRootBroken (0.00s) 368s === RUN TestValidateRootRotationWithOldSigs 368s --- PASS: TestValidateRootRotationWithOldSigs (0.01s) 368s === RUN TestValidateRootRotationMultipleKeysThreshold1 368s --- PASS: TestValidateRootRotationMultipleKeysThreshold1 (0.01s) 368s === RUN TestRootRotationNotSignedWithOldKeysForOldRole 368s --- PASS: TestRootRotationNotSignedWithOldKeysForOldRole (0.01s) 368s === RUN TestRootRotationVersionIncrement 368s --- PASS: TestRootRotationVersionIncrement (0.01s) 368s === RUN TestValidateNoRoot 368s --- PASS: TestValidateNoRoot (0.00s) 368s === RUN TestValidateSnapshotMissingNoSnapshotKey 368s --- PASS: TestValidateSnapshotMissingNoSnapshotKey (0.00s) 368s === RUN TestValidateSnapshotGenerateNoPrev 368s --- PASS: TestValidateSnapshotGenerateNoPrev (0.01s) 368s === RUN TestValidateSnapshotGenerateWithPrev 368s --- PASS: TestValidateSnapshotGenerateWithPrev (0.01s) 368s === RUN TestValidateSnapshotGeneratePrevCorrupt 368s time="2024-05-18T03:46:45Z" level=error msg="Failed to unmarshal existing snapshot for GUN docker.com/notary" 368s --- PASS: TestValidateSnapshotGeneratePrevCorrupt (0.01s) 368s === RUN TestValidateSnapshotGenerateStoreGetCurrentSnapshotBroken 368s --- PASS: TestValidateSnapshotGenerateStoreGetCurrentSnapshotBroken (0.01s) 368s === RUN TestValidateSnapshotGenerateNoTargets 368s --- PASS: TestValidateSnapshotGenerateNoTargets (0.01s) 368s === RUN TestValidateSnapshotGenerate 368s --- PASS: TestValidateSnapshotGenerate (0.01s) 368s === RUN TestValidateRootNoTimestampKey 368s --- PASS: TestValidateRootNoTimestampKey (0.00s) 368s === RUN TestValidateRootInvalidTimestampKey 368s --- PASS: TestValidateRootInvalidTimestampKey (0.00s) 368s === RUN TestValidateRootInvalidTimestampThreshold 368s --- PASS: TestValidateRootInvalidTimestampThreshold (0.00s) 368s === RUN TestValidateRootInvalidZeroThreshold 368s --- PASS: TestValidateRootInvalidZeroThreshold (0.01s) 368s === RUN TestValidateRootRoleMissing 368s --- PASS: TestValidateRootRoleMissing (0.00s) 368s === RUN TestValidateTargetsRoleMissing 368s --- PASS: TestValidateTargetsRoleMissing (0.00s) 368s === RUN TestValidateSnapshotRoleMissing 368s --- PASS: TestValidateSnapshotRoleMissing (0.00s) 368s === RUN TestValidateRootSigMissing 368s --- PASS: TestValidateRootSigMissing (0.00s) 368s === RUN TestValidateTargetsSigMissing 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: tuf: data has no signatures" 368s --- PASS: TestValidateTargetsSigMissing (0.00s) 368s === RUN TestValidateSnapshotSigMissing 368s --- PASS: TestValidateSnapshotSigMissing (0.00s) 368s === RUN TestValidateRootCorrupt 368s --- PASS: TestValidateRootCorrupt (0.00s) 368s === RUN TestValidateTargetsCorrupt 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: invalid character '\\u0084' looking for beginning of value" 368s --- PASS: TestValidateTargetsCorrupt (0.00s) 368s === RUN TestValidateSnapshotCorrupt 368s --- PASS: TestValidateSnapshotCorrupt (0.00s) 368s === RUN TestValidateRootModifiedSize 368s --- PASS: TestValidateRootModifiedSize (0.00s) 368s === RUN TestValidateTargetsModifiedSize 368s --- PASS: TestValidateTargetsModifiedSize (0.00s) 368s === RUN TestValidateRootModifiedHash 368s --- PASS: TestValidateRootModifiedHash (0.00s) 368s === RUN TestValidateTargetsModifiedHash 368s --- PASS: TestValidateTargetsModifiedHash (0.00s) 368s === RUN TestGenerateSnapshotRootNotLoaded 368s --- PASS: TestGenerateSnapshotRootNotLoaded (0.00s) 368s === RUN TestGenerateSnapshotNoKey 368s --- PASS: TestGenerateSnapshotNoKey (0.00s) 368s === RUN TestLoadTargetsLoadsNothingIfNoUpdates 368s --- PASS: TestLoadTargetsLoadsNothingIfNoUpdates (0.00s) 368s === RUN TestValidateTargetsRequiresStoredParent 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: targets must be loaded first" 368s --- PASS: TestValidateTargetsRequiresStoredParent (0.00s) 368s === RUN TestValidateTargetsParentInUpdate 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: invalid character 'I' looking for beginning of value" 368s --- PASS: TestValidateTargetsParentInUpdate (0.00s) 368s === RUN TestValidateTargetsRoleNotInParent 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: tuf: invalid role targets/level1. delegation does not exist" 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: targets has already been loaded" 368s time="2024-05-18T03:46:45Z" level=error msg="ErrBadTargets: tuf: invalid role targets/level1. delegation does not exist" 368s --- PASS: TestValidateTargetsRoleNotInParent (0.00s) 368s PASS 368s ok github.com/theupdateframework/notary/server/handlers 0.243s 368s === RUN TestSnapshotExpired 368s --- PASS: TestSnapshotExpired (0.00s) 368s === RUN TestSnapshotNotExpired 368s --- PASS: TestSnapshotNotExpired (0.00s) 368s === RUN TestGetSnapshotKeyCreate 368s --- PASS: TestGetSnapshotKeyCreate (0.00s) 368s === RUN TestGetSnapshotKeyCreateWithFailingStore 368s time="2024-05-18T03:46:45Z" level=error msg="Error when retrieving root role for GUN gun: failing store failed" 368s --- PASS: TestGetSnapshotKeyCreateWithFailingStore (0.00s) 368s === RUN TestGetSnapshotKeyCreateWithCorruptedStore 368s time="2024-05-18T03:46:45Z" level=error msg="Failed to unmarshal existing root for GUN gun to retrieve snapshot key ID" 368s --- PASS: TestGetSnapshotKeyCreateWithCorruptedStore (0.00s) 368s === RUN TestGetSnapshotKeyCreateWithInvalidAlgo 368s --- PASS: TestGetSnapshotKeyCreateWithInvalidAlgo (0.00s) 368s === RUN TestGetSnapshotKeyExistingMetadata 368s --- PASS: TestGetSnapshotKeyExistingMetadata (0.00s) 368s === RUN TestGetSnapshotNoPreviousSnapshot 368s time="2024-05-18T03:46:45Z" level=error msg="Failed to unmarshal existing snapshot for GUN gun" 368s --- PASS: TestGetSnapshotNoPreviousSnapshot (0.00s) 368s === RUN TestGetSnapshotReturnsPreviousSnapshotIfUnexpired 368s --- PASS: TestGetSnapshotReturnsPreviousSnapshotIfUnexpired (0.00s) 368s === RUN TestGetSnapshotOldSnapshotExpired 368s --- PASS: TestGetSnapshotOldSnapshotExpired (0.00s) 368s === RUN TestCannotMakeNewSnapshotIfNoRoot 368s --- PASS: TestCannotMakeNewSnapshotIfNoRoot (0.00s) 368s === RUN TestCreateSnapshotNoKeyInCrypto 368s --- PASS: TestCreateSnapshotNoKeyInCrypto (0.00s) 368s PASS 368s ok github.com/theupdateframework/notary/server/snapshot 0.019s 369s === RUN TestMemoryUpdateCurrentEmpty 369s --- PASS: TestMemoryUpdateCurrentEmpty (0.00s) 369s === RUN TestMemoryUpdateCurrentVersionCheckOldVersionExists 369s --- PASS: TestMemoryUpdateCurrentVersionCheckOldVersionExists (0.00s) 369s === RUN TestMemoryUpdateCurrentVersionCheckOldVersionNotExist 369s --- PASS: TestMemoryUpdateCurrentVersionCheckOldVersionNotExist (0.00s) 369s === RUN TestMemoryUpdateManyNoConflicts 369s --- PASS: TestMemoryUpdateManyNoConflicts (0.00s) 369s === RUN TestMemoryUpdateManyConflictRollback 369s --- PASS: TestMemoryUpdateManyConflictRollback (0.00s) 369s === RUN TestMemoryDeleteSuccess 369s --- PASS: TestMemoryDeleteSuccess (0.00s) 369s === RUN TestGetCurrent 369s --- PASS: TestGetCurrent (0.00s) 369s === RUN TestGetChecksumNotFound 369s --- PASS: TestGetChecksumNotFound (0.00s) 369s === RUN TestMemoryGetChanges 369s --- PASS: TestMemoryGetChanges (0.00s) 369s === RUN TestGetVersion 369s --- PASS: TestGetVersion (0.00s) 369s === RUN TestRDBTUFFileJSONUnmarshalling 369s --- PASS: TestRDBTUFFileJSONUnmarshalling (0.00s) 369s === RUN TestRDBTUFFileJSONUnmarshallingFailure 369s --- PASS: TestRDBTUFFileJSONUnmarshallingFailure (0.00s) 369s === RUN TestSQLUpdateCurrentEmpty 369s --- PASS: TestSQLUpdateCurrentEmpty (0.05s) 369s === RUN TestSQLUpdateCurrentVersionCheckOldVersionExists 369s --- PASS: TestSQLUpdateCurrentVersionCheckOldVersionExists (0.02s) 369s === RUN TestSQLUpdateCurrentVersionCheckOldVersionNotExist 369s --- PASS: TestSQLUpdateCurrentVersionCheckOldVersionNotExist (0.02s) 369s === RUN TestSQLUpdateManyNoConflicts 369s --- PASS: TestSQLUpdateManyNoConflicts (0.03s) 369s === RUN TestSQLUpdateManyConflictRollback 369s --- PASS: TestSQLUpdateManyConflictRollback (0.02s) 369s === RUN TestSQLDelete 369s --- PASS: TestSQLDelete (0.04s) 369s === RUN TestSQLDBCheckHealthTableMissing 369s --- PASS: TestSQLDBCheckHealthTableMissing (0.02s) 369s === RUN TestSQLDBCheckHealthDBConnectionFail 369s --- PASS: TestSQLDBCheckHealthDBConnectionFail (0.01s) 369s === RUN TestSQLDBCheckHealthSucceeds 369s --- PASS: TestSQLDBCheckHealthSucceeds (0.02s) 369s === RUN TestSQLDBGetChecksum 369s --- PASS: TestSQLDBGetChecksum (0.02s) 369s === RUN TestSQLDBGetChecksumNotFound 369s --- PASS: TestSQLDBGetChecksumNotFound (0.01s) 369s === RUN TestSQLTUFMetaStoreGetCurrent 369s --- PASS: TestSQLTUFMetaStoreGetCurrent (0.04s) 369s === RUN TestSQLGetChanges 369s --- PASS: TestSQLGetChanges (0.05s) 369s === RUN TestSQLDBGetVersion 369s --- PASS: TestSQLDBGetVersion (0.02s) 369s PASS 369s ok github.com/theupdateframework/notary/server/storage 0.374s 370s === RUN TestTimestampExpired 370s --- PASS: TestTimestampExpired (0.00s) 370s === RUN TestTimestampNotExpired 370s --- PASS: TestTimestampNotExpired (0.00s) 370s === RUN TestGetTimestampKey 370s --- PASS: TestGetTimestampKey (0.00s) 370s === RUN TestGetTimestampNoPreviousTimestamp 370s time="2024-05-18T03:46:47Z" level=error msg="Failed to unmarshal existing timestamp" 370s --- PASS: TestGetTimestampNoPreviousTimestamp (0.00s) 370s === RUN TestGetTimestampReturnsPreviousTimestampIfUnexpired 370s --- PASS: TestGetTimestampReturnsPreviousTimestampIfUnexpired (0.00s) 370s === RUN TestGetTimestampOldTimestampExpired 370s --- PASS: TestGetTimestampOldTimestampExpired (0.00s) 370s === RUN TestCannotMakeNewTimestampIfNoRootOrSnapshot 370s time="2024-05-18T03:46:47Z" level=error msg="Failed to create a new timestamp" 370s time="2024-05-18T03:46:47Z" level=error msg="Failed to create a new timestamp" 370s --- PASS: TestCannotMakeNewTimestampIfNoRootOrSnapshot (0.00s) 370s === RUN TestCreateTimestampNoKeyInCrypto 370s time="2024-05-18T03:46:47Z" level=error msg="Failed to create a new timestamp" 370s --- PASS: TestCreateTimestampNoKeyInCrypto (0.00s) 370s === RUN TestGetTimestampKeyCreateWithFailingStore 370s time="2024-05-18T03:46:47Z" level=error msg="Error when retrieving root role for GUN gun: failing store failed" 370s --- PASS: TestGetTimestampKeyCreateWithFailingStore (0.00s) 370s === RUN TestGetTimestampKeyCreateWithCorruptedStore 370s time="2024-05-18T03:46:47Z" level=error msg="Failed to unmarshal existing root for GUN gun to retrieve timestamp key ID" 370s --- PASS: TestGetTimestampKeyCreateWithCorruptedStore (0.00s) 370s === RUN TestGetTimestampKeyCreateWithInvalidAlgo 370s --- PASS: TestGetTimestampKeyCreateWithInvalidAlgo (0.00s) 370s === RUN TestGetTimestampKeyExistingMetadata 370s --- PASS: TestGetTimestampKeyExistingMetadata (0.00s) 370s PASS 370s ok github.com/theupdateframework/notary/server/timestamp 0.023s 371s === RUN TestHealthCheckKMUnhealthy 371s --- PASS: TestHealthCheckKMUnhealthy (0.00s) 371s === RUN TestHealthCheckSignerUnhealthy 371s --- PASS: TestHealthCheckSignerUnhealthy (0.00s) 371s === RUN TestHealthCheckKMTimeout 371s --- PASS: TestHealthCheckKMTimeout (0.00s) 371s === RUN TestHealthCheckSignerTimeout 371s --- PASS: TestHealthCheckSignerTimeout (0.00s) 371s === RUN TestHealthCheckKMHealthy 371s --- PASS: TestHealthCheckKMHealthy (0.00s) 371s === RUN TestHealthCheckSignerHealthy 371s --- PASS: TestHealthCheckSignerHealthy (0.00s) 371s === RUN TestHealthCheckKMConnectionDied 371s --- PASS: TestHealthCheckKMConnectionDied (0.00s) 371s === RUN TestHealthCheckSignerConnectionDied 371s --- PASS: TestHealthCheckSignerConnectionDied (0.00s) 371s === RUN TestHealthCheckForOverallStatus 371s --- PASS: TestHealthCheckForOverallStatus (0.00s) 371s === RUN TestHealthCheckNonexistentService 371s --- PASS: TestHealthCheckNonexistentService (0.00s) 371s === RUN TestGetPrivateKeyAndSignWithExistingKey 371s time="2024-05-18T03:46:48Z" level=info msg="Sign: Signed message! with KeyID 2d8d0b7e14bf88f7a29e8251e69c00689a8c8e8fa1be99c70505f8d625ef9c47" go.version=go1.22.3 371s --- PASS: TestGetPrivateKeyAndSignWithExistingKey (0.00s) 371s === RUN TestCannotSignWithKeyThatDoesntExist 371s time="2024-05-18T03:46:48Z" level=error msg="Sign: key 8fd6b9fd9620b221c8de9108335d7de05f7bd268ae32b2f07c6a95ddf888108f not found" go.version=go1.22.3 371s --- PASS: TestCannotSignWithKeyThatDoesntExist (0.00s) 371s === RUN TestCryptoSignerInterfaceBehavior 371s time="2024-05-18T03:46:48Z" level=error msg="GetKeyInfo: key nonexistent not found" go.version=go1.22.3 371s time="2024-05-18T03:46:48Z" level=error msg="GetKeyInfo: key nonexistent not found" go.version=go1.22.3 371s time="2024-05-18T03:46:48Z" level=info msg="CreateKey: Created KeyID b811146559159d607b82f61f8d3f2b87098f35484536bd47d392c8724eb8c43f" go.version=go1.22.3 371s time="2024-05-18T03:46:48Z" level=info msg="CreateKey: Created KeyID 4a90ca4f8bb420a6db0e241f17ef68f7677da7c74d5152f3cd708564362d2033" go.version=go1.22.3 371s time="2024-05-18T03:46:48Z" level=error msg="GetKeyInfo: key 4a90ca4f8bb420a6db0e241f17ef68f7677da7c74d5152f3cd708564362d2033 not found" go.version=go1.22.3 371s time="2024-05-18T03:46:48Z" level=error msg="GetKeyInfo: key b811146559159d607b82f61f8d3f2b87098f35484536bd47d392c8724eb8c43f not found" go.version=go1.22.3 371s --- PASS: TestCryptoSignerInterfaceBehavior (0.01s) 371s PASS 371s ok github.com/theupdateframework/notary/signer 0.021s 371s ? github.com/theupdateframework/notary/signer/api [no test files] 371s ? github.com/theupdateframework/notary/signer/client [no test files] 372s === RUN TestGetSuccessPopulatesCache 372s --- PASS: TestGetSuccessPopulatesCache (0.00s) 372s === RUN TestAddKeyPopulatesCacheIfSuccessful 372s --- PASS: TestAddKeyPopulatesCacheIfSuccessful (0.00s) 372s === RUN TestDeleteKeyRemovesKeyFromCache 372s --- PASS: TestDeleteKeyRemovesKeyFromCache (0.00s) 372s === RUN TestRDBPrivateKeyJSONUnmarshalling 372s --- PASS: TestRDBPrivateKeyJSONUnmarshalling (0.00s) 372s === RUN TestRDBPrivateKeyJSONUnmarshallingFailure 372s --- PASS: TestRDBPrivateKeyJSONUnmarshallingFailure (0.00s) 372s === RUN TestNewSQLKeyDBStorePropagatesDBError 372s `nodb` is not officially supported, running under compatibility mode. 372s --- PASS: TestNewSQLKeyDBStorePropagatesDBError (0.00s) 372s === RUN TestSQLDBHealthCheckMissingTable 372s --- PASS: TestSQLDBHealthCheckMissingTable (0.02s) 372s === RUN TestSQLDBHealthCheckNoConnection 372s --- PASS: TestSQLDBHealthCheckNoConnection (0.01s) 372s === RUN TestSQLKeyCanOnlyBeAddedOnce 372s 372s (/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build/src/github.com/theupdateframework/notary/signer/keydbstore/sql_keydbstore.go:98) 372s [2024-05-18 03:46:49]  UNIQUE constraint failed: private_keys.key_id  372s --- PASS: TestSQLKeyCanOnlyBeAddedOnce (0.03s) 372s === RUN TestSQLCreateDelete 372s --- PASS: TestSQLCreateDelete (0.03s) 372s === RUN TestSQLKeyRotation 372s --- PASS: TestSQLKeyRotation (0.04s) 372s === RUN TestSQLSigningMarksKeyActive 372s time="2024-05-18T03:46:49Z" level=error msg="Key 4e1af735fb59e48900971f06a49f377f058244f6a44ff7b47f0f74ac1a79b4aa was just used to sign hash successful, db closed, error when trying to mark key as active: sql: database is closed" 372s 372s (/tmp/autopkgtest.Dd4TZf/autopkgtest_tmp/_build/src/github.com/theupdateframework/notary/signer/keydbstore/sql_keydbstore.go:197) 372s [2024-05-18 03:46:49]  sql: database is closed  372s --- PASS: TestSQLSigningMarksKeyActive (0.05s) 372s === RUN TestSQLCreateKey 372s --- PASS: TestSQLCreateKey (0.05s) 372s === RUN TestSQLUnimplementedInterfaceBehavior 372s --- PASS: TestSQLUnimplementedInterfaceBehavior (0.02s) 372s PASS 372s ok github.com/theupdateframework/notary/signer/keydbstore 0.267s 372s === RUN TestSet 372s --- PASS: TestSet (0.00s) 372s === RUN TestSetWithNoParentDirectory 372s --- PASS: TestSetWithNoParentDirectory (0.00s) 372s === RUN TestSetRemovesExistingFileBeforeWriting 372s --- PASS: TestSetRemovesExistingFileBeforeWriting (0.00s) 372s === RUN TestGetSized 372s --- PASS: TestGetSized (0.00s) 372s === RUN TestGetSizedSet 372s --- PASS: TestGetSizedSet (0.00s) 372s === RUN TestRemove 372s --- PASS: TestRemove (0.00s) 372s === RUN TestRemoveAll 372s --- PASS: TestRemoveAll (0.00s) 372s === RUN TestAddFile 372s --- PASS: TestAddFile (0.00s) 372s === RUN TestRemoveFile 372s --- PASS: TestRemoveFile (0.00s) 372s === RUN TestListFiles 372s --- PASS: TestListFiles (0.00s) 372s === RUN TestGetPath 372s --- PASS: TestGetPath (0.00s) 372s === RUN TestGetPathProtection 372s --- PASS: TestGetPathProtection (0.00s) 372s === RUN TestGetData 372s --- PASS: TestGetData (0.00s) 372s === RUN TestCreateDirectory 372s --- PASS: TestCreateDirectory (0.00s) 372s === RUN TestCreatePrivateDirectory 372s --- PASS: TestCreatePrivateDirectory (0.00s) 372s === RUN TestFileStoreConsistency 372s --- PASS: TestFileStoreConsistency (0.00s) 372s === RUN TestHTTPStoreGetSized 372s --- PASS: TestHTTPStoreGetSized (0.00s) 372s === RUN TestHTTPStoreGetAllMeta 372s --- PASS: TestHTTPStoreGetAllMeta (0.00s) 372s === RUN TestSetSingleAndSetMultiMeta 372s --- PASS: TestSetSingleAndSetMultiMeta (0.00s) 372s === RUN Test404Error 372s --- PASS: Test404Error (0.00s) 372s === RUN Test50XErrors 372s --- PASS: Test50XErrors (0.00s) 372s === RUN Test400Error 372s --- PASS: Test400Error (0.00s) 372s === RUN TestTranslateErrorsParse400Errors 372s --- PASS: TestTranslateErrorsParse400Errors (0.00s) 372s === RUN TestTranslateErrorsWhenCannotParse400 372s --- PASS: TestTranslateErrorsWhenCannotParse400 (0.00s) 372s === RUN TestTranslateErrorsLimitsErrorSize 372s --- PASS: TestTranslateErrorsLimitsErrorSize (0.00s) 372s === RUN TestHTTPStoreRemoveAll 372s --- PASS: TestHTTPStoreRemoveAll (0.00s) 372s === RUN TestHTTPStoreRotateKey 372s --- PASS: TestHTTPStoreRotateKey (0.00s) 372s === RUN TestHTTPStoreGetKey 372s --- PASS: TestHTTPStoreGetKey (0.00s) 372s === RUN TestHTTPStoreGetRotateKeySizeLimited 372s --- PASS: TestHTTPStoreGetRotateKeySizeLimited (0.00s) 372s === RUN TestHTTPOffline 372s --- PASS: TestHTTPOffline (0.00s) 372s === RUN TestErrServerUnavailable 372s --- PASS: TestErrServerUnavailable (0.00s) 372s === RUN TestNetworkError 372s httpstore_test.go:390: DM-Skipped 372s --- SKIP: TestNetworkError (0.00s) 372s === RUN TestLocation 372s --- PASS: TestLocation (0.00s) 372s === RUN TestMemoryStoreMetadataOperations 372s --- PASS: TestMemoryStoreMetadataOperations (0.00s) 372s === RUN TestMemoryStoreGetSized 372s --- PASS: TestMemoryStoreGetSized (0.00s) 372s === RUN TestOfflineStore 372s --- PASS: TestOfflineStore (0.00s) 372s === RUN TestErrOffline 372s --- PASS: TestErrOffline (0.00s) 372s === RUN TestMemoryStoreMetadata 372s --- PASS: TestMemoryStoreMetadata (0.00s) 372s PASS 372s ok github.com/theupdateframework/notary/storage 0.020s 372s ? github.com/theupdateframework/notary/storage/rethinkdb [no test files] 373s === RUN TestExportKeys 373s --- PASS: TestExportKeys (0.00s) 373s === RUN TestExportKeysByGUN 373s --- PASS: TestExportKeysByGUN (0.00s) 373s === RUN TestExportKeysByID 373s --- PASS: TestExportKeysByID (0.00s) 373s === RUN TestExport2InOneFile 373s --- PASS: TestExport2InOneFile (0.00s) 373s === RUN TestImportKeys 373s --- PASS: TestImportKeys (0.00s) 373s === RUN TestImportNoPath 373s --- PASS: TestImportNoPath (0.00s) 373s === RUN TestNonRootPathInference 373s --- PASS: TestNonRootPathInference (0.00s) 373s === RUN TestBlockHeaderPrecedenceRoleAndGun 373s --- PASS: TestBlockHeaderPrecedenceRoleAndGun (0.00s) 373s === RUN TestBlockHeaderPrecedenceGunFromPath 373s --- PASS: TestBlockHeaderPrecedenceGunFromPath (0.00s) 373s === RUN TestImportKeys2InOneFile 373s --- PASS: TestImportKeys2InOneFile (0.00s) 373s === RUN TestImportKeys2InOneFileNoPath 373s --- PASS: TestImportKeys2InOneFileNoPath (0.00s) 373s === RUN TestEncryptedKeyImportFail 373s time="2024-05-18T03:46:50Z" level=warning msg="failed to import key to store: Invalid key generated, key may be encrypted and does not contain path header" 373s --- PASS: TestEncryptedKeyImportFail (0.00s) 373s === RUN TestEncryptedKeyImportSuccess 373s --- PASS: TestEncryptedKeyImportSuccess (0.00s) 373s === RUN TestEncryption 373s --- PASS: TestEncryption (0.00s) 373s === RUN TestAddKey 373s --- PASS: TestAddKey (0.01s) 373s === RUN TestKeyStoreInternalState 373s --- PASS: TestKeyStoreInternalState (0.00s) 373s === RUN TestGet 373s --- PASS: TestGet (0.01s) 373s === RUN TestGetLegacyKey 373s --- PASS: TestGetLegacyKey (0.00s) 373s === RUN TestListKeys 373s --- PASS: TestListKeys (0.01s) 373s === RUN TestAddGetKeyMemStore 373s --- PASS: TestAddGetKeyMemStore (0.00s) 373s === RUN TestAddGetKeyInfoMemStore 373s --- PASS: TestAddGetKeyInfoMemStore (0.00s) 373s === RUN TestGetDecryptedWithTamperedCipherText 373s time="2024-05-18T03:46:50Z" level=error msg="PEM block is empty" 373s --- PASS: TestGetDecryptedWithTamperedCipherText (0.00s) 373s === RUN TestGetDecryptedWithInvalidPassphrase 373s --- PASS: TestGetDecryptedWithInvalidPassphrase (0.01s) 373s === RUN TestGetDecryptedWithConsistentlyInvalidPassphrase 373s --- PASS: TestGetDecryptedWithConsistentlyInvalidPassphrase (0.02s) 373s === RUN TestRemoveKey 373s --- PASS: TestRemoveKey (0.01s) 373s === RUN TestKeysAreCached 373s --- PASS: TestKeysAreCached (0.01s) 373s PASS 373s ok github.com/theupdateframework/notary/trustmanager 0.109s 374s ? github.com/theupdateframework/notary/trustmanager/yubikey [no test files] 374s === RUN TestRemoteStore 374s time="2024-05-18T03:46:51Z" level=info msg="listing files from localhost:9888" 374s time="2024-05-18T03:46:51Z" level=info msg="listing files from localhost:9888" 374s --- PASS: TestRemoteStore (0.02s) 374s === RUN TestErrors 374s time="2024-05-18T03:46:51Z" level=error msg="failed to store: test error" 374s --- PASS: TestErrors (0.01s) 374s === RUN TestNewGRPCStorage 374s --- PASS: TestNewGRPCStorage (0.00s) 374s === RUN TestGRPCStorage 374s --- PASS: TestGRPCStorage (0.00s) 374s PASS 374s ok github.com/theupdateframework/notary/trustmanager/remoteks 0.045s 376s === RUN TestWildcardMatch 376s --- PASS: TestWildcardMatch (0.00s) 376s === RUN TestValidateRoot 376s 2024/05/18 03:46:53 [INFO] generate received request 376s 2024/05/18 03:46:53 [INFO] received CSR 376s 2024/05/18 03:46:53 [INFO] generating key: ecdsa-256 376s 2024/05/18 03:46:53 [INFO] encoded CSR 376s 2024/05/18 03:46:53 [INFO] signed certificate with serial number 317272054111650057623109181123032016852864449308 376s 2024/05/18 03:46:53 [INFO] received CSR 376s 2024/05/18 03:46:53 [INFO] generating key: ecdsa-256 376s 2024/05/18 03:46:53 [INFO] encoded CSR 376s 2024/05/18 03:46:53 [INFO] signed certificate with serial number 210202303318787367145971096027383262091902754847 376s 2024/05/18 03:46:53 [INFO] received CSR 376s 2024/05/18 03:46:53 [INFO] generating key: ecdsa-256 376s 2024/05/18 03:46:53 [INFO] encoded CSR 376s 2024/05/18 03:46:53 [INFO] signed certificate with serial number 167784733333334267675369960015234645619586768498 376s --- PASS: TestValidateRoot (0.01s) 376s === RUN TestValidateRootWithoutTOFUS 376s --- PASS: TestValidateRootWithoutTOFUS (0.00s) 376s === RUN TestValidateRootWithPinnedCert 376s --- PASS: TestValidateRootWithPinnedCert (0.00s) 376s === RUN TestValidateRootWithPinnedCertAndIntermediates 376s --- PASS: TestValidateRootWithPinnedCertAndIntermediates (0.01s) 376s === RUN TestValidateRootFailuresWithPinnedCert 376s --- PASS: TestValidateRootFailuresWithPinnedCert (0.00s) 376s === RUN TestValidateRootWithPinnedCA 376s --- PASS: TestValidateRootWithPinnedCA (0.02s) 376s === RUN TestValidateSuccessfulRootRotation 376s --- PASS: TestValidateSuccessfulRootRotation (0.02s) 376s === RUN TestValidateRootRotationMissingOrigSig 376s --- PASS: TestValidateRootRotationMissingOrigSig (0.02s) 376s === RUN TestValidateRootRotationMissingNewSig 376s --- PASS: TestValidateRootRotationMissingNewSig (0.01s) 376s === RUN TestValidateRootRotationTrustPinning 376s --- PASS: TestValidateRootRotationTrustPinning (0.01s) 376s === RUN TestValidateRootRotationTrustPinningInvalidCA 376s --- PASS: TestValidateRootRotationTrustPinningInvalidCA (0.01s) 376s === RUN TestParsePEMPublicKey 376s time="2024-05-18T03:46:53Z" level=warning msg="certificate with CN notary is near expiry" 376s --- PASS: TestParsePEMPublicKey (0.00s) 376s === RUN TestCheckingCertExpiry 376s time="2024-05-18T03:46:53Z" level=warning msg="certificate with CN notary is near expiry" 376s --- PASS: TestCheckingCertExpiry (0.00s) 376s === RUN TestValidateRootWithExpiredIntermediate 376s --- PASS: TestValidateRootWithExpiredIntermediate (0.00s) 376s === RUN TestCheckingWildcardCert 376s --- PASS: TestCheckingWildcardCert (0.00s) 376s === RUN TestWildcardMatching 376s --- PASS: TestWildcardMatching (0.00s) 376s PASS 376s ok github.com/theupdateframework/notary/trustpinning 0.132s 376s === RUN TestInitSnapshotNoTargets 376s --- PASS: TestInitSnapshotNoTargets (0.00s) 376s === RUN TestInitRepo 376s --- PASS: TestInitRepo (0.00s) 376s === RUN TestUpdateDelegations 376s --- PASS: TestUpdateDelegations (0.00s) 376s === RUN TestPurgeDelegationsKeyFromTop 376s time="2024-05-18T03:46:53Z" level=warning msg="role targets/sybil has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 376s time="2024-05-18T03:46:53Z" level=warning msg="role targets/vimes/carrot has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 376s --- PASS: TestPurgeDelegationsKeyFromTop (0.00s) 376s === RUN TestPurgeDelegationsKeyFromDeep 376s time="2024-05-18T03:46:53Z" level=warning msg="role targets/vimes/carrot has fewer keys than its threshold of 1; it will not be usable until keys are added to it" 376s --- PASS: TestPurgeDelegationsKeyFromDeep (0.00s) 376s === RUN TestPurgeDelegationsKeyBadWildRole 376s --- PASS: TestPurgeDelegationsKeyBadWildRole (0.00s) 376s === RUN TestUpdateDelegationsParentMissing 376s --- PASS: TestUpdateDelegationsParentMissing (0.00s) 376s === RUN TestUpdateDelegationsMissingParentKey 376s --- PASS: TestUpdateDelegationsMissingParentKey (0.00s) 376s === RUN TestUpdateDelegationsInvalidRole 376s --- PASS: TestUpdateDelegationsInvalidRole (0.00s) 376s === RUN TestUpdateDelegationsRoleThatIsMissingDelegationKey 376s --- PASS: TestUpdateDelegationsRoleThatIsMissingDelegationKey (0.00s) 376s === RUN TestUpdateDelegationsNotEnoughKeys 376s time="2024-05-18T03:46:53Z" level=warning msg="role targets/role has fewer keys than its threshold of 2; it will not be usable until keys are added to it" 376s --- PASS: TestUpdateDelegationsNotEnoughKeys (0.00s) 376s === RUN TestUpdateDelegationsAddKeyToRole 376s --- PASS: TestUpdateDelegationsAddKeyToRole (0.00s) 376s === RUN TestDeleteDelegations 376s --- PASS: TestDeleteDelegations (0.00s) 376s === RUN TestDeleteDelegationsRoleNotExistBecauseNoParentMeta 376s --- PASS: TestDeleteDelegationsRoleNotExistBecauseNoParentMeta (0.00s) 376s === RUN TestDeleteDelegationsRoleNotExist 376s --- PASS: TestDeleteDelegationsRoleNotExist (0.00s) 376s === RUN TestDeleteDelegationsInvalidRole 376s --- PASS: TestDeleteDelegationsInvalidRole (0.00s) 376s === RUN TestDeleteDelegationsParentMissing 376s --- PASS: TestDeleteDelegationsParentMissing (0.00s) 376s === RUN TestDeleteDelegationsMissingParentSigningKey 376s --- PASS: TestDeleteDelegationsMissingParentSigningKey (0.00s) 376s === RUN TestDeleteDelegationsMidSliceRole 376s --- PASS: TestDeleteDelegationsMidSliceRole (0.00s) 376s === RUN TestGetDelegationRoleAndMetadataExistDelegationExists 376s --- PASS: TestGetDelegationRoleAndMetadataExistDelegationExists (0.00s) 376s === RUN TestGetDelegationRoleAndMetadataExistDelegationDoesntExists 376s --- PASS: TestGetDelegationRoleAndMetadataExistDelegationDoesntExists (0.00s) 376s === RUN TestGetDelegationRoleAndMetadataDoesntExists 376s --- PASS: TestGetDelegationRoleAndMetadataDoesntExists (0.00s) 376s === RUN TestGetDelegationParentMissing 376s --- PASS: TestGetDelegationParentMissing (0.00s) 376s === RUN TestAddTargetsRoleAndMetadataExist 376s --- PASS: TestAddTargetsRoleAndMetadataExist (0.00s) 376s === RUN TestAddTargetsRoleExistsAndMetadataDoesntExist 376s --- PASS: TestAddTargetsRoleExistsAndMetadataDoesntExist (0.00s) 376s === RUN TestAddTargetsRoleDoesntExist 376s --- PASS: TestAddTargetsRoleDoesntExist (0.00s) 376s === RUN TestAddTargetsNoSigningKeys 376s --- PASS: TestAddTargetsNoSigningKeys (0.00s) 376s === RUN TestRemoveExistingAndNonexistingTargets 376s --- PASS: TestRemoveExistingAndNonexistingTargets (0.00s) 376s === RUN TestRemoveTargetsRoleDoesntExist 376s --- PASS: TestRemoveTargetsRoleDoesntExist (0.00s) 376s === RUN TestRemoveTargetsNoSigningKeys 376s --- PASS: TestRemoveTargetsNoSigningKeys (0.00s) 376s === RUN TestAddBaseKeysToRoot 376s --- PASS: TestAddBaseKeysToRoot (0.00s) 376s === RUN TestRemoveBaseKeysFromRoot 376s --- PASS: TestRemoveBaseKeysFromRoot (0.00s) 376s === RUN TestReplaceBaseKeysInRoot 376s --- PASS: TestReplaceBaseKeysInRoot (0.00s) 376s === RUN TestGetAllRoles 376s --- PASS: TestGetAllRoles (0.00s) 376s === RUN TestGetBaseRoles 376s --- PASS: TestGetBaseRoles (0.00s) 376s === RUN TestGetBaseRolesInvalidName 376s --- PASS: TestGetBaseRolesInvalidName (0.00s) 376s === RUN TestGetDelegationValidRoles 376s --- PASS: TestGetDelegationValidRoles (0.00s) 376s === RUN TestGetDelegationRolesInvalidName 376s --- PASS: TestGetDelegationRolesInvalidName (0.00s) 376s === RUN TestGetDelegationRolesInvalidPaths 376s --- PASS: TestGetDelegationRolesInvalidPaths (0.00s) 376s === RUN TestDelegationRolesParent 376s --- PASS: TestDelegationRolesParent (0.00s) 376s === RUN TestGetBaseRoleEmptyRepo 376s --- PASS: TestGetBaseRoleEmptyRepo (0.00s) 376s === RUN TestGetBaseRoleKeyMissing 376s --- PASS: TestGetBaseRoleKeyMissing (0.00s) 376s === RUN TestGetDelegationRoleKeyMissing 376s --- PASS: TestGetDelegationRoleKeyMissing (0.00s) 376s === RUN TestSignRootOldKeyCertExists 376s --- PASS: TestSignRootOldKeyCertExists (0.01s) 376s === RUN TestSignRootOldKeyCertMissing 376s --- PASS: TestSignRootOldKeyCertMissing (0.01s) 376s === RUN TestRootKeyRotation 376s --- PASS: TestRootKeyRotation (0.03s) 376s === RUN TestBuilderLoadsValidRolesOnly 376s --- PASS: TestBuilderLoadsValidRolesOnly (0.00s) 376s === RUN TestBuilderOnlyAcceptsRootFirstWhenLoading 376s --- PASS: TestBuilderOnlyAcceptsRootFirstWhenLoading (0.00s) 376s === RUN TestBuilderOnlyAcceptsDelegationsAfterParent 376s --- PASS: TestBuilderOnlyAcceptsDelegationsAfterParent (0.00s) 376s === RUN TestMarkingIsValid 376s --- PASS: TestMarkingIsValid (0.00s) 376s === RUN TestBuilderLoadInvalidDelegations 376s --- PASS: TestBuilderLoadInvalidDelegations (0.00s) 376s === RUN TestBuilderLoadInvalidDelegationsOldVersion 376s --- PASS: TestBuilderLoadInvalidDelegationsOldVersion (0.00s) 376s === RUN TestBuilderAcceptRoleOnce 376s --- PASS: TestBuilderAcceptRoleOnce (0.00s) 376s === RUN TestBuilderStopsAcceptingOrProducingDataOnceDone 376s --- PASS: TestBuilderStopsAcceptingOrProducingDataOnceDone (0.00s) 376s === RUN TestGenerateSnapshotInvalidOperations 376s --- PASS: TestGenerateSnapshotInvalidOperations (0.03s) 376s === RUN TestGenerateTimestampInvalidOperations 376s --- PASS: TestGenerateTimestampInvalidOperations (0.01s) 376s === RUN TestGetConsistentInfo 376s --- PASS: TestGetConsistentInfo (0.00s) 376s === RUN TestTimestampPreAndPostChecksumming 376s --- PASS: TestTimestampPreAndPostChecksumming (0.01s) 376s === RUN TestSnapshotLoadedFirstChecksumsOthers 376s --- PASS: TestSnapshotLoadedFirstChecksumsOthers (0.00s) 376s === RUN TestSnapshotLoadedAfterChecksumsOthersRetroactively 376s --- PASS: TestSnapshotLoadedAfterChecksumsOthersRetroactively (0.01s) 376s PASS 376s ok github.com/theupdateframework/notary/tuf 0.150s 377s === RUN TestMergeStrSlicesExclusive 377s --- PASS: TestMergeStrSlicesExclusive (0.00s) 377s === RUN TestMergeStrSlicesOverlap 377s --- PASS: TestMergeStrSlicesOverlap (0.00s) 377s === RUN TestMergeStrSlicesEqual 377s --- PASS: TestMergeStrSlicesEqual (0.00s) 377s === RUN TestSubtractStrSlicesExclusive 377s --- PASS: TestSubtractStrSlicesExclusive (0.00s) 377s === RUN TestSubtractStrSlicesOverlap 377s --- PASS: TestSubtractStrSlicesOverlap (0.00s) 377s === RUN TestSubtractStrSlicesEqual 377s --- PASS: TestSubtractStrSlicesEqual (0.00s) 377s === RUN TestAddRemoveKeys 377s --- PASS: TestAddRemoveKeys (0.00s) 377s === RUN TestAddRemovePaths 377s --- PASS: TestAddRemovePaths (0.00s) 377s === RUN TestAddPathNil 377s --- PASS: TestAddPathNil (0.00s) 377s === RUN TestErrNoSuchRole 377s --- PASS: TestErrNoSuchRole (0.00s) 377s === RUN TestErrInvalidRole 377s --- PASS: TestErrInvalidRole (0.00s) 377s === RUN TestIsDelegation 377s --- PASS: TestIsDelegation (0.00s) 377s === RUN TestIsWildDelegation 377s --- PASS: TestIsWildDelegation (0.00s) 377s === RUN TestValidRoleFunction 377s --- PASS: TestValidRoleFunction (0.00s) 377s === RUN TestIsBaseRole 377s --- PASS: TestIsBaseRole (0.00s) 377s === RUN TestBaseRoleEquals 377s --- PASS: TestBaseRoleEquals (0.00s) 377s === RUN TestRootToSignedMarshalsSignedPortionWithCanonicalJSON 377s --- PASS: TestRootToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s) 377s === RUN TestRootToSignCopiesSignatures 377s --- PASS: TestRootToSignCopiesSignatures (0.00s) 377s === RUN TestRootToSignedMarshallingErrorsPropagated 377s --- PASS: TestRootToSignedMarshallingErrorsPropagated (0.00s) 377s === RUN TestRootMarshalJSONMarshalsSignedWithRegularJSON 377s --- PASS: TestRootMarshalJSONMarshalsSignedWithRegularJSON (0.00s) 377s === RUN TestRootMarshalJSONMarshallingErrorsPropagated 377s --- PASS: TestRootMarshalJSONMarshallingErrorsPropagated (0.00s) 377s === RUN TestRootFromSignedUnmarshallingErrorsPropagated 377s --- PASS: TestRootFromSignedUnmarshallingErrorsPropagated (0.00s) 377s === RUN TestRootFromSignedCopiesSignatures 377s --- PASS: TestRootFromSignedCopiesSignatures (0.00s) 377s === RUN TestRootFromSignedValidatesRoleData 377s --- PASS: TestRootFromSignedValidatesRoleData (0.00s) 377s === RUN TestRootFromSignedValidatesRoleType 377s --- PASS: TestRootFromSignedValidatesRoleType (0.00s) 377s === RUN TestRootFromSignedValidatesVersion 377s --- PASS: TestRootFromSignedValidatesVersion (0.00s) 377s === RUN TestSnapshotToSignedMarshalsSignedPortionWithCanonicalJSON 377s --- PASS: TestSnapshotToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s) 377s === RUN TestSnapshotToSignCopiesSignatures 377s --- PASS: TestSnapshotToSignCopiesSignatures (0.00s) 377s === RUN TestSnapshotToSignedMarshallingErrorsPropagated 377s --- PASS: TestSnapshotToSignedMarshallingErrorsPropagated (0.00s) 377s === RUN TestSnapshotMarshalJSONMarshalsSignedWithRegularJSON 377s --- PASS: TestSnapshotMarshalJSONMarshalsSignedWithRegularJSON (0.00s) 377s === RUN TestSnapshotMarshalJSONMarshallingErrorsPropagated 377s --- PASS: TestSnapshotMarshalJSONMarshallingErrorsPropagated (0.00s) 377s === RUN TestSnapshotFromSignedUnmarshallingErrorsPropagated 377s --- PASS: TestSnapshotFromSignedUnmarshallingErrorsPropagated (0.00s) 377s === RUN TestSnapshotFromSignedCopiesSignatures 377s --- PASS: TestSnapshotFromSignedCopiesSignatures (0.00s) 377s === RUN TestSnapshotFromSignedValidatesMeta 377s --- PASS: TestSnapshotFromSignedValidatesMeta (0.00s) 377s === RUN TestSnapshotFromSignedValidatesRoleType 377s --- PASS: TestSnapshotFromSignedValidatesRoleType (0.00s) 377s === RUN TestSnapshotFromSignedValidatesVersion 377s --- PASS: TestSnapshotFromSignedValidatesVersion (0.00s) 377s === RUN TestSnapshotGetMeta 377s --- PASS: TestSnapshotGetMeta (0.00s) 377s === RUN TestTargetsToSignedMarshalsSignedPortionWithCanonicalJSON 377s --- PASS: TestTargetsToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s) 377s === RUN TestTargetsToSignCopiesSignatures 377s --- PASS: TestTargetsToSignCopiesSignatures (0.00s) 377s === RUN TestTargetsToSignedMarshallingErrorsPropagated 377s --- PASS: TestTargetsToSignedMarshallingErrorsPropagated (0.00s) 377s === RUN TestTargetsMarshalJSONMarshalsSignedWithRegularJSON 377s --- PASS: TestTargetsMarshalJSONMarshalsSignedWithRegularJSON (0.00s) 377s === RUN TestTargetsMarshalJSONMarshallingErrorsPropagated 377s --- PASS: TestTargetsMarshalJSONMarshallingErrorsPropagated (0.00s) 377s === RUN TestTargetsFromSignedUnmarshallingErrorsPropagated 377s --- PASS: TestTargetsFromSignedUnmarshallingErrorsPropagated (0.00s) 377s === RUN TestTargetsFromSignedCopiesSignatures 377s --- PASS: TestTargetsFromSignedCopiesSignatures (0.00s) 377s === RUN TestTargetsFromSignedValidatesDelegations 377s --- PASS: TestTargetsFromSignedValidatesDelegations (0.00s) 377s === RUN TestTargetsFromSignedValidatesRoleType 377s --- PASS: TestTargetsFromSignedValidatesRoleType (0.00s) 377s === RUN TestTargetsFromSignedValidatesRoleName 377s --- PASS: TestTargetsFromSignedValidatesRoleName (0.00s) 377s === RUN TestTargetsFromSignedValidatesVersion 377s --- PASS: TestTargetsFromSignedValidatesVersion (0.00s) 377s === RUN TestTimestampToSignedMarshalsSignedPortionWithCanonicalJSON 377s --- PASS: TestTimestampToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s) 377s === RUN TestTimestampToSignCopiesSignatures 377s --- PASS: TestTimestampToSignCopiesSignatures (0.00s) 377s === RUN TestTimestampToSignedMarshallingErrorsPropagated 377s --- PASS: TestTimestampToSignedMarshallingErrorsPropagated (0.00s) 377s === RUN TestTimestampMarshalJSONMarshalsSignedWithRegularJSON 377s --- PASS: TestTimestampMarshalJSONMarshalsSignedWithRegularJSON (0.00s) 377s === RUN TestTimestampMarshalJSONMarshallingErrorsPropagated 377s --- PASS: TestTimestampMarshalJSONMarshallingErrorsPropagated (0.00s) 377s === RUN TestTimestampFromSignedUnmarshallingErrorsPropagated 377s --- PASS: TestTimestampFromSignedUnmarshallingErrorsPropagated (0.00s) 377s === RUN TestTimestampFromSignedCopiesSignatures 377s --- PASS: TestTimestampFromSignedCopiesSignatures (0.00s) 377s === RUN TestTimestampFromSignedValidatesMeta 377s --- PASS: TestTimestampFromSignedValidatesMeta (0.00s) 377s === RUN TestTimestampFromSignedValidatesRoleType 377s --- PASS: TestTimestampFromSignedValidatesRoleType (0.00s) 377s === RUN TestTimestampFromSignedValidatesVersion 377s --- PASS: TestTimestampFromSignedValidatesVersion (0.00s) 377s === RUN TestTimestampGetSnapshot 377s --- PASS: TestTimestampGetSnapshot (0.00s) 377s === RUN TestGenerateFileMetaDefault 377s --- PASS: TestGenerateFileMetaDefault (0.00s) 377s === RUN TestGenerateFileMetaExplicit 377s --- PASS: TestGenerateFileMetaExplicit (0.00s) 377s === RUN TestSignatureUnmarshalJSON 377s --- PASS: TestSignatureUnmarshalJSON (0.00s) 377s === RUN TestCheckHashes 377s --- PASS: TestCheckHashes (0.00s) 377s === RUN TestCheckValidHashStructures 377s --- PASS: TestCheckValidHashStructures (0.00s) 377s === RUN TestCompareMultiHashes 377s --- PASS: TestCompareMultiHashes (0.00s) 377s === RUN TestFileMetaEquals 377s --- PASS: TestFileMetaEquals (0.00s) 377s PASS 377s ok github.com/theupdateframework/notary/tuf/data 0.017s 377s === RUN TestListKeys 377s --- PASS: TestListKeys (0.00s) 377s === RUN TestGetKeys 377s --- PASS: TestGetKeys (0.00s) 377s === RUN TestBasicSign 377s --- PASS: TestBasicSign (0.00s) 377s === RUN TestReSign 377s --- PASS: TestReSign (0.00s) 377s === RUN TestMultiSign 377s --- PASS: TestMultiSign (0.00s) 377s === RUN TestSignReturnsNoSigs 377s --- PASS: TestSignReturnsNoSigs (0.00s) 377s === RUN TestSignWithX509 377s --- PASS: TestSignWithX509 (0.00s) 377s === RUN TestSignRemovesValidSigByInvalidKey 377s --- PASS: TestSignRemovesValidSigByInvalidKey (0.00s) 377s === RUN TestSignRemovesInvalidSig 377s --- PASS: TestSignRemovesInvalidSig (0.00s) 377s === RUN TestSignMinSignatures 377s --- PASS: TestSignMinSignatures (0.00s) 377s === RUN TestSignFailingKeys 377s --- PASS: TestSignFailingKeys (0.00s) 377s === RUN TestErrInsufficientSignaturesMessaging 377s --- PASS: TestErrInsufficientSignaturesMessaging (0.00s) 377s === RUN TestRSAPSSVerifier 377s --- PASS: TestRSAPSSVerifier (0.00s) 377s === RUN TestRSAPSSx509Verifier 377s --- PASS: TestRSAPSSx509Verifier (0.00s) 377s === RUN TestRSAPSSVerifierWithInvalidKeyType 377s --- PASS: TestRSAPSSVerifierWithInvalidKeyType (0.00s) 377s === RUN TestRSAPSSVerifierWithInvalidKeyLength 377s --- PASS: TestRSAPSSVerifierWithInvalidKeyLength (0.03s) 377s === RUN TestRSAPSSVerifierWithInvalidKey 377s --- PASS: TestRSAPSSVerifierWithInvalidKey (0.00s) 377s === RUN TestRSAPSSVerifierWithInvalidSignature 377s --- PASS: TestRSAPSSVerifierWithInvalidSignature (0.00s) 377s === RUN TestRSAPKCS1v15Verifier 377s --- PASS: TestRSAPKCS1v15Verifier (0.00s) 377s === RUN TestRSAPKCS1v15x509Verifier 377s --- PASS: TestRSAPKCS1v15x509Verifier (0.00s) 377s === RUN TestRSAPKCS1v15VerifierWithInvalidKeyType 377s --- PASS: TestRSAPKCS1v15VerifierWithInvalidKeyType (0.00s) 377s === RUN TestRSAPKCS1v15VerifierWithInvalidKey 377s --- PASS: TestRSAPKCS1v15VerifierWithInvalidKey (0.00s) 377s === RUN TestRSAPKCS1v15VerifierWithInvalidSignature 377s time="2024-05-18T03:46:54Z" level=error msg="Failed verification: crypto/rsa: verification error" 377s --- PASS: TestRSAPKCS1v15VerifierWithInvalidSignature (0.00s) 377s === RUN TestECDSAVerifier 377s --- PASS: TestECDSAVerifier (0.00s) 377s === RUN TestECDSAVerifierOtherCurves 377s --- PASS: TestECDSAVerifierOtherCurves (0.03s) 377s === RUN TestECDSAx509Verifier 377s --- PASS: TestECDSAx509Verifier (0.00s) 377s === RUN TestECDSAVerifierWithInvalidKeyType 377s --- PASS: TestECDSAVerifierWithInvalidKeyType (0.00s) 377s === RUN TestECDSAVerifierWithInvalidKey 377s --- PASS: TestECDSAVerifierWithInvalidKey (0.00s) 377s === RUN TestECDSAVerifierWithInvalidSignature 377s --- PASS: TestECDSAVerifierWithInvalidSignature (0.00s) 377s === RUN TestED25519VerifierInvalidKeyType 377s --- PASS: TestED25519VerifierInvalidKeyType (0.00s) 377s === RUN TestRSAPyCryptoVerifierInvalidKeyType 377s --- PASS: TestRSAPyCryptoVerifierInvalidKeyType (0.00s) 377s === RUN TestPyCryptoRSAPSSCompat 377s --- PASS: TestPyCryptoRSAPSSCompat (0.00s) 377s === RUN TestPyNaCled25519Compat 377s --- PASS: TestPyNaCled25519Compat (0.00s) 377s === RUN TestRoleNoKeys 377s --- PASS: TestRoleNoKeys (0.00s) 377s === RUN TestNotEnoughSigs 377s --- PASS: TestNotEnoughSigs (0.00s) 377s === RUN TestNoSigs 377s --- PASS: TestNoSigs (0.00s) 377s === RUN TestExactlyEnoughSigs 377s --- PASS: TestExactlyEnoughSigs (0.00s) 377s === RUN TestIsValidNotExported 377s --- PASS: TestIsValidNotExported (0.00s) 377s === RUN TestMoreThanEnoughSigs 377s --- PASS: TestMoreThanEnoughSigs (0.00s) 377s === RUN TestValidSigWithIncorrectKeyID 377s --- PASS: TestValidSigWithIncorrectKeyID (0.00s) 377s === RUN TestDuplicateSigs 377s --- PASS: TestDuplicateSigs (0.00s) 377s === RUN TestUnknownKeyBelowThreshold 377s --- PASS: TestUnknownKeyBelowThreshold (0.00s) 377s === RUN TestVerifyVersion 377s --- PASS: TestVerifyVersion (0.00s) 377s === RUN TestVerifyExpiry 377s time="2024-05-18T03:46:54Z" level=error msg="Metadata for root expired" 377s --- PASS: TestVerifyExpiry (0.00s) 377s === RUN TestVerifyPublicKeyMatchesPrivateKeyHappyCase 377s --- PASS: TestVerifyPublicKeyMatchesPrivateKeyHappyCase (0.00s) 377s === RUN TestVerifyPublicKeyMatchesPrivateKeyFails 377s --- PASS: TestVerifyPublicKeyMatchesPrivateKeyFails (0.00s) 377s PASS 377s ok github.com/theupdateframework/notary/tuf/signed 0.105s 377s ? github.com/theupdateframework/notary/tuf/testutils/interfaces [no test files] 377s ? github.com/theupdateframework/notary/tuf/testutils/keys [no test files] 378s === RUN TestNewSwizzler 378s --- PASS: TestNewSwizzler (0.00s) 378s === RUN TestSwizzlerSetInvalidJSON 378s --- PASS: TestSwizzlerSetInvalidJSON (0.00s) 378s === RUN TestSwizzlerAddExtraSpace 378s --- PASS: TestSwizzlerAddExtraSpace (0.00s) 378s === RUN TestSwizzlerSetInvalidSigned 378s --- PASS: TestSwizzlerSetInvalidSigned (0.00s) 378s === RUN TestSwizzlerSetInvalidSignedMeta 378s --- PASS: TestSwizzlerSetInvalidSignedMeta (0.00s) 378s === RUN TestSwizzlerSetInvalidMetadataType 378s --- PASS: TestSwizzlerSetInvalidMetadataType (0.00s) 378s === RUN TestSwizzlerInvalidateMetadataSignatures 378s --- PASS: TestSwizzlerInvalidateMetadataSignatures (0.00s) 378s === RUN TestSwizzlerRemoveMetadata 378s --- PASS: TestSwizzlerRemoveMetadata (0.00s) 378s === RUN TestSwizzlerSignMetadataWithInvalidKey 378s --- PASS: TestSwizzlerSignMetadataWithInvalidKey (0.00s) 378s === RUN TestSwizzlerOffsetMetadataVersion 378s --- PASS: TestSwizzlerOffsetMetadataVersion (0.00s) 378s === RUN TestSwizzlerExpireMetadata 378s --- PASS: TestSwizzlerExpireMetadata (0.00s) 378s === RUN TestSwizzlerSetThresholdBaseRole 378s --- PASS: TestSwizzlerSetThresholdBaseRole (0.00s) 378s === RUN TestSwizzlerSetThresholdDelegatedRole 378s --- PASS: TestSwizzlerSetThresholdDelegatedRole (0.00s) 378s === RUN TestSwizzlerChangeRootKey 378s --- PASS: TestSwizzlerChangeRootKey (0.00s) 378s === RUN TestSwizzlerUpdateSnapshotHashesSpecifiedRoles 378s --- PASS: TestSwizzlerUpdateSnapshotHashesSpecifiedRoles (0.00s) 378s === RUN TestSwizzlerUpdateSnapshotHashesNoSpecifiedRoles 378s --- PASS: TestSwizzlerUpdateSnapshotHashesNoSpecifiedRoles (0.00s) 378s === RUN TestSwizzlerUpdateTimestamp 378s --- PASS: TestSwizzlerUpdateTimestamp (0.00s) 378s === RUN TestMissingSigningKey 378s --- PASS: TestMissingSigningKey (0.00s) 378s === RUN TestSwizzlerMutateRoot 378s --- PASS: TestSwizzlerMutateRoot (0.00s) 378s === RUN TestSwizzlerMutateTimestamp 378s --- PASS: TestSwizzlerMutateTimestamp (0.00s) 378s === RUN TestSwizzlerMutateSnapshot 378s --- PASS: TestSwizzlerMutateSnapshot (0.00s) 378s === RUN TestSwizzlerMutateTargets 378s --- PASS: TestSwizzlerMutateTargets (0.00s) 378s === RUN TestSwizzlerRotateKeyBaseRole 378s --- PASS: TestSwizzlerRotateKeyBaseRole (0.00s) 378s === RUN TestSwizzlerRotateKeyDelegationRole 378s --- PASS: TestSwizzlerRotateKeyDelegationRole (0.00s) 378s PASS 378s ok github.com/theupdateframework/notary/tuf/testutils 0.074s 378s === RUN TestConvertTUFKeyToPKCS8 378s --- PASS: TestConvertTUFKeyToPKCS8 (0.01s) 378s === RUN TestParsePKCS8ToTufKey 378s --- PASS: TestParsePKCS8ToTufKey (0.03s) 378s === RUN TestPEMtoPEM 378s --- PASS: TestPEMtoPEM (0.00s) 378s === RUN TestRoleListLen 378s --- PASS: TestRoleListLen (0.00s) 378s === RUN TestRoleListLess 378s --- PASS: TestRoleListLess (0.00s) 378s === RUN TestRoleListSwap 378s --- PASS: TestRoleListSwap (0.00s) 378s === RUN TestRoleListSort 378s --- PASS: TestRoleListSort (0.00s) 378s === RUN TestCreateStack 378s --- PASS: TestCreateStack (0.00s) 378s === RUN TestPush 378s --- PASS: TestPush (0.00s) 378s === RUN TestPop 378s --- PASS: TestPop (0.00s) 378s === RUN TestPopEmpty 378s --- PASS: TestPopEmpty (0.00s) 378s === RUN TestPopString 378s --- PASS: TestPopString (0.00s) 378s === RUN TestPopStringWrongType 378s --- PASS: TestPopStringWrongType (0.00s) 378s === RUN TestPopStringEmpty 378s --- PASS: TestPopStringEmpty (0.00s) 378s === RUN TestEmpty 378s --- PASS: TestEmpty (0.00s) 378s === RUN TestUnusedDelegationKeys 378s --- PASS: TestUnusedDelegationKeys (0.00s) 378s === RUN TestRemoveUnusedKeys 378s --- PASS: TestRemoveUnusedKeys (0.00s) 378s === RUN TestFindRoleIndexFound 378s --- PASS: TestFindRoleIndexFound (0.00s) 378s === RUN TestFindRoleIndexNotFound 378s --- PASS: TestFindRoleIndexNotFound (0.00s) 378s === RUN TestStrSliceContains 378s --- PASS: TestStrSliceContains (0.00s) 378s === RUN TestRoleNameSliceContains 378s --- PASS: TestRoleNameSliceContains (0.00s) 378s === RUN TestRoleNameSliceRemove 378s --- PASS: TestRoleNameSliceRemove (0.00s) 378s === RUN TestCertsToKeys 378s --- PASS: TestCertsToKeys (0.00s) 378s === RUN TestNewCertificate 378s --- PASS: TestNewCertificate (0.00s) 378s === RUN TestKeyOperations 378s --- PASS: TestKeyOperations (0.01s) 378s === RUN TestRSAX509PublickeyID 378s --- PASS: TestRSAX509PublickeyID (0.00s) 378s === RUN TestECDSAX509PublickeyID 378s --- PASS: TestECDSAX509PublickeyID (0.00s) 378s === RUN TestExtractPrivateKeyAttributes 378s --- PASS: TestExtractPrivateKeyAttributes (0.00s) 378s === RUN TestParsePEMPrivateKeyLegacy 378s --- PASS: TestParsePEMPrivateKeyLegacy (0.00s) 378s === RUN TestValidateCertificateWithSHA1 378s --- PASS: TestValidateCertificateWithSHA1 (0.00s) 378s === RUN TestValidateCertificateWithExpiredCert 378s --- PASS: TestValidateCertificateWithExpiredCert (0.00s) 378s === RUN TestValidateCertificateWithInvalidExpiry 378s --- PASS: TestValidateCertificateWithInvalidExpiry (0.00s) 378s === RUN TestValidateCertificateWithShortKey 378s --- PASS: TestValidateCertificateWithShortKey (0.04s) 378s PASS 378s ok github.com/theupdateframework/notary/tuf/utils 0.105s 378s === RUN TestNewSerializableErrorNonValidationError 378s --- PASS: TestNewSerializableErrorNonValidationError (0.00s) 378s === RUN TestNewSerializableErrorValidationError 378s --- PASS: TestNewSerializableErrorValidationError (0.00s) 378s === RUN TestUnmarshalSerialiableErrorSuccessfully 378s --- PASS: TestUnmarshalSerialiableErrorSuccessfully (0.00s) 378s === RUN TestUnmarshalUnknownErrorName 378s --- PASS: TestUnmarshalUnknownErrorName (0.00s) 378s === RUN TestUnmarshalInvalidError 378s --- PASS: TestUnmarshalInvalidError (0.00s) 378s === RUN TestUnmarshalNoName 378s --- PASS: TestUnmarshalNoName (0.00s) 378s === RUN TestUnmarshalInvalidJSON 378s --- PASS: TestUnmarshalInvalidJSON (0.00s) 378s PASS 378s ok github.com/theupdateframework/notary/tuf/validation 0.004s 379s ? github.com/theupdateframework/notary/version [no test files] 379s === RUN TestSetSignalTrap 379s --- PASS: TestSetSignalTrap (0.00s) 379s === RUN TestLogLevelSignalHandle 379s Attempt to increase log level failed, will remain at debug level, error: log level can not be set higher than Debug 379s Successfully setting log level to debug 379s Successfully setting log level to info 379s Successfully setting log level to warning 379s Successfully setting log level to error 379s Successfully setting log level to fatal 379s Successfully setting log level to info 379s Successfully setting log level to warning 379s Successfully setting log level to error 379s Successfully setting log level to fatal 379s Successfully setting log level to panic 379s Attempt to decrease log level failed, will remain at panic level, error: log level can not be set lower than Panic 379s --- PASS: TestLogLevelSignalHandle (0.00s) 379s === RUN TestParseInvalidLogLevel 379s --- PASS: TestParseInvalidLogLevel (0.00s) 379s === RUN TestParseNoLogLevel 379s --- PASS: TestParseNoLogLevel (0.00s) 379s === RUN TestParseLogLevel 379s --- PASS: TestParseLogLevel (0.00s) 379s === RUN TestParseLogLevelWithEnvironmentVariables 379s --- PASS: TestParseLogLevelWithEnvironmentVariables (0.00s) 379s === RUN TestParseInvalidBugsnag 379s --- PASS: TestParseInvalidBugsnag (0.00s) 379s === RUN TestParseNoBugsnag 379s --- PASS: TestParseNoBugsnag (0.00s) 379s === RUN TestParseBugsnag 379s --- PASS: TestParseBugsnag (0.00s) 379s === RUN TestParseBugsnagWithEnvironmentVariables 379s --- PASS: TestParseBugsnagWithEnvironmentVariables (0.00s) 379s === RUN TestParseInvalidStorageBackend 379s --- PASS: TestParseInvalidStorageBackend (0.00s) 379s === RUN TestParseInvalidSQLStorageNoDBSource 379s --- PASS: TestParseInvalidSQLStorageNoDBSource (0.00s) 379s === RUN TestParseInvalidDBSourceInSQLStorage 379s --- PASS: TestParseInvalidDBSourceInSQLStorage (0.00s) 379s === RUN TestParseSQLStorageDBStore 379s --- PASS: TestParseSQLStorageDBStore (0.00s) 379s === RUN TestParseRethinkStorageDBStoreInvalidBackend 379s --- PASS: TestParseRethinkStorageDBStoreInvalidBackend (0.00s) 379s === RUN TestParseRethinkStorageDBStoreEmptyDBUrl 379s --- PASS: TestParseRethinkStorageDBStoreEmptyDBUrl (0.00s) 379s === RUN TestParseRethinkStorageDBStoreEmptyDBName 379s --- PASS: TestParseRethinkStorageDBStoreEmptyDBName (0.00s) 379s === RUN TestParseRethinkStorageDBStoreEmptyCA 379s --- PASS: TestParseRethinkStorageDBStoreEmptyCA (0.00s) 379s === RUN TestParseRethinkStorageDBStoreEmptyCertAndKey 379s --- PASS: TestParseRethinkStorageDBStoreEmptyCertAndKey (0.00s) 379s === RUN TestParseRethinkStorageDBStoreEmptyUsername 379s --- PASS: TestParseRethinkStorageDBStoreEmptyUsername (0.00s) 379s === RUN TestParseSQLStorageWithEnvironmentVariables 379s --- PASS: TestParseSQLStorageWithEnvironmentVariables (0.00s) 379s === RUN TestParseTLSNoTLSWhenRequired 379s --- PASS: TestParseTLSNoTLSWhenRequired (0.00s) 379s === RUN TestParseTLSPartialTLS 379s --- PASS: TestParseTLSPartialTLS (0.00s) 379s === RUN TestParseTLSNoTLSNotRequired 379s --- PASS: TestParseTLSNoTLSNotRequired (0.00s) 379s === RUN TestParseTLSWithTLS 379s --- PASS: TestParseTLSWithTLS (0.00s) 379s === RUN TestParseTLSWithTLSRelativeToConfigFile 379s --- PASS: TestParseTLSWithTLSRelativeToConfigFile (0.00s) 379s === RUN TestParseTLSWithEnvironmentVariables 379s --- PASS: TestParseTLSWithEnvironmentVariables (0.00s) 379s === RUN TestParseViperWithInvalidFile 379s --- PASS: TestParseViperWithInvalidFile (0.00s) 379s === RUN TestParseViperWithValidFile 379s --- PASS: TestParseViperWithValidFile (0.00s) 379s === RUN TestAdjustLogLevel 379s --- PASS: TestAdjustLogLevel (0.00s) 379s === RUN TestRootHandlerFactory 379s --- PASS: TestRootHandlerFactory (0.00s) 379s === RUN TestRootHandlerError 379s --- PASS: TestRootHandlerError (0.00s) 379s === RUN TestWrapWithCacheHeaderNilCacheControlConfig 379s --- PASS: TestWrapWithCacheHeaderNilCacheControlConfig (0.00s) 379s === RUN TestWrapWithCacheHeaderNon200Response 379s --- PASS: TestWrapWithCacheHeaderNon200Response (0.00s) 379s === RUN TestWrapWithCacheHeaderPublicCacheControlNoCacheHeaders 379s --- PASS: TestWrapWithCacheHeaderPublicCacheControlNoCacheHeaders (0.00s) 379s === RUN TestWrapWithCacheHeaderPublicCacheControlLastModifiedHeader 379s --- PASS: TestWrapWithCacheHeaderPublicCacheControlLastModifiedHeader (0.00s) 379s === RUN TestWrapWithCacheHeaderPublicCacheControlCacheControlHeader 379s --- PASS: TestWrapWithCacheHeaderPublicCacheControlCacheControlHeader (0.00s) 379s === RUN TestWrapWithCacheHeaderNoCacheControlNoCacheHeaders 379s --- PASS: TestWrapWithCacheHeaderNoCacheControlNoCacheHeaders (0.00s) 379s === RUN TestWrapWithCacheHeaderNoCacheControlLastModifiedHeader 379s --- PASS: TestWrapWithCacheHeaderNoCacheControlLastModifiedHeader (0.00s) 379s === RUN TestWrapWithCacheHeaderNoCacheControlCacheControlHeader 379s --- PASS: TestWrapWithCacheHeaderNoCacheControlCacheControlHeader (0.00s) 379s === RUN TestBuildCatalogRecord 379s --- PASS: TestBuildCatalogRecord (0.00s) 379s === RUN TestDoAuthNonWildcardImage 379s --- PASS: TestDoAuthNonWildcardImage (0.00s) 379s === RUN TestDoAuthWildcardImage 379s --- PASS: TestDoAuthWildcardImage (0.00s) 379s PASS 379s ok github.com/theupdateframework/notary/utils 0.011s 379s create-stamp debian/debhelper-build-stamp 379s autopkgtest [03:46:56]: test dh-golang-autopkgtest: -----------------------] 380s autopkgtest [03:46:57]: test dh-golang-autopkgtest: - - - - - - - - - - results - - - - - - - - - - 380s dh-golang-autopkgtest PASS 381s autopkgtest [03:46:58]: @@@@@@@@@@@@@@@@@@@@ summary 381s dh-golang-autopkgtest PASS 398s flock: timeout while waiting to get lock 398s Creating nova instance adt-oracular-amd64-notary-20240518-034036-juju-7f2275-prod-proposed-migration-environment-3-e0632fa5-2161-4357-8bb4-d1c9d2b6dd60 from image adt/ubuntu-oracular-amd64-server-20240517.img (UUID 563125b5-f02b-4a53-8995-aabb4f54fc43)...