[pkg-go] Bug#924119: notary: FTBFS (x509: certificate has expired or is not yet valid)

Santiago Vila sanvila at debian.org
Sat Mar 9 17:04:37 GMT 2019


Package: src:notary
Version: 0.6.1~ds1-2
Severity: serious
Tags: ftbfs

Dear maintainer:

I tried to build this package in buster but it failed:

--------------------------------------------------------------------------------
[...]
 debian/rules build-indep
dh build-indep --builddirectory=/<<PKGBUILDDIR>>/_build \
      --buildsystem=golang \
      --with=golang
   dh_update_autotools_config -i -O--builddirectory=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build -O--buildsystem=golang
   dh_autoreconf -i -O--builddirectory=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build -O--buildsystem=golang
   dh_auto_configure -i -O--builddirectory=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build -O--buildsystem=golang
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build -- -tags "pkcs11"
	cd _build && go install -gcflags=all=\"-trimpath=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build/src\" -asmflags=all=\"-trimpath=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build/src\" -v -p 1 -tags pkcs11 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version
errors
internal/race
internal/cpu
internal/bytealg
runtime/internal/atomic
runtime/internal/sys
runtime
sync/atomic
sync
io
hash
math
math/bits
unicode/utf8
strconv
crypto
crypto/md5
syscall
time
internal/poll
internal/syscall/unix
internal/testlog
os
github.com/theupdateframework/notary
unicode
bytes
encoding
reflect
encoding/binary
encoding/base64
fmt
sort
strings
unicode/utf16
encoding/json
github.com/docker/go/canonical/json
bufio
context
vendor/golang_org/x/net/dns/dnsmessage
internal/nettrace
internal/singleflight
math/rand
runtime/cgo
net
golang.org/x/sys/unix
golang.org/x/crypto/ssh/terminal
log
github.com/sirupsen/logrus
crypto/internal/subtle
crypto/subtle
crypto/cipher
crypto/aes
math/big
crypto/rand
github.com/docker/distribution/uuid
crypto/elliptic
crypto/internal/randutil
crypto/sha512
encoding/asn1
crypto/ecdsa
crypto/rsa
crypto/sha256
crypto/des
crypto/dsa
crypto/sha1
encoding/hex
crypto/x509/pkix
encoding/pem
vendor/golang_org/x/crypto/cryptobyte/asn1
vendor/golang_org/x/crypto/cryptobyte
path/filepath
io/ioutil
net/url
crypto/x509
golang.org/x/crypto/ed25519/internal/edwards25519
golang.org/x/crypto/ed25519
path
regexp/syntax
regexp
github.com/theupdateframework/notary/tuf/data
github.com/theupdateframework/notary/client/changelist
crypto/hmac
golang.org/x/crypto/pbkdf2
github.com/theupdateframework/notary/tuf/utils
github.com/theupdateframework/notary/tuf/validation
mime
mime/quotedprintable
net/textproto
mime/multipart
compress/flate
hash/crc32
compress/gzip
container/list
crypto/rc4
vendor/golang_org/x/crypto/internal/chacha20
vendor/golang_org/x/crypto/poly1305
vendor/golang_org/x/crypto/chacha20poly1305
vendor/golang_org/x/crypto/curve25519
crypto/tls
vendor/golang_org/x/text/transform
vendor/golang_org/x/text/unicode/bidi
vendor/golang_org/x/text/secure/bidirule
vendor/golang_org/x/text/unicode/norm
vendor/golang_org/x/net/idna
vendor/golang_org/x/net/http/httpguts
vendor/golang_org/x/net/http/httpproxy
vendor/golang_org/x/net/http2/hpack
net/http/httptrace
net/http/internal
net/http
github.com/theupdateframework/notary/storage
github.com/theupdateframework/notary/trustmanager
github.com/theupdateframework/notary/cryptoservice
github.com/miekg/pkcs11
github.com/theupdateframework/notary/tuf/signed
github.com/theupdateframework/notary/trustmanager/yubikey
github.com/theupdateframework/notary/trustpinning
github.com/theupdateframework/notary/tuf
github.com/theupdateframework/notary/client
flag
encoding/csv
github.com/fsnotify/fsnotify
github.com/hashicorp/hcl/hcl/strconv
github.com/hashicorp/hcl/hcl/token
github.com/hashicorp/hcl/hcl/ast
github.com/hashicorp/hcl/hcl/scanner
github.com/hashicorp/hcl/hcl/parser
github.com/hashicorp/hcl/json/token
github.com/hashicorp/hcl/json/scanner
github.com/hashicorp/hcl/json/parser
github.com/hashicorp/hcl
text/tabwriter
github.com/hashicorp/hcl/hcl/printer
github.com/magiconair/properties
github.com/mitchellh/mapstructure
github.com/pelletier/go-toml
github.com/spf13/afero/mem
golang.org/x/text/transform
golang.org/x/text/unicode/norm
github.com/spf13/afero
html
text/template/parse
text/template
html/template
github.com/spf13/cast
github.com/spf13/jwalterweatherman
github.com/spf13/pflag
gopkg.in/yaml.v2
github.com/spf13/viper
github.com/golang/protobuf/proto
github.com/golang/protobuf/ptypes/empty
golang.org/x/net/context
golang.org/x/text/unicode/bidi
golang.org/x/text/secure/bidirule
golang.org/x/net/idna
golang.org/x/net/http/httpguts
golang.org/x/net/http2/hpack
golang.org/x/net/http2
golang.org/x/net/internal/timeseries
golang.org/x/net/trace
google.golang.org/grpc/grpclog
google.golang.org/grpc/connectivity
google.golang.org/grpc/credentials
google.golang.org/grpc/resolver
google.golang.org/grpc/balancer
google.golang.org/grpc/balancer/base
google.golang.org/grpc/balancer/roundrobin
google.golang.org/grpc/codes
google.golang.org/grpc/encoding
google.golang.org/grpc/encoding/proto
google.golang.org/grpc/grpclb/grpc_lb_v1/messages
google.golang.org/grpc/internal
google.golang.org/grpc/keepalive
google.golang.org/grpc/metadata
google.golang.org/grpc/naming
google.golang.org/grpc/peer
google.golang.org/grpc/resolver/dns
google.golang.org/grpc/resolver/passthrough
google.golang.org/grpc/stats
github.com/golang/protobuf/ptypes/any
github.com/golang/protobuf/ptypes/duration
github.com/golang/protobuf/ptypes/timestamp
github.com/golang/protobuf/ptypes
google.golang.org/genproto/googleapis/rpc/status
google.golang.org/grpc/status
google.golang.org/grpc/tap
google.golang.org/grpc/transport
net/http/httputil
google.golang.org/grpc
github.com/theupdateframework/notary/trustmanager/remoteks
github.com/bugsnag/bugsnag-go/errors
os/exec
os/signal
github.com/bugsnag/panicwrap
github.com/bugsnag/bugsnag-go
github.com/Shopify/logrus-bugsnag
github.com/gorilla/context
github.com/gorilla/mux
github.com/docker/distribution/context
github.com/docker/distribution/registry/api/errcode
github.com/docker/distribution/registry/auth
github.com/pkg/errors
github.com/docker/go-connections/tlsconfig
database/sql/driver
database/sql
github.com/go-sql-driver/mysql
github.com/theupdateframework/notary/utils
github.com/theupdateframework/notary/cmd/escrow
github.com/docker/distribution/digest
github.com/docker/distribution/reference
github.com/docker/distribution
github.com/docker/distribution/registry/api/v2
github.com/docker/distribution/registry/client/auth/challenge
github.com/docker/distribution/registry/client/transport
github.com/docker/distribution/registry/storage/cache
github.com/docker/distribution/registry/storage/cache/memory
github.com/docker/distribution/registry/client
github.com/docker/distribution/registry/client/auth
github.com/spf13/cobra
github.com/theupdateframework/notary/passphrase
github.com/theupdateframework/notary/version
github.com/theupdateframework/notary/cmd/notary
expvar
github.com/docker/distribution/health
golang.org/x/crypto/blowfish
golang.org/x/crypto/bcrypt
github.com/docker/distribution/registry/auth/htpasswd
encoding/base32
github.com/docker/libtrust
github.com/docker/distribution/registry/auth/token
github.com/lib/pq/oid
os/user
github.com/lib/pq
github.com/beorn7/perks/quantile
github.com/prometheus/client_model/go
github.com/prometheus/client_golang/prometheus/internal
github.com/matttproud/golang_protobuf_extensions/pbutil
github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg
github.com/prometheus/common/model
github.com/prometheus/common/expfmt
github.com/prometheus/procfs/internal/util
github.com/prometheus/procfs/nfs
github.com/prometheus/procfs/xfs
github.com/prometheus/procfs
runtime/debug
github.com/prometheus/client_golang/prometheus
github.com/theupdateframework/notary/server/errors
github.com/jinzhu/inflection
go/token
go/scanner
go/ast
github.com/jinzhu/gorm
github.com/cenkalti/backoff
github.com/hailocab/go-hostpool
gopkg.in/fatih/pool.v2
gopkg.in/gorethink/gorethink.v3/encoding
gopkg.in/gorethink/gorethink.v3/ql2
gopkg.in/gorethink/gorethink.v3/types
gopkg.in/dancannon/gorethink.v3
github.com/theupdateframework/notary/storage/rethinkdb
github.com/theupdateframework/notary/server/storage
github.com/theupdateframework/notary/server/snapshot
github.com/theupdateframework/notary/server/timestamp
github.com/theupdateframework/notary/server/handlers
github.com/theupdateframework/notary/server
github.com/theupdateframework/notary/proto
google.golang.org/grpc/health/grpc_health_v1
github.com/theupdateframework/notary/signer/client
runtime/pprof
runtime/trace
net/http/pprof
github.com/theupdateframework/notary/cmd/notary-server
github.com/theupdateframework/notary/signer
github.com/theupdateframework/notary/signer/api
github.com/dvsekhvalnov/jose2go/base64url
github.com/dvsekhvalnov/jose2go/arrays
github.com/dvsekhvalnov/jose2go/aes
github.com/dvsekhvalnov/jose2go/compact
github.com/dvsekhvalnov/jose2go/kdf
github.com/dvsekhvalnov/jose2go/keys/ecc
github.com/dvsekhvalnov/jose2go/padding
github.com/dvsekhvalnov/jose2go
github.com/theupdateframework/notary/signer/keydbstore
google.golang.org/grpc/health
github.com/theupdateframework/notary/cmd/notary-signer
github.com/davecgh/go-spew/spew
github.com/pmezard/go-difflib/difflib
net/http/httptest
github.com/stretchr/testify/assert
github.com/stretchr/testify/require
github.com/theupdateframework/notary/tuf/testutils/keys
testing
github.com/theupdateframework/notary/tuf/testutils
github.com/theupdateframework/notary/tuf/testutils/interfaces
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -i -O--builddirectory=/<<BUILDDIR>>/notary-0.6.1\~ds1/_build -O--buildsystem=golang
	cd _build && go test -vet=off -v -p 1 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version
?   	github.com/theupdateframework/notary	[no test files]
=== RUN   Test0Dot1Migration
--- PASS: Test0Dot1Migration (0.08s)
=== RUN   Test0Dot3Migration
--- PASS: Test0Dot3Migration (0.07s)
=== RUN   Test0Dot1RepoFormat
time="2019-03-09T16:25:31Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: Test0Dot1RepoFormat (0.25s)
=== RUN   Test0Dot3RepoFormat
time="2019-03-09T16:25:31Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: Test0Dot3RepoFormat (0.29s)
=== RUN   TestDownloading0Dot1RepoFormat
--- PASS: TestDownloading0Dot1RepoFormat (0.01s)
=== RUN   TestDownloading0Dot3RepoFormat
--- PASS: TestDownloading0Dot3RepoFormat (0.01s)
=== RUN   TestInitRepositoryManagedRolesIncludingRoot
--- PASS: TestInitRepositoryManagedRolesIncludingRoot (0.01s)
=== RUN   TestInitRepositoryManagedRolesInvalidRole
--- PASS: TestInitRepositoryManagedRolesInvalidRole (0.01s)
=== RUN   TestInitRepositoryManagedRolesIncludingTargets
--- PASS: TestInitRepositoryManagedRolesIncludingTargets (0.01s)
=== RUN   TestInitRepositoryManagedRolesIncludingTimestamp
--- PASS: TestInitRepositoryManagedRolesIncludingTimestamp (0.02s)
=== RUN   TestInitRepositoryWithCerts
--- PASS: TestInitRepositoryWithCerts (0.04s)
=== RUN   TestMatchKeyIDsWithPublicKeys
--- PASS: TestMatchKeyIDsWithPublicKeys (0.02s)
=== RUN   TestInitRepositoryNeedsRemoteTimestampKey
--- PASS: TestInitRepositoryNeedsRemoteTimestampKey (0.02s)
=== RUN   TestInitRepositoryNeedsRemoteSnapshotKey
--- PASS: TestInitRepositoryNeedsRemoteSnapshotKey (0.02s)
=== RUN   TestInitRepoServerOnlyManagesTimestampKey
--- PASS: TestInitRepoServerOnlyManagesTimestampKey (0.16s)
=== RUN   TestInitRepoServerManagesTimestampAndSnapshotKeys
--- PASS: TestInitRepoServerManagesTimestampAndSnapshotKeys (0.13s)
=== RUN   TestInitRepoAttemptsExceeded
--- PASS: TestInitRepoAttemptsExceeded (0.14s)
=== RUN   TestInitRepoPasswordInvalid
--- PASS: TestInitRepoPasswordInvalid (0.02s)
=== RUN   TestAddTargetToTargetRoleByDefault
--- PASS: TestAddTargetToTargetRoleByDefault (0.05s)
=== RUN   TestAddTargetToSpecifiedValidRoles
--- PASS: TestAddTargetToSpecifiedValidRoles (0.05s)
=== RUN   TestAddTargetToSpecifiedInvalidRoles
--- PASS: TestAddTargetToSpecifiedInvalidRoles (0.06s)
=== RUN   TestAddTargetWithInvalidTarget
--- PASS: TestAddTargetWithInvalidTarget (0.02s)
=== RUN   TestAddTargetErrorWritingChanges
--- PASS: TestAddTargetErrorWritingChanges (0.02s)
=== RUN   TestRemoveTargetToTargetRoleByDefault
--- PASS: TestRemoveTargetToTargetRoleByDefault (0.05s)
=== RUN   TestRemoveTargetFromSpecifiedValidRoles
--- PASS: TestRemoveTargetFromSpecifiedValidRoles (0.05s)
=== RUN   TestRemoveTargetToSpecifiedInvalidRoles
--- PASS: TestRemoveTargetToSpecifiedInvalidRoles (0.05s)
=== RUN   TestRemoveTargetErrorWritingChanges
--- PASS: TestRemoveTargetErrorWritingChanges (0.02s)
=== RUN   TestListTarget
--- PASS: TestListTarget (0.52s)
=== RUN   TestListTargetRestrictsDelegationPaths
--- PASS: TestListTargetRestrictsDelegationPaths (0.08s)
=== RUN   TestValidateRootKey
--- PASS: TestValidateRootKey (0.06s)
=== RUN   TestGetChangelist
--- PASS: TestGetChangelist (0.06s)
=== RUN   TestPublishBareRepo
--- PASS: TestPublishBareRepo (0.57s)
=== RUN   TestPublishUninitializedRepo
time="2019-03-09T16:25:34Z" level=info msg="No TUF data found locally or remotely - initializing repository docker.com/notary for the first time"
--- PASS: TestPublishUninitializedRepo (0.04s)
=== RUN   TestPublishClientHasSnapshotKey
--- PASS: TestPublishClientHasSnapshotKey (0.46s)
=== RUN   TestPublishAfterInitServerHasSnapshotKey
--- PASS: TestPublishAfterInitServerHasSnapshotKey (0.44s)
=== RUN   TestPublishAfterPullServerHasSnapshotKey
--- PASS: TestPublishAfterPullServerHasSnapshotKey (0.16s)
=== RUN   TestPublishNoOneHasSnapshotKey
--- PASS: TestPublishNoOneHasSnapshotKey (0.11s)
=== RUN   TestPublishSnapshotCorrupt
--- PASS: TestPublishSnapshotCorrupt (0.24s)
=== RUN   TestPublishTargetsCorrupt
--- PASS: TestPublishTargetsCorrupt (0.13s)
=== RUN   TestPublishRootCorrupt
time="2019-03-09T16:25:35Z" level=error msg="Could not publish Repository since we could not update: invalid character 'h' in literal true (expecting 'r')"
time="2019-03-09T16:25:35Z" level=error msg="Could not publish Repository since we could not update: invalid character 'h' in literal true (expecting 'r')"
--- PASS: TestPublishRootCorrupt (0.09s)
=== RUN   TestPublishSnapshotLocalKeysCreatedFirst
--- PASS: TestPublishSnapshotLocalKeysCreatedFirst (0.01s)
=== RUN   TestPublishDelegations
--- PASS: TestPublishDelegations (0.19s)
=== RUN   TestPublishDelegationsX509
--- PASS: TestPublishDelegationsX509 (0.20s)
=== RUN   TestPublishTargetsDelegationScopeFailIfNoKeys
time="2019-03-09T16:25:36Z" level=error msg="couldn't add target to targets/a/b: tuf: invalid role targets/a/b. delegation does not exist"
time="2019-03-09T16:25:36Z" level=error msg="couldn't add target to targets/a/b: tuf: invalid role targets/a/b. delegation does not exist"
--- PASS: TestPublishTargetsDelegationScopeFailIfNoKeys (0.15s)
=== RUN   TestPublishTargetsDelegationSuccessLocallyHasRoles
--- PASS: TestPublishTargetsDelegationSuccessLocallyHasRoles (0.16s)
=== RUN   TestPublishTargetsDelegationNoTargetsKeyNeeded
--- PASS: TestPublishTargetsDelegationNoTargetsKeyNeeded (0.18s)
=== RUN   TestPublishTargetsDelegationSuccessNeedsToDownloadRoles
--- PASS: TestPublishTargetsDelegationSuccessNeedsToDownloadRoles (0.18s)
=== RUN   TestPublishTargetsDelegationFromTwoRepos
--- PASS: TestPublishTargetsDelegationFromTwoRepos (0.15s)
=== RUN   TestPublishRemoveDelegationKeyFromDelegationRole
time="2019-03-09T16:25:37Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:37Z" level=error msg="couldn't add target to targets/a: could not find necessary signing keys, at least one of these keys must be available: f3c420eb5b8095ac7f6017689a175896149ba945cd4c3134ee3ca1f34133086f"
--- PASS: TestPublishRemoveDelegationKeyFromDelegationRole (0.11s)
=== RUN   TestPublishRemoveDelegation
time="2019-03-09T16:25:37Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:25:37Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:25:37Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:37Z" level=error msg="couldn't add target to targets/a: could not find necessary signing keys, at least one of these keys must be available: "
--- PASS: TestPublishRemoveDelegation (0.10s)
=== RUN   TestPublishSucceedsDespiteDelegationCorrupt
--- PASS: TestPublishSucceedsDespiteDelegationCorrupt (0.12s)
=== RUN   TestRotateKeyInvalidRole
--- PASS: TestRotateKeyInvalidRole (0.06s)
=== RUN   TestRemoteRotationError
--- PASS: TestRemoteRotationError (0.02s)
=== RUN   TestRemoteRotationEndpointError
--- PASS: TestRemoteRotationEndpointError (0.04s)
=== RUN   TestRemoteRotationNoRootKey
--- PASS: TestRemoteRotationNoRootKey (0.07s)
=== RUN   TestRemoteRotationNoInit
time="2019-03-09T16:25:37Z" level=info msg="No TUF data found locally or remotely - initializing repository docker.com/notary for the first time"
--- PASS: TestRemoteRotationNoInit (0.05s)
=== RUN   TestRotateBeforePublishFromRemoteKeyToLocalKey
--- PASS: TestRotateBeforePublishFromRemoteKeyToLocalKey (0.18s)
=== RUN   TestRotateKeyAfterPublishNoServerManagementChange
--- PASS: TestRotateKeyAfterPublishNoServerManagementChange (0.51s)
=== RUN   TestRotateKeyAfterPublishServerManagementChange
--- PASS: TestRotateKeyAfterPublishServerManagementChange (0.56s)
=== RUN   TestRotateRootKey
--- PASS: TestRotateRootKey (0.15s)
=== RUN   TestRotateRootMultiple
--- PASS: TestRotateRootMultiple (0.21s)
=== RUN   TestRotateRootKeyProvided
--- PASS: TestRotateRootKeyProvided (0.15s)
=== RUN   TestRotateRootKeyLegacySupport
--- PASS: TestRotateRootKeyLegacySupport (0.23s)
=== RUN   TestRemoteServerUnavailableNoLocalCache
time="2019-03-09T16:25:39Z" level=error msg="Could not publish Repository since we could not update: unable to reach trust server at this time: 500."
--- PASS: TestRemoteServerUnavailableNoLocalCache (0.00s)
=== RUN   TestAddDelegationChangefileValid
--- PASS: TestAddDelegationChangefileValid (0.03s)
=== RUN   TestAddDelegationChangefileApplicable
--- PASS: TestAddDelegationChangefileApplicable (0.03s)
=== RUN   TestAddDelegationErrorWritingChanges
--- PASS: TestAddDelegationErrorWritingChanges (0.02s)
=== RUN   TestRemoveDelegationChangefileValid
--- PASS: TestRemoveDelegationChangefileValid (0.02s)
=== RUN   TestRemoveDelegationChangefileApplicable
time="2019-03-09T16:25:39Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:25:39Z" level=warning msg="role targets/a has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
--- PASS: TestRemoveDelegationChangefileApplicable (0.03s)
=== RUN   TestClearAllPathsDelegationChangefileApplicable
--- PASS: TestClearAllPathsDelegationChangefileApplicable (0.03s)
=== RUN   TestFullAddDelegationChangefileApplicable
--- PASS: TestFullAddDelegationChangefileApplicable (0.03s)
=== RUN   TestFullRemoveDelegationChangefileApplicable
--- PASS: TestFullRemoveDelegationChangefileApplicable (0.03s)
=== RUN   TestRemoveDelegationErrorWritingChanges
--- PASS: TestRemoveDelegationErrorWritingChanges (0.02s)
=== RUN   TestBootstrapClientBadURL
--- PASS: TestBootstrapClientBadURL (0.00s)
=== RUN   TestClientInvalidURL
--- PASS: TestClientInvalidURL (0.00s)
=== RUN   TestPublishTargetsDelegationCanUseUserKeyWithArbitraryRole
--- PASS: TestPublishTargetsDelegationCanUseUserKeyWithArbitraryRole (0.35s)
=== RUN   TestDeleteRepo
--- PASS: TestDeleteRepo (0.06s)
=== RUN   TestDeleteRemoteRepo
--- PASS: TestDeleteRemoteRepo (0.14s)
=== RUN   TestListRoles
--- PASS: TestListRoles (0.22s)
=== RUN   TestGetAllTargetInfo
--- PASS: TestGetAllTargetInfo (0.13s)
=== RUN   TestUpdateSucceedsEvenIfCannotWriteNewRepo
time="2019-03-09T16:25:40Z" level=error msg="could not save root to cache: Non-writable"
--- PASS: TestUpdateSucceedsEvenIfCannotWriteNewRepo (0.11s)
=== RUN   TestUpdateSucceedsEvenIfCannotWriteExistingRepo
--- PASS: TestUpdateSucceedsEvenIfCannotWriteExistingRepo (0.41s)
=== RUN   TestUpdateInOfflineMode
time="2019-03-09T16:25:46Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
time="2019-03-09T16:25:46Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: TestUpdateInOfflineMode (5.07s)
=== RUN   TestUpdateReplacesCorruptOrMissingMetadata
time="2019-03-09T16:25:46Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:25:46Z" level=error msg="Metadata for root expired"
--- PASS: TestUpdateReplacesCorruptOrMissingMetadata (0.82s)
=== RUN   TestUpdateFailsIfServerRootKeyChangedWithoutMultiSign
time="2019-03-09T16:25:47Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:25:47Z" level=error msg="Metadata for root expired"
--- PASS: TestUpdateFailsIfServerRootKeyChangedWithoutMultiSign (0.09s)
=== RUN   TestUpdateRemoteRootNotExistNoLocalCache
--- PASS: TestUpdateRemoteRootNotExistNoLocalCache (0.02s)
=== RUN   TestUpdateRemoteRootNotExistCanUseLocalCache
--- PASS: TestUpdateRemoteRootNotExistCanUseLocalCache (0.06s)
=== RUN   TestUpdateRemoteRootNotExistCannotUseLocalCache
--- PASS: TestUpdateRemoteRootNotExistCannotUseLocalCache (0.07s)
=== RUN   TestUpdateRemoteRoot50XNoLocalCache
--- PASS: TestUpdateRemoteRoot50XNoLocalCache (0.02s)
=== RUN   TestUpdateRemoteRoot50XCanUseLocalCache
--- PASS: TestUpdateRemoteRoot50XCanUseLocalCache (0.06s)
=== RUN   TestUpdateRemoteRoot50XCannotUseLocalCache
--- PASS: TestUpdateRemoteRoot50XCannotUseLocalCache (0.07s)
=== RUN   TestUpdateNonRootRemoteMissingMetadataNoLocalCache
--- PASS: TestUpdateNonRootRemoteMissingMetadataNoLocalCache (0.14s)
=== RUN   TestUpdateNonRootRemoteMissingMetadataCanUseLocalCache
time="2019-03-09T16:25:47Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: TestUpdateNonRootRemoteMissingMetadataCanUseLocalCache (0.20s)
=== RUN   TestUpdateNonRootRemoteMissingMetadataCannotUseLocalCache
time="2019-03-09T16:25:48Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: TestUpdateNonRootRemoteMissingMetadataCannotUseLocalCache (0.25s)
=== RUN   TestUpdateNonRootRemote50XNoLocalCache
--- PASS: TestUpdateNonRootRemote50XNoLocalCache (0.14s)
=== RUN   TestUpdateNonRootRemote50XCanUseLocalCache
time="2019-03-09T16:25:48Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: TestUpdateNonRootRemote50XCanUseLocalCache (0.19s)
=== RUN   TestUpdateNonRootRemote50XCannotUseLocalCache
time="2019-03-09T16:25:48Z" level=warning msg="Error while downloading remote metadata, using cached timestamp - this might not be the latest version available remotely"
--- PASS: TestUpdateNonRootRemote50XCannotUseLocalCache (0.26s)
=== RUN   TestUpdateRemoteChecksumWrongNoLocalCache
--- PASS: TestUpdateRemoteChecksumWrongNoLocalCache (0.19s)
=== RUN   TestUpdateRemoteChecksumWrongCanUseLocalCache
--- PASS: TestUpdateRemoteChecksumWrongCanUseLocalCache (0.25s)
=== RUN   TestUpdateRemoteChecksumWrongCannotUseLocalCache
--- PASS: TestUpdateRemoteChecksumWrongCannotUseLocalCache (0.34s)
=== RUN   TestUpdateRootRemoteCorruptedNoLocalCache
time="2019-03-09T16:25:49Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:25:49Z" level=error msg="Metadata for root expired"
--- PASS: TestUpdateRootRemoteCorruptedNoLocalCache (0.57s)
=== RUN   TestUpdateRootRemoteCorruptedCanUseLocalCache
--- PASS: TestUpdateRootRemoteCorruptedCanUseLocalCache (1.15s)
=== RUN   TestUpdateRootRemoteCorruptedCannotUseLocalCache
time="2019-03-09T16:25:51Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:25:51Z" level=error msg="Metadata for root expired"
--- PASS: TestUpdateRootRemoteCorruptedCannotUseLocalCache (1.38s)
=== RUN   TestUpdateNonRootRemoteCorruptedNoLocalCache
time="2019-03-09T16:25:52Z" level=error msg="Metadata for targets expired"
time="2019-03-09T16:25:52Z" level=error msg="Metadata for targets expired"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for snapshot expired"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for snapshot expired"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for timestamp expired"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for timestamp expired"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for targets/a expired"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a: targets/a expired at Thu Feb 8 16:25:53 UTC 2018"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for targets/a/b expired"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/a/b: targets/a/b expired at Thu Feb 8 16:25:53 UTC 2018"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:53Z" level=error msg="Metadata for targets/b expired"
time="2019-03-09T16:25:53Z" level=warning msg="Error getting targets/b: targets/b expired at Thu Feb 8 16:25:53 UTC 2018"
--- PASS: TestUpdateNonRootRemoteCorruptedNoLocalCache (1.48s)
=== RUN   TestUpdateNonRootRemoteCorruptedCanUseLocalCache
time="2019-03-09T16:25:54Z" level=error msg="Metadata for timestamp expired"
time="2019-03-09T16:25:54Z" level=error msg="Metadata for timestamp expired"
--- PASS: TestUpdateNonRootRemoteCorruptedCanUseLocalCache (1.92s)
=== RUN   TestUpdateNonRootRemoteCorruptedCannotUseLocalCache
time="2019-03-09T16:25:56Z" level=error msg="Metadata for targets expired"
time="2019-03-09T16:25:56Z" level=error msg="Metadata for snapshot expired"
time="2019-03-09T16:25:56Z" level=error msg="Metadata for snapshot expired"
time="2019-03-09T16:25:57Z" level=error msg="Metadata for timestamp expired"
time="2019-03-09T16:25:57Z" level=error msg="Metadata for timestamp expired"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:25:57Z" level=error msg="Metadata for targets/a expired"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a: targets/a expired at Thu Feb 8 16:25:57 UTC 2018"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:57Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:25:58Z" level=error msg="Metadata for targets/a/b expired"
time="2019-03-09T16:25:58Z" level=warning msg="Error getting targets/a/b: targets/a/b expired at Thu Feb 8 16:25:58 UTC 2018"
time="2019-03-09T16:25:58Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:58Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:58Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
time="2019-03-09T16:25:58Z" level=error msg="Metadata for targets/b expired"
time="2019-03-09T16:25:58Z" level=warning msg="Error getting targets/b: targets/b expired at Thu Feb 8 16:25:58 UTC 2018"
--- PASS: TestUpdateNonRootRemoteCorruptedCannotUseLocalCache (2.68s)
=== RUN   TestUpdateLocalAndRemoteRootCorrupt
time="2019-03-09T16:25:59Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:25:59Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
time="2019-03-09T16:26:01Z" level=error msg="Metadata for root expired"
--- PASS: TestUpdateLocalAndRemoteRootCorrupt (2.99s)
=== RUN   TestUpdateRemoteKeyRotated
time="2019-03-09T16:26:01Z" level=warning msg="Error getting targets/a: valid signatures did not meet threshold for targets/a"
time="2019-03-09T16:26:01Z" level=warning msg="Error getting targets/a/b: valid signatures did not meet threshold for targets/a/b"
time="2019-03-09T16:26:02Z" level=warning msg="Error getting targets/b: valid signatures did not meet threshold for targets/b"
--- PASS: TestUpdateRemoteKeyRotated (0.32s)
=== RUN   TestValidateRootRotationWithOldRole
--- PASS: TestValidateRootRotationWithOldRole (0.15s)
=== RUN   TestRootRoleInvariant
--- PASS: TestRootRoleInvariant (0.14s)
=== RUN   TestBadIntermediateTransitions
--- PASS: TestBadIntermediateTransitions (0.05s)
=== RUN   TestExpiredIntermediateTransitions
time="2019-03-09T16:26:02Z" level=warning msg="root is nearing expiry, you should re-sign the role metadata"
--- PASS: TestExpiredIntermediateTransitions (0.06s)
=== RUN   TestDownloadTargetsLarge
--- PASS: TestDownloadTargetsLarge (7.94s)
=== RUN   TestDownloadTargetsDeep
--- PASS: TestDownloadTargetsDeep (0.03s)
=== RUN   TestDownloadSnapshotLargeDelegationsMany
--- PASS: TestDownloadSnapshotLargeDelegationsMany (5.59s)
=== RUN   TestRootOnDiskTrustPinning
--- PASS: TestRootOnDiskTrustPinning (0.02s)
=== RUN   TestApplyTargetsChange
--- PASS: TestApplyTargetsChange (0.00s)
=== RUN   TestApplyAddTargetTwice
--- PASS: TestApplyAddTargetTwice (0.00s)
=== RUN   TestApplyChangelist
--- PASS: TestApplyChangelist (0.00s)
=== RUN   TestApplyChangelistMulti
--- PASS: TestApplyChangelistMulti (0.00s)
=== RUN   TestApplyTargetsDelegationCreateDelete
--- PASS: TestApplyTargetsDelegationCreateDelete (0.00s)
=== RUN   TestApplyTargetsDelegationCreate2SharedKey
--- PASS: TestApplyTargetsDelegationCreate2SharedKey (0.00s)
=== RUN   TestApplyTargetsDelegationCreateEdit
--- PASS: TestApplyTargetsDelegationCreateEdit (0.00s)
=== RUN   TestApplyTargetsDelegationEditNonExisting
--- PASS: TestApplyTargetsDelegationEditNonExisting (0.00s)
=== RUN   TestApplyTargetsDelegationCreateAlreadyExisting
--- PASS: TestApplyTargetsDelegationCreateAlreadyExisting (0.00s)
=== RUN   TestApplyTargetsDelegationAlreadyExistingMergePaths
--- PASS: TestApplyTargetsDelegationAlreadyExistingMergePaths (0.00s)
=== RUN   TestApplyTargetsDelegationInvalidRole
--- PASS: TestApplyTargetsDelegationInvalidRole (0.00s)
=== RUN   TestApplyTargetsDelegationInvalidJSONContent
--- PASS: TestApplyTargetsDelegationInvalidJSONContent (0.00s)
=== RUN   TestApplyTargetsDelegationInvalidAction
--- PASS: TestApplyTargetsDelegationInvalidAction (0.00s)
=== RUN   TestApplyTargetsChangeInvalidType
--- PASS: TestApplyTargetsChangeInvalidType (0.00s)
=== RUN   TestApplyTargetsDelegationCreate2Deep
--- PASS: TestApplyTargetsDelegationCreate2Deep (0.00s)
=== RUN   TestApplyTargetsDelegationParentDoesntExist
--- PASS: TestApplyTargetsDelegationParentDoesntExist (0.00s)
=== RUN   TestApplyChangelistCreatesDelegation
--- PASS: TestApplyChangelistCreatesDelegation (0.00s)
=== RUN   TestApplyChangelistTargetsToMultipleRoles
--- PASS: TestApplyChangelistTargetsToMultipleRoles (0.00s)
=== RUN   TestApplyChangelistTargetsFailsNonexistentRole
time="2019-03-09T16:26:16Z" level=error msg="couldn't add target to targets/level1/level2/level3/level4: tuf: invalid role targets/level1/level2/level3/level4. delegation does not exist"
time="2019-03-09T16:26:16Z" level=error msg="couldn't remove target from targets/level1/level2/level3/level4: tuf: invalid role targets/level1/level2/level3/level4. delegation does not exist"
--- PASS: TestApplyChangelistTargetsFailsNonexistentRole (0.00s)
=== RUN   TestChangeTargetMetaFailsInvalidRole
time="2019-03-09T16:26:16Z" level=error msg="couldn't add target to ruhroh: tuf: invalid role ruhroh. does not exist"
--- PASS: TestChangeTargetMetaFailsInvalidRole (0.00s)
=== RUN   TestChangeTargetMetaFailsIfPrefixError
time="2019-03-09T16:26:16Z" level=error msg="couldn't add target to targets/level1: Could not add all targets"
--- PASS: TestChangeTargetMetaFailsIfPrefixError (0.00s)
=== RUN   TestAllNearExpiry
--- PASS: TestAllNearExpiry (0.00s)
=== RUN   TestAllNotNearExpiry
--- PASS: TestAllNotNearExpiry (0.00s)
=== RUN   TestRotateRemoteKeyOffline
--- PASS: TestRotateRemoteKeyOffline (0.00s)
PASS
ok  	github.com/theupdateframework/notary/client	44.970s
=== RUN   TestTUFDelegation
--- PASS: TestTUFDelegation (0.00s)
=== RUN   TestMemChangelist
--- PASS: TestMemChangelist (0.00s)
=== RUN   TestMemChangeIterator
--- PASS: TestMemChangeIterator (0.00s)
=== RUN   TestMemChangelistRemove
--- PASS: TestMemChangelistRemove (0.00s)
=== RUN   TestAdd
--- PASS: TestAdd (0.00s)
=== RUN   TestErrorConditions
time="2019-03-09T16:26:17Z" level=warning msg="invalid character '\\x05' looking for beginning of value"
--- PASS: TestErrorConditions (0.00s)
=== RUN   TestListOrder
--- PASS: TestListOrder (0.00s)
=== RUN   TestFileChangeIterator
--- PASS: TestFileChangeIterator (0.00s)
PASS
ok  	github.com/theupdateframework/notary/client/changelist	0.014s
=== RUN   TestParseConfigError
--- PASS: TestParseConfigError (0.00s)
=== RUN   TestSetupGRPCServer
--- PASS: TestSetupGRPCServer (0.00s)
=== RUN   TestSetupStorage
--- PASS: TestSetupStorage (0.00s)
=== RUN   TestSetupNetListener
--- PASS: TestSetupNetListener (0.00s)
PASS
ok  	github.com/theupdateframework/notary/cmd/escrow	0.010s
=== RUN   TestPurgeDelegationKeys
Usage:
  delegation [command]

Available Commands:
  add         Add a keys to delegation using the provided public key X509 certificates.
  list        Lists delegations for the Global Unique Name.
  purge       Remove KeyID(s) from all delegation roles in the given GUN.
  remove      Remove KeyID(s) from the specified Role delegation.

Use "delegation [command] --help" for more information about a command.
Usage:
  delegation [command]

Available Commands:
  add         Add a keys to delegation using the provided public key X509 certificates.
  list        Lists delegations for the Global Unique Name.
  purge       Remove KeyID(s) from all delegation roles in the given GUN.
  remove      Remove KeyID(s) from the specified Role delegation.

Use "delegation [command] --help" for more information about a command.
Removal of the following keys from all delegations in gun staged for next publish:
	- abc
--- PASS: TestPurgeDelegationKeys (0.01s)
=== RUN   TestAddInvalidDelegationName
--- PASS: TestAddInvalidDelegationName (0.02s)
=== RUN   TestAddInvalidDelegationCert
--- PASS: TestAddInvalidDelegationCert (0.00s)
=== RUN   TestAddInvalidShortPubkeyCert
--- PASS: TestAddInvalidShortPubkeyCert (0.00s)
=== RUN   TestRemoveInvalidDelegationName
--- PASS: TestRemoveInvalidDelegationName (0.00s)
=== RUN   TestRemoveAllInvalidDelegationName
--- PASS: TestRemoveAllInvalidDelegationName (0.00s)
=== RUN   TestAddInvalidNumArgs
Usage:
  delegation [command]

Available Commands:
  add         Add a keys to delegation using the provided public key X509 certificates.
  list        Lists delegations for the Global Unique Name.
  purge       Remove KeyID(s) from all delegation roles in the given GUN.
  remove      Remove KeyID(s) from the specified Role delegation.

Use "delegation [command] --help" for more information about a command.
--- PASS: TestAddInvalidNumArgs (0.00s)
=== RUN   TestListInvalidNumArgs
Usage:
  delegation [command]

Available Commands:
  add         Add a keys to delegation using the provided public key X509 certificates.
  list        Lists delegations for the Global Unique Name.
  purge       Remove KeyID(s) from all delegation roles in the given GUN.
  remove      Remove KeyID(s) from the specified Role delegation.

Use "delegation [command] --help" for more information about a command.
--- PASS: TestListInvalidNumArgs (0.00s)
=== RUN   TestRemoveInvalidNumArgs
Usage:
  delegation [command]

Available Commands:
  add         Add a keys to delegation using the provided public key X509 certificates.
  list        Lists delegations for the Global Unique Name.
  purge       Remove KeyID(s) from all delegation roles in the given GUN.
  remove      Remove KeyID(s) from the specified Role delegation.

Use "delegation [command] --help" for more information about a command.
--- PASS: TestRemoveInvalidNumArgs (0.00s)
=== RUN   TestInitWithRootKey
--- PASS: TestInitWithRootKey (0.17s)
=== RUN   TestInitWithRootCert
--- PASS: TestInitWithRootCert (0.11s)
=== RUN   TestClientTUFInteraction
--- PASS: TestClientTUFInteraction (0.21s)
=== RUN   TestClientDeleteTUFInteraction
time="2019-03-09T16:26:35Z" level=error msg="could not reach https://invalid-server: Get https://invalid-server/v2/: dial tcp: lookup invalid-server on 10.1.94.8:53: no such host"
--- PASS: TestClientDeleteTUFInteraction (0.24s)
=== RUN   TestClientTUFAddByHashInteraction
--- PASS: TestClientTUFAddByHashInteraction (0.36s)
=== RUN   TestClientDelegationsInteraction
time="2019-03-09T16:26:35Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:26:35Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
--- PASS: TestClientDelegationsInteraction (0.86s)
=== RUN   TestClientDelegationsPublishing
--- PASS: TestClientDelegationsPublishing (0.77s)
=== RUN   TestClientKeyGenerationRotation
--- PASS: TestClientKeyGenerationRotation (1.04s)
=== RUN   TestKeyRotation
--- PASS: TestKeyRotation (0.18s)
=== RUN   TestKeyRotationNonRoot
--- PASS: TestKeyRotationNonRoot (0.21s)
=== RUN   TestDefaultRootKeyGeneration
--- PASS: TestDefaultRootKeyGeneration (0.01s)
=== RUN   TestLogLevelFlags
--- PASS: TestLogLevelFlags (0.00s)
=== RUN   TestClientKeyPassphraseChange
--- PASS: TestClientKeyPassphraseChange (0.20s)
=== RUN   TestPurgeSingleKey
Removal of the following keys from all delegations in gun staged for next publish:
	- fdcad9b8ec4ef1f9ea35994bb9f38f33a601bbad105071539118c70625b2d25e
--- PASS: TestPurgeSingleKey (0.17s)
=== RUN   TestWitness
time="2019-03-09T16:26:39Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation"
time="2019-03-09T16:26:39Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation"
time="2019-03-09T16:26:39Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation"
time="2019-03-09T16:26:39Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation"
time="2019-03-09T16:26:39Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:26:39Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:26:39Z" level=warning msg="Error getting targets/delegation: valid signatures did not meet threshold for targets/delegation"
--- PASS: TestWitness (0.50s)
=== RUN   TestClientTUFInitWithAutoPublish
time="2019-03-09T16:26:39Z" level=error msg="could not reach https://notary-server-on-the-moon:12306: Get https://notary-server-on-the-moon:12306/v2/: dial tcp: lookup notary-server-on-the-moon on 10.1.94.8:53: no such host"
--- PASS: TestClientTUFInitWithAutoPublish (0.15s)
=== RUN   TestClientTUFAddWithAutoPublish
time="2019-03-09T16:26:39Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
time="2019-03-09T16:26:39Z" level=error msg="Could not publish Repository since we could not update: client is offline"
time="2019-03-09T16:26:39Z" level=error msg="could not reach https://notary-server-on-the-moon:12306: Get https://notary-server-on-the-moon:12306/v2/: dial tcp: lookup notary-server-on-the-moon on 10.1.94.8:53: no such host"
time="2019-03-09T16:26:39Z" level=error msg="Could not publish Repository since we could not update: client is offline"
--- PASS: TestClientTUFAddWithAutoPublish (0.15s)
=== RUN   TestClientTUFRemoveWithAutoPublish
--- PASS: TestClientTUFRemoveWithAutoPublish (0.25s)
=== RUN   TestClientDelegationAddWithAutoPublish
--- PASS: TestClientDelegationAddWithAutoPublish (0.12s)
=== RUN   TestClientDelegationRemoveWithAutoPublish
time="2019-03-09T16:26:40Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:26:40Z" level=warning msg="role targets/delegation has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
--- PASS: TestClientDelegationRemoveWithAutoPublish (0.25s)
=== RUN   TestClientTUFAddByHashWithAutoPublish
--- PASS: TestClientTUFAddByHashWithAutoPublish (0.12s)
=== RUN   TestClientKeyImport
time="2019-03-09T16:26:40Z" level=warning msg="failed to import key to store: Invalid key generated, key may be encrypted and does not contain path header"
time="2019-03-09T16:26:40Z" level=warning msg="failed to import key () to store: Cannot have canonical role key without a gun, don't know what gun it belongs to"
--- PASS: TestClientKeyImport (0.06s)
=== RUN   TestAddDelImportKeyPublishFlow
time="2019-03-09T16:26:40Z" level=error msg="couldn't add target to targets/releases: could not find necessary signing keys, at least one of these keys must be available: 0570f9fdca00bdaf62f3f79bf84e70748ba2c8bff926f20dd996bac49e6164fc"
--- PASS: TestAddDelImportKeyPublishFlow (0.29s)
=== RUN   TestExportImportFlow
--- PASS: TestExportImportFlow (0.09s)
=== RUN   TestDelegationKeyImportExport
--- PASS: TestDelegationKeyImportExport (0.01s)
=== RUN   TestImportKeysNoYubikey
--- PASS: TestImportKeysNoYubikey (0.01s)
=== RUN   TestExportImportKeysNoYubikey
--- PASS: TestExportImportKeysNoYubikey (0.01s)
=== RUN   TestRemoveIfNoKey
--- PASS: TestRemoveIfNoKey (0.00s)
=== RUN   TestRemoveOneKeyAbort
--- PASS: TestRemoveOneKeyAbort (0.01s)
=== RUN   TestRemoveOneKeyConfirm
--- PASS: TestRemoveOneKeyConfirm (0.01s)
=== RUN   TestRemoveMultikeysInvalidInput
--- PASS: TestRemoveMultikeysInvalidInput (0.01s)
=== RUN   TestRemoveMultikeysAbortChoice
--- PASS: TestRemoveMultikeysAbortChoice (0.01s)
=== RUN   TestRemoveMultikeysRemoveOnlyChosenKey
--- PASS: TestRemoveMultikeysRemoveOnlyChosenKey (0.01s)
=== RUN   TestRotateKeyInvalidRoles
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
--- PASS: TestRotateKeyInvalidRoles (0.03s)
=== RUN   TestRotateKeyTargetCannotBeServerManaged
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
--- PASS: TestRotateKeyTargetCannotBeServerManaged (0.00s)
=== RUN   TestRotateKeyTimestampCannotBeLocallyManaged
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://notary-server:4443: Get https://notary-server:4443/v2/: dial tcp: lookup notary-server on 10.1.94.8:53: no such host"
--- PASS: TestRotateKeyTimestampCannotBeLocallyManaged (0.00s)
=== RUN   TestRotateKeyNoGUN
Usage:
--- PASS: TestRotateKeyNoGUN (0.00s)
=== RUN   TestRotateKeyRemoteServerManagesKey
Successfully rotated snapshot key for repository docker.com/notary
Successfully rotated timestamp key for repository docker.com/notary
--- PASS: TestRotateKeyRemoteServerManagesKey (0.15s)
=== RUN   TestRotateKeyBothKeys
Successfully rotated targets key for repository docker.com/notary
Successfully rotated snapshot key for repository docker.com/notary
--- PASS: TestRotateKeyBothKeys (0.11s)
=== RUN   TestRotateKeyRootIsInteractive
--- PASS: TestRotateKeyRootIsInteractive (0.04s)
=== RUN   TestChangeKeyPassphraseInvalidID
--- PASS: TestChangeKeyPassphraseInvalidID (0.00s)
=== RUN   TestChangeKeyPassphraseInvalidNumArgs
Usage:
--- PASS: TestChangeKeyPassphraseInvalidNumArgs (0.00s)
=== RUN   TestChangeKeyPassphraseNonexistentID
--- PASS: TestChangeKeyPassphraseNonexistentID (0.00s)
=== RUN   TestExportKeys
--- PASS: TestExportKeys (0.00s)
=== RUN   TestExportKeysByGUN
--- PASS: TestExportKeysByGUN (0.00s)
=== RUN   TestExportKeysByID
--- PASS: TestExportKeysByID (0.00s)
=== RUN   TestExportKeysBadFlagCombo
--- PASS: TestExportKeysBadFlagCombo (0.00s)
=== RUN   TestImportKeysNonexistentFile
--- PASS: TestImportKeysNonexistentFile (0.00s)
=== RUN   TestKeyGeneration
time="2019-03-09T16:26:41Z" level=warning msg="failed to import key () to store: Cannot have canonical role key without a gun, don't know what gun it belongs to"
--- PASS: TestKeyGeneration (0.02s)
=== RUN   TestNotaryConfigFileDefault
--- PASS: TestNotaryConfigFileDefault (0.00s)
=== RUN   TestRemoteServerDefault
--- PASS: TestRemoteServerDefault (0.00s)
=== RUN   TestRemoteServerUsesConfigFile
--- PASS: TestRemoteServerUsesConfigFile (0.00s)
=== RUN   TestRemoteServerCommandLineFlagOverridesConfig
--- PASS: TestRemoteServerCommandLineFlagOverridesConfig (0.00s)
=== RUN   TestInvalidAddHashCommands
--- PASS: TestInvalidAddHashCommands (0.01s)
=== RUN   TestConfigParsingErrorsPropagatedByCommands
--- PASS: TestConfigParsingErrorsPropagatedByCommands (0.00s)
=== RUN   TestInsufficientArgumentsReturnsErrorAndPrintsUsage
--- PASS: TestInsufficientArgumentsReturnsErrorAndPrintsUsage (0.01s)
=== RUN   TestBareCommandPrintsUsageAndNoError
--- PASS: TestBareCommandPrintsUsageAndNoError (0.00s)
=== RUN   TestConfigFileTLSCannotBeRelativeToCWD
--- PASS: TestConfigFileTLSCannotBeRelativeToCWD (0.01s)
=== RUN   TestConfigFileTLSCanBeRelativeToConfigOrAbsolute
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://127.0.0.1:44865: Get https://127.0.0.1:44865/v2/: x509: certificate has expired or is not yet valid"
2019/03/09 16:26:41 http: TLS handshake error from 127.0.0.1:51092: read tcp 127.0.0.1:44865->127.0.0.1:51092: use of closed network connection
--- FAIL: TestConfigFileTLSCanBeRelativeToConfigOrAbsolute (0.02s)
    require.go:738: 
        	Error Trace:	main_test.go:372
        	Error:      	"[]" should have 1 item(s), but has 0
        	Test:       	TestConfigFileTLSCanBeRelativeToConfigOrAbsolute
=== RUN   TestConfigFileOverridenByCmdLineFlags
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://127.0.0.1:39075: Get https://127.0.0.1:39075/v2/: x509: certificate has expired or is not yet valid"
2019/03/09 16:26:41 http: TLS handshake error from 127.0.0.1:48922: remote error: tls: bad certificate
--- FAIL: TestConfigFileOverridenByCmdLineFlags (0.02s)
    require.go:738: 
        	Error Trace:	main_test.go:423
        	Error:      	"[]" should have 1 item(s), but has 0
        	Test:       	TestConfigFileOverridenByCmdLineFlags
=== RUN   TestConfigFileTrustPinning
--- PASS: TestConfigFileTrustPinning (0.00s)
=== RUN   TestPassphraseRetrieverCaching
--- PASS: TestPassphraseRetrieverCaching (0.00s)
=== RUN   TestPassphraseRetrieverDelegationRoleCaching
--- PASS: TestPassphraseRetrieverDelegationRoleCaching (0.00s)
=== RUN   TestTruncateWithEllipsis
--- PASS: TestTruncateWithEllipsis (0.00s)
=== RUN   TestKeyInfoSorter
--- PASS: TestKeyInfoSorter (0.00s)
=== RUN   TestPrettyPrintZeroKeys
--- PASS: TestPrettyPrintZeroKeys (0.00s)
=== RUN   TestPrettyPrintRootAndSigningKeys
--- PASS: TestPrettyPrintRootAndSigningKeys (0.03s)
=== RUN   TestPrettyPrintZeroTargets
--- PASS: TestPrettyPrintZeroTargets (0.00s)
=== RUN   TestPrettyPrintSortedTargets
--- PASS: TestPrettyPrintSortedTargets (0.00s)
=== RUN   TestPrettyPrintZeroRoles
--- PASS: TestPrettyPrintZeroRoles (0.00s)
=== RUN   TestPrettyPrintSortedRoles
--- PASS: TestPrettyPrintSortedRoles (0.00s)
=== RUN   TestImportRootCert
--- PASS: TestImportRootCert (0.00s)
=== RUN   TestTokenAuth
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://localhost:9999: Get https://localhost:9999/v2/: dial tcp 127.0.0.1:9999: connect: connection refused"
--- PASS: TestTokenAuth (0.00s)
=== RUN   TestAdminTokenAuth
time="2019-03-09T16:26:41Z" level=error msg="could not reach https://localhost:9999: Get https://localhost:9999/v2/: dial tcp 127.0.0.1:9999: connect: connection refused"
--- PASS: TestAdminTokenAuth (0.00s)
=== RUN   TestTokenAuth200Status
--- PASS: TestTokenAuth200Status (0.00s)
=== RUN   TestAdminTokenAuth200Status
--- PASS: TestAdminTokenAuth200Status (0.00s)
=== RUN   TestTokenAuth401Status
--- PASS: TestTokenAuth401Status (0.00s)
=== RUN   TestAdminTokenAuth401Status
--- PASS: TestAdminTokenAuth401Status (0.00s)
=== RUN   TestTokenAuthNon200Non401Status
time="2019-03-09T16:26:41Z" level=error msg="could not reach http://127.0.0.1:34139: 404"
--- PASS: TestTokenAuthNon200Non401Status (0.00s)
=== RUN   TestAdminTokenAuthNon200Non401Status
time="2019-03-09T16:26:41Z" level=error msg="could not reach http://127.0.0.1:35831: 404"
--- PASS: TestAdminTokenAuthNon200Non401Status (0.00s)
=== RUN   TestConfigureRepo
--- PASS: TestConfigureRepo (0.00s)
=== RUN   TestConfigureRepoRW
Enter username: time="2019-03-09T16:26:41Z" level=error msg="error processing username input: EOF"
--- PASS: TestConfigureRepoRW (0.00s)
=== RUN   TestConfigureRepoAdmin
Enter username: time="2019-03-09T16:26:41Z" level=error msg="error processing username input: EOF"
--- PASS: TestConfigureRepoAdmin (0.00s)
=== RUN   TestStatusUnstageAndReset
Successfully reset specified changes for repository gun
Addition of target "test1" by sha256 hash to repository "gun" staged for next publish.
Addition of target "test2" by sha256 hash to repository "gun" staged for next publish.
Addition of target "test3" by sha256 hash to repository "gun" staged for next publish.
Addition of target "test4" by sha256 hash to repository "gun" staged for next publish.
--- PASS: TestStatusUnstageAndReset (0.01s)
=== RUN   TestGetTrustPinningErrors
Pushing changes to gun
--- PASS: TestGetTrustPinningErrors (0.00s)
=== RUN   TestPasswordStore
Enter username: time="2019-03-09T16:26:41Z" level=error msg="error processing username input: EOF"
--- PASS: TestPasswordStore (0.00s)
=== RUN   TestPasswordStoreWithEnvvar
time="2019-03-09T16:26:41Z" level=error msg="Authentication string with zero-legnth username"
time="2019-03-09T16:26:41Z" level=error msg="Could not base64-decode authentication string"
--- PASS: TestPasswordStoreWithEnvvar (0.00s)
=== RUN   TestGetPayload
--- PASS: TestGetPayload (0.00s)
=== RUN   TestFeedback
--- PASS: TestFeedback (0.00s)
=== RUN   TestHomeExpand
--- PASS: TestHomeExpand (0.00s)
FAIL
FAIL	github.com/theupdateframework/notary/cmd/notary	7.246s
=== RUN   TestBootstrap
--- PASS: TestBootstrap (0.00s)
=== RUN   TestGetAddrAndTLSConfigInvalidTLS
--- PASS: TestGetAddrAndTLSConfigInvalidTLS (0.00s)
=== RUN   TestGetAddrAndTLSConfigNoHTTPAddr
--- PASS: TestGetAddrAndTLSConfigNoHTTPAddr (0.00s)
=== RUN   TestGetAddrAndTLSConfigSuccessWithTLS
--- PASS: TestGetAddrAndTLSConfigSuccessWithTLS (0.00s)
=== RUN   TestGetAddrAndTLSConfigSuccessWithoutTLS
--- PASS: TestGetAddrAndTLSConfigSuccessWithoutTLS (0.00s)
=== RUN   TestGetAddrAndTLSConfigWithClientTLS
--- PASS: TestGetAddrAndTLSConfigWithClientTLS (0.00s)
=== RUN   TestGetInvalidTrustService
--- PASS: TestGetInvalidTrustService (0.00s)
=== RUN   TestGetLocalTrustService
time="2019-03-09T16:26:53Z" level=info msg="Using local signing service, which requires ED25519. Ignoring all other trust_service parameters, including keyAlgorithm"
--- PASS: TestGetLocalTrustService (0.00s)
=== RUN   TestGetTrustServiceInvalidKeyAlgorithm
--- PASS: TestGetTrustServiceInvalidKeyAlgorithm (0.00s)
=== RUN   TestGetTrustServiceTLSMissingCertOrKey
--- PASS: TestGetTrustServiceTLSMissingCertOrKey (0.00s)
=== RUN   TestGetTrustServiceNoTLSConfig
time="2019-03-09T16:26:53Z" level=info msg="Using remote signing service"
--- PASS: TestGetTrustServiceNoTLSConfig (0.00s)
=== RUN   TestGetTrustServiceTLSSuccess
time="2019-03-09T16:26:53Z" level=info msg="Using remote signing service"
--- PASS: TestGetTrustServiceTLSSuccess (0.00s)
=== RUN   TestGetTrustServiceTLSFailure
--- PASS: TestGetTrustServiceTLSFailure (0.00s)
=== RUN   TestGetStoreInvalid
time="2019-03-09T16:26:53Z" level=info msg="Using asdf backend"
--- PASS: TestGetStoreInvalid (0.00s)
=== RUN   TestGetStoreDBStore
time="2019-03-09T16:26:53Z" level=info msg="Using sqlite3 backend"
--- PASS: TestGetStoreDBStore (0.00s)
=== RUN   TestGetStoreRethinkDBStoreConnectionFails
time="2019-03-09T16:26:53Z" level=info msg="Using rethinkdb backend"
--- PASS: TestGetStoreRethinkDBStoreConnectionFails (0.00s)
=== RUN   TestGetMemoryStore
time="2019-03-09T16:26:53Z" level=info msg="Using memory backend"
--- PASS: TestGetMemoryStore (0.00s)
=== RUN   TestGetCacheConfig
--- PASS: TestGetCacheConfig (0.00s)
=== RUN   TestGetGUNPRefixes
--- PASS: TestGetGUNPRefixes (0.00s)
=== RUN   TestSampleConfig
time="2019-03-09T16:26:53Z" level=info msg="Using remote signing service"
time="2019-03-09T16:26:53Z" level=info msg="Using sqlite3 backend"
--- PASS: TestSampleConfig (0.00s)
PASS
ok  	github.com/theupdateframework/notary/cmd/notary-server	0.040s
=== RUN   TestGetAddrAndTLSConfigInvalidTLS
--- PASS: TestGetAddrAndTLSConfigInvalidTLS (0.00s)
=== RUN   TestGetAddrAndTLSConfigNoGRPCAddr
--- PASS: TestGetAddrAndTLSConfigNoGRPCAddr (0.00s)
=== RUN   TestGetAddrAndTLSConfigSuccess
--- PASS: TestGetAddrAndTLSConfigSuccess (0.00s)
=== RUN   TestSetupCryptoServicesDBStoreNoDefaultAlias
--- PASS: TestSetupCryptoServicesDBStoreNoDefaultAlias (0.00s)
=== RUN   TestSetupCryptoServicesRethinkDBStoreNoDefaultAlias
--- PASS: TestSetupCryptoServicesRethinkDBStoreNoDefaultAlias (0.00s)
=== RUN   TestSetupCryptoServicesRethinkDBStoreConnectionFails
--- SKIP: TestSetupCryptoServicesRethinkDBStoreConnectionFails (0.00s)
    main_test.go:121: DM - skipping malfunctioning test, fails on sbuild
=== RUN   TestSetupCryptoServicesDBStoreSuccess
--- PASS: TestSetupCryptoServicesDBStoreSuccess (0.09s)
=== RUN   TestSetupCryptoServicesMemoryStore
--- PASS: TestSetupCryptoServicesMemoryStore (0.01s)
=== RUN   TestSetupCryptoServicesInvalidStore
--- PASS: TestSetupCryptoServicesInvalidStore (0.00s)
=== RUN   TestSetupGRPCServerInvalidAddress
--- PASS: TestSetupGRPCServerInvalidAddress (0.00s)
=== RUN   TestSetupGRPCServerSuccess
--- PASS: TestSetupGRPCServerSuccess (0.00s)
=== RUN   TestBootstrap
--- PASS: TestBootstrap (0.00s)
=== RUN   TestGetEnv
--- PASS: TestGetEnv (0.00s)
=== RUN   TestPassphraseRetrieverInvalid
--- PASS: TestPassphraseRetrieverInvalid (0.00s)
=== RUN   TestSampleConfig
--- PASS: TestSampleConfig (0.00s)
PASS
ok  	github.com/theupdateframework/notary/cmd/notary-signer	0.123s
=== RUN   TestGenerateCertificate
--- PASS: TestGenerateCertificate (0.02s)
=== RUN   TestCryptoServiceWithNonEmptyGUN
--- PASS: TestCryptoServiceWithNonEmptyGUN (0.98s)
=== RUN   TestCryptoServiceWithEmptyGUN
--- PASS: TestCryptoServiceWithEmptyGUN (0.96s)
=== RUN   TestCryptoSignerInterfaceBehavior
--- PASS: TestCryptoSignerInterfaceBehavior (0.00s)
PASS
ok  	github.com/theupdateframework/notary/cryptoservice	1.978s
=== RUN   TestGetPassphraseForUsingDelegationKey
--- PASS: TestGetPassphraseForUsingDelegationKey (0.00s)
=== RUN   TestGetPassphraseLimitsShortPassphrases
--- PASS: TestGetPassphraseLimitsShortPassphrases (0.00s)
=== RUN   TestGetPassphraseLimitsMismatchingPassphrases
--- PASS: TestGetPassphraseLimitsMismatchingPassphrases (0.00s)
=== RUN   TestGetPassphraseForCreatingDelegationKey
--- PASS: TestGetPassphraseForCreatingDelegationKey (0.00s)
=== RUN   TestRolePromptingAndCaching
--- PASS: TestRolePromptingAndCaching (0.00s)
=== RUN   TestPromptRetrieverNeedsTerminal
--- PASS: TestPromptRetrieverNeedsTerminal (0.00s)
=== RUN   TestGetPassphrase
--- PASS: TestGetPassphrase (0.00s)
PASS
ok  	github.com/theupdateframework/notary/passphrase	0.009s
?   	github.com/theupdateframework/notary/proto	[no test files]
=== RUN   TestValidationErrorFormat
time="2019-03-09T16:27:07Z" level=info msg="invalid update: Update sent by the client is invalid.: &{ErrBadHierarchy Metadata hierarchy is incomplete: no snapshot was included in update and server does not hold current snapshot key for repository}" go.version=go1.11.5 http.request.contenttype="multipart/form-data; boundary=4cad43152645a8aadbd83587ee07382a8f30bb639d2e7f944642246f1bef" http.request.host="127.0.0.1:38803" http.request.id=3d1750de-5ea3-4063-934d-80a42e26b73d http.request.method=POST http.request.remoteaddr="127.0.0.1:50516" http.request.uri=/v2/docker.com/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype="multipart/form-data; boundary=4cad43152645a8aadbd83587ee07382a8f30bb639d2e7f944642246f1bef" http.request.host="127.0.0.1:38803" http.request.id=3d1750de-5ea3-4063-934d-80a42e26b73d http.request.method=POST http.request.remoteaddr="127.0.0.1:50516" http.request.uri=/v2/docker.com/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration=4.187779ms http.response.status=400 http.response.written=260
--- PASS: TestValidationErrorFormat (0.04s)
=== RUN   TestRunBadAddr
--- PASS: TestRunBadAddr (0.00s)
=== RUN   TestRunReservedPort
--- PASS: TestRunReservedPort (0.00s)
=== RUN   TestRepoPrefixMatches
time="2019-03-09T16:27:07Z" level=info msg="updated docker.io/notary to timestamp version 1, checksum 8c2bff2158f17085a2bee2ed6e2c0faa90f35776093da84314cda60d8a8d27bd" docker.io/notary=gun go.version=go1.11.5 http.request.contenttype="multipart/form-data; boundary=143315559916f031d13798847fd5c3598d59d462de44643d5c67b1e64a96" http.request.host="127.0.0.1:45015" http.request.id=d0a4a10b-1af1-4e83-8fa8-2825ee05e52f http.request.method=POST http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype="multipart/form-data; boundary=143315559916f031d13798847fd5c3598d59d462de44643d5c67b1e64a96" http.request.host="127.0.0.1:45015" http.request.id=d0a4a10b-1af1-4e83-8fa8-2825ee05e52f http.request.method=POST http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.duration=5.317092ms http.response.status=0 http.response.written=0
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:45015" http.request.id=8e541bda-dfb7-4699-b200-0c63faeb974b http.request.method=GET http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/snapshot.json http.request.useragent=Go-http-client/1.1 http.response.duration="849.799µs" http.response.status=200 http.response.written=683
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:45015" http.request.id=85b06fe1-ee86-43f9-9960-6b6a1e475405 http.request.method=GET http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/snapshot.837b3e4e6186e3194dd8ff779541d525c4db0b96de32073f842a11f02dea1216.json http.request.useragent=Go-http-client/1.1 http.response.duration="82.291µs" http.response.status=200 http.response.written=683
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:45015" http.request.id=907a0e75-e879-4596-8821-a5ba03019397 http.request.method=GET http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration="595.954µs" http.response.status=200 http.response.written=181
time="2019-03-09T16:27:07Z" level=info msg="trust data deleted for docker.io/notary" docker.io/notary=gun go.version=go1.11.5 http.request.host="127.0.0.1:45015" http.request.id=1382a844-b88b-48ac-941a-6ed3a62c8218 http.request.method=DELETE http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:45015" http.request.id=1382a844-b88b-48ac-941a-6ed3a62c8218 http.request.method=DELETE http.request.remoteaddr="127.0.0.1:43462" http.request.uri=/v2/docker.io/notary/_trust/tuf/ http.request.useragent=Go-http-client/1.1 http.response.duration=1.428408ms http.response.status=0 http.response.written=0
--- PASS: TestRepoPrefixMatches (0.03s)
=== RUN   TestRepoPrefixDoesNotMatch
--- PASS: TestRepoPrefixDoesNotMatch (0.02s)
=== RUN   TestMetricsEndpoint
--- PASS: TestMetricsEndpoint (0.01s)
=== RUN   TestGetKeysEndpoint
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=ff3ad7bd-5af8-4401-8841-e0f8bbd439ba http.request.method=GET http.request.remoteaddr="127.0.0.1:52022" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=ff3ad7bd-5af8-4401-8841-e0f8bbd439ba http.request.method=GET http.request.remoteaddr="127.0.0.1:52022" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="207.538µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=3a615da4-09a2-40ad-b18f-67fe18bd1a8d http.request.method=GET http.request.remoteaddr="127.0.0.1:52024" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=3a615da4-09a2-40ad-b18f-67fe18bd1a8d http.request.method=GET http.request.remoteaddr="127.0.0.1:52024" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="118.239µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=b1e8d4b8-5207-4ba6-9ec9-2b2c566ae164 http.request.method=GET http.request.remoteaddr="127.0.0.1:52026" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=b1e8d4b8-5207-4ba6-9ec9-2b2c566ae164 http.request.method=GET http.request.remoteaddr="127.0.0.1:52026" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="110.298µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=50e05170-68f9-43ee-adca-d8a714277675 http.request.method=GET http.request.remoteaddr="127.0.0.1:52028" http.request.uri=/v2/gun/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration=1.244532ms http.response.status=200 http.response.written=103
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35437" http.request.id=4b84f916-8ab0-4253-8300-67808512cd75 http.request.method=GET http.request.remoteaddr="127.0.0.1:52030" http.request.uri=/v2/gun/_trust/tuf/snapshot.key http.request.useragent=Go-http-client/1.1 http.response.duration="286.178µs" http.response.status=200 http.response.written=103
--- PASS: TestGetKeysEndpoint (0.01s)
=== RUN   TestGetRoleByHash
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:33419" http.request.id=10e4e535-c771-4c64-a044-7523e0494eac http.request.method=GET http.request.remoteaddr="127.0.0.1:48936" http.request.uri=/v2/gun/_trust/tuf/timestamp.727840b0b9b75ec8d7c0ed87b0e95b9fb659cf30b3c41e81b247b21ef1d77b5f.json http.request.useragent=Go-http-client/1.1 http.response.duration="145.803µs" http.response.status=200 http.response.written=115
--- PASS: TestGetRoleByHash (0.01s)
=== RUN   TestGetRoleByVersion
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:34515" http.request.id=5c554707-33f1-492f-baa1-df6f431ba4f2 http.request.method=GET http.request.remoteaddr="127.0.0.1:60350" http.request.uri=/v2/gun/_trust/tuf/1.timestamp.json http.request.useragent=Go-http-client/1.1 http.response.duration="108.678µs" http.response.status=200 http.response.written=115
--- PASS: TestGetRoleByVersion (0.01s)
=== RUN   TestGetCurrentRole
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:46139" http.request.id=ee53ae4e-bafd-4f56-b87d-3170b8203fb2 http.request.method=GET http.request.remoteaddr="127.0.0.1:39680" http.request.uri=/v2/gun/_trust/tuf/timestamp.json http.request.useragent=Go-http-client/1.1 http.response.duration="779.628µs" http.response.status=200 http.response.written=495
--- PASS: TestGetCurrentRole (0.01s)
=== RUN   TestRotateKeyEndpoint
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=3c766624-2e05-43af-bb96-c99a0f68b2fa http.request.method=POST http.request.remoteaddr="127.0.0.1:43896" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=3c766624-2e05-43af-bb96-c99a0f68b2fa http.request.method=POST http.request.remoteaddr="127.0.0.1:43896" http.request.uri=/v2/gun/_trust/tuf/root.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="231.54µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=e93112d7-4c66-4f13-9785-5e98bebf4ab9 http.request.method=POST http.request.remoteaddr="127.0.0.1:43898" http.request.uri=/v2/gun/_trust/tuf/targets/delegation.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=e93112d7-4c66-4f13-9785-5e98bebf4ab9 http.request.method=POST http.request.remoteaddr="127.0.0.1:43898" http.request.uri=/v2/gun/_trust/tuf/targets/delegation.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="546.998µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=ad7a385e-f9ff-4584-9060-a707466241cb http.request.method=POST http.request.remoteaddr="127.0.0.1:43900" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=ad7a385e-f9ff-4584-9060-a707466241cb http.request.method=POST http.request.remoteaddr="127.0.0.1:43900" http.request.uri=/v2/gun/_trust/tuf/somerandomrole.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="657.324µs" http.response.status=404 http.response.written=104
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=19c971d3-fb46-4076-a526-4117c6e94b42 http.request.method=POST http.request.remoteaddr="127.0.0.1:43902" http.request.uri=/v2/gun/_trust/tuf/timestamp.key http.request.useragent=Go-http-client/1.1 http.response.duration="338.734µs" http.response.status=200 http.response.written=103
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=4b46cb55-b940-4976-8a20-544c9f54fde3 http.request.method=POST http.request.remoteaddr="127.0.0.1:43904" http.request.uri=/v2/gun/_trust/tuf/snapshot.key http.request.useragent=Go-http-client/1.1 http.response.duration="279.425µs" http.response.status=200 http.response.written=103
time="2019-03-09T16:27:07Z" level=info msg="metadata not found: You have requested metadata that does not exist.: <nil>" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=d2ba57f2-24e4-4ec0-93f0-f45174801dfe http.request.method=POST http.request.remoteaddr="127.0.0.1:43906" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:07Z" level=info msg="response completed" go.version=go1.11.5 http.request.contenttype=text/plain http.request.host="127.0.0.1:34985" http.request.id=d2ba57f2-24e4-4ec0-93f0-f45174801dfe http.request.method=POST http.request.remoteaddr="127.0.0.1:43906" http.request.uri=/v2/gun/_trust/tuf/targets.key http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="467.683µs" http.response.status=404 http.response.written=104
--- PASS: TestRotateKeyEndpoint (0.01s)
PASS
ok  	github.com/theupdateframework/notary/server	0.172s
?   	github.com/theupdateframework/notary/server/errors	[no test files]
=== RUN   Test_changefeed
--- PASS: Test_changefeed (0.00s)
=== RUN   Test_checkChangefeedInputs
time="2019-03-09T16:27:11Z" level=error msg="500 GET unable to retrieve storage"
time="2019-03-09T16:27:11Z" level=error msg="400 GET invalid pageSize: not_a_number"
--- PASS: Test_checkChangefeedInputs (0.00s)
=== RUN   TestMainHandlerGet
time="2019-03-09T16:27:11Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:35713" http.request.id=0359e739-1a14-445f-ba9a-32a74bbb19f3 http.request.method=GET http.request.remoteaddr="127.0.0.1:46828" http.request.uri=/ http.request.useragent=Go-http-client/1.1 http.response.duration="94.819µs" http.response.status=200 http.response.written=2
--- PASS: TestMainHandlerGet (0.00s)
=== RUN   TestMainHandlerNotGet
time="2019-03-09T16:27:11Z" level=info msg="generic not found: You have requested a resource that does not exist.: <nil>" go.version=go1.11.5 http.request.host="127.0.0.1:34441" http.request.id=b9bb5d56-2c81-4861-9015-ff35a8a543d2 http.request.method=HEAD http.request.remoteaddr="127.0.0.1:54848" http.request.uri=/ http.request.useragent=Go-http-client/1.1
time="2019-03-09T16:27:11Z" level=info msg="response completed" go.version=go1.11.5 http.request.host="127.0.0.1:34441" http.request.id=b9bb5d56-2c81-4861-9015-ff35a8a543d2 http.request.method=HEAD http.request.remoteaddr="127.0.0.1:54848" http.request.uri=/ http.request.useragent=Go-http-client/1.1 http.response.contenttype="application/json; charset=utf-8" http.response.duration="470.635µs" http.response.status=404 http.response.written=105
--- PASS: TestMainHandlerNotGet (0.00s)
=== RUN   TestKeyHandlersInvalidConfiguration
time="2019-03-09T16:27:11Z" level=error msg="500 GET storage not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET storage not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET crypto service not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET crypto service not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET key algorithm not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET key algorithm not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST crypto service not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST crypto service not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST key algorithm not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST key algorithm not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST storage not configured" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST storage not configured" go.version=go1.11.5 gun=gun
--- PASS: TestKeyHandlersInvalidConfiguration (0.00s)
=== RUN   TestKeyHandlersNoRoleOrRepo
time="2019-03-09T16:27:11Z" level=info msg="400 GET no gun in request" =gun go.version=go1.11.5
time="2019-03-09T16:27:11Z" level=info msg="400 GET no gun in request" =gun go.version=go1.11.5
time="2019-03-09T16:27:11Z" level=info msg="400 GET no role in request" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 GET no role in request" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST no gun in request" =gun go.version=go1.11.5
time="2019-03-09T16:27:11Z" level=info msg="400 POST no gun in request" =gun go.version=go1.11.5
time="2019-03-09T16:27:11Z" level=info msg="400 POST no role in request" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST no role in request" go.version=go1.11.5 gun=gun
--- PASS: TestKeyHandlersNoRoleOrRepo (0.00s)
=== RUN   TestKeyHandlersInvalidRole
time="2019-03-09T16:27:11Z" level=info msg="400 GET root key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 GET targets key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 GET targets/a key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 GET invalidrole key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST root key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST targets key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST targets/a key: <nil>" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=info msg="400 POST invalidrole key: <nil>" go.version=go1.11.5 gun=gun
--- PASS: TestKeyHandlersInvalidRole (0.00s)
=== RUN   TestGetKeyHandlerCreatesOnce
--- PASS: TestGetKeyHandlerCreatesOnce (0.00s)
=== RUN   TestKeyHandlersInvalidKeyAlgo
time="2019-03-09T16:27:11Z" level=error msg="500 GET timestamp key: only ED25519 supported by this cryptoservice" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 GET snapshot key: only ED25519 supported by this cryptoservice" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST timestamp key: only ED25519 supported by this cryptoservice" go.version=go1.11.5 gun=gun
time="2019-03-09T16:27:11Z" level=error msg="500 POST snapshot key: only ED25519 supported by this cryptoservice" go.version=go1.11.5 gun=gun
--- PASS: TestKeyHandlersInvalidKeyAlgo (0.00s)
=== RUN   TestRotateKeyHandlerSuccessfulRotation
--- PASS: TestRotateKeyHandlerSuccessfulRotation (0.00s)
=== RUN   TestGetHandlerRoot
time="2019-03-09T16:27:11Z" level=info msg="404 GET root role" go.version=go1.11.5 gun=gun
--- PASS: TestGetHandlerRoot (0.02s)
=== RUN   TestGetHandlerTimestamp
--- PASS: TestGetHandlerTimestamp (0.00s)
=== RUN   TestGetHandlerSnapshot
--- PASS: TestGetHandlerSnapshot (0.00s)
=== RUN   TestGetHandler404
time="2019-03-09T16:27:11Z" level=info msg="404 GET root role" go.version=go1.11.5 gun=gun
--- PASS: TestGetHandler404 (0.00s)
=== RUN   TestGetHandlerNilData
time="2019-03-09T16:27:11Z" level=info msg="404 GET root role" go.version=go1.11.5 gun=gun
--- PASS: TestGetHandlerNilData (0.00s)
=== RUN   TestGetHandlerNoStorage
time="2019-03-09T16:27:11Z" level=error msg="500 GET: no storage exists" =gun go.version=go1.11.5
--- PASS: TestGetHandlerNoStorage (0.00s)
=== RUN   TestAtomicUpdateValidationFailurePropagated
--- PASS: TestAtomicUpdateValidationFailurePropagated (0.01s)
=== RUN   TestAtomicUpdateNonValidationFailureNotPropagated
time="2019-03-09T16:27:11Z" level=info msg="400 POST error validating update" go.version=go1.11.5 testGUN=gun
--- PASS: TestAtomicUpdateNonValidationFailureNotPropagated (0.01s)
=== RUN   TestAtomicUpdateVersionErrorPropagated
time="2019-03-09T16:27:11Z" level=info msg="400 POST old version error" go.version=go1.11.5 testGUN=gun
--- PASS: TestAtomicUpdateVersionErrorPropagated (0.02s)
=== RUN   TestGetMaybeServerSignedNoCrypto
--- PASS: TestGetMaybeServerSignedNoCrypto (0.00s)
=== RUN   TestGetMaybeServerSignedNoKey
--- PASS: TestGetMaybeServerSignedNoKey (0.00s)
=== RUN   TestValidateEmptyNew
--- PASS: TestValidateEmptyNew (0.02s)
=== RUN   TestValidateRootCanContainOnlyx509KeysWithRightGun
--- PASS: TestValidateRootCanContainOnlyx509KeysWithRightGun (0.02s)
=== RUN   TestValidatePrevTimestamp
--- PASS: TestValidatePrevTimestamp (0.02s)
=== RUN   TestValidatePreviousTimestampCorrupt
time="2019-03-09T16:27:11Z" level=error msg="Failed to unmarshal existing timestamp for GUN docker.com/notary"
--- PASS: TestValidatePreviousTimestampCorrupt (0.01s)
=== RUN   TestValidateGetCurrentTimestampBroken
--- PASS: TestValidateGetCurrentTimestampBroken (0.01s)
=== RUN   TestValidateNoNewRoot
--- PASS: TestValidateNoNewRoot (0.01s)
=== RUN   TestValidateNoNewTargets
--- PASS: TestValidateNoNewTargets (0.01s)
=== RUN   TestValidateOnlySnapshot
--- PASS: TestValidateOnlySnapshot (0.02s)
=== RUN   TestValidateOldRoot
--- PASS: TestValidateOldRoot (0.02s)
=== RUN   TestValidateOldRootCorrupt
--- PASS: TestValidateOldRootCorrupt (0.01s)
=== RUN   TestValidateOldRootCorruptRootRole
--- PASS: TestValidateOldRootCorruptRootRole (0.01s)
=== RUN   TestValidateRootGetCurrentRootBroken
--- PASS: TestValidateRootGetCurrentRootBroken (0.01s)
=== RUN   TestValidateRootRotationWithOldSigs
--- PASS: TestValidateRootRotationWithOldSigs (0.04s)
=== RUN   TestValidateRootRotationMultipleKeysThreshold1
--- PASS: TestValidateRootRotationMultipleKeysThreshold1 (0.02s)
=== RUN   TestRootRotationNotSignedWithOldKeysForOldRole
--- PASS: TestRootRotationNotSignedWithOldKeysForOldRole (0.03s)
=== RUN   TestRootRotationVersionIncrement
--- PASS: TestRootRotationVersionIncrement (0.02s)
=== RUN   TestValidateNoRoot
--- PASS: TestValidateNoRoot (0.01s)
=== RUN   TestValidateSnapshotMissingNoSnapshotKey
--- PASS: TestValidateSnapshotMissingNoSnapshotKey (0.01s)
=== RUN   TestValidateSnapshotGenerateNoPrev
--- PASS: TestValidateSnapshotGenerateNoPrev (0.02s)
=== RUN   TestValidateSnapshotGenerateWithPrev
--- PASS: TestValidateSnapshotGenerateWithPrev (0.02s)
=== RUN   TestValidateSnapshotGeneratePrevCorrupt
time="2019-03-09T16:27:11Z" level=error msg="Failed to unmarshal existing snapshot for GUN docker.com/notary"
--- PASS: TestValidateSnapshotGeneratePrevCorrupt (0.02s)
=== RUN   TestValidateSnapshotGenerateStoreGetCurrentSnapshotBroken
--- PASS: TestValidateSnapshotGenerateStoreGetCurrentSnapshotBroken (0.02s)
=== RUN   TestValidateSnapshotGenerateNoTargets
--- PASS: TestValidateSnapshotGenerateNoTargets (0.02s)
=== RUN   TestValidateSnapshotGenerate
--- PASS: TestValidateSnapshotGenerate (0.02s)
=== RUN   TestValidateRootNoTimestampKey
--- PASS: TestValidateRootNoTimestampKey (0.01s)
=== RUN   TestValidateRootInvalidTimestampKey
--- PASS: TestValidateRootInvalidTimestampKey (0.01s)
=== RUN   TestValidateRootInvalidTimestampThreshold
--- PASS: TestValidateRootInvalidTimestampThreshold (0.01s)
=== RUN   TestValidateRootInvalidZeroThreshold
--- PASS: TestValidateRootInvalidZeroThreshold (0.04s)
=== RUN   TestValidateRootRoleMissing
--- PASS: TestValidateRootRoleMissing (0.01s)
=== RUN   TestValidateTargetsRoleMissing
--- PASS: TestValidateTargetsRoleMissing (0.01s)
=== RUN   TestValidateSnapshotRoleMissing
--- PASS: TestValidateSnapshotRoleMissing (0.01s)
=== RUN   TestValidateRootSigMissing
--- PASS: TestValidateRootSigMissing (0.01s)
=== RUN   TestValidateTargetsSigMissing
time="2019-03-09T16:27:11Z" level=error msg="ErrBadTargets: tuf: data has no signatures"
--- PASS: TestValidateTargetsSigMissing (0.01s)
=== RUN   TestValidateSnapshotSigMissing
--- PASS: TestValidateSnapshotSigMissing (0.01s)
=== RUN   TestValidateRootCorrupt
--- PASS: TestValidateRootCorrupt (0.01s)
=== RUN   TestValidateTargetsCorrupt
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: invalid character '\\u0084' looking for beginning of value"
--- PASS: TestValidateTargetsCorrupt (0.01s)
=== RUN   TestValidateSnapshotCorrupt
--- PASS: TestValidateSnapshotCorrupt (0.01s)
=== RUN   TestValidateRootModifiedSize
--- PASS: TestValidateRootModifiedSize (0.01s)
=== RUN   TestValidateTargetsModifiedSize
--- PASS: TestValidateTargetsModifiedSize (0.01s)
=== RUN   TestValidateRootModifiedHash
--- PASS: TestValidateRootModifiedHash (0.01s)
=== RUN   TestValidateTargetsModifiedHash
--- PASS: TestValidateTargetsModifiedHash (0.01s)
=== RUN   TestGenerateSnapshotRootNotLoaded
--- PASS: TestGenerateSnapshotRootNotLoaded (0.00s)
=== RUN   TestGenerateSnapshotNoKey
--- PASS: TestGenerateSnapshotNoKey (0.01s)
=== RUN   TestLoadTargetsLoadsNothingIfNoUpdates
--- PASS: TestLoadTargetsLoadsNothingIfNoUpdates (0.01s)
=== RUN   TestValidateTargetsRequiresStoredParent
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: targets must be loaded first"
--- PASS: TestValidateTargetsRequiresStoredParent (0.01s)
=== RUN   TestValidateTargetsParentInUpdate
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: invalid character 'I' looking for beginning of value"
--- PASS: TestValidateTargetsParentInUpdate (0.01s)
=== RUN   TestValidateTargetsRoleNotInParent
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: tuf: invalid role targets/level1. delegation does not exist"
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: targets has already been loaded"
time="2019-03-09T16:27:12Z" level=error msg="ErrBadTargets: tuf: invalid role targets/level1. delegation does not exist"
--- PASS: TestValidateTargetsRoleNotInParent (0.01s)
PASS
ok  	github.com/theupdateframework/notary/server/handlers	0.823s
=== RUN   TestSnapshotExpired
--- PASS: TestSnapshotExpired (0.00s)
=== RUN   TestSnapshotNotExpired
--- PASS: TestSnapshotNotExpired (0.00s)
=== RUN   TestGetSnapshotKeyCreate
--- PASS: TestGetSnapshotKeyCreate (0.00s)
=== RUN   TestGetSnapshotKeyCreateWithFailingStore
time="2019-03-09T16:27:14Z" level=error msg="Error when retrieving root role for GUN gun: failing store failed"
--- PASS: TestGetSnapshotKeyCreateWithFailingStore (0.00s)
=== RUN   TestGetSnapshotKeyCreateWithCorruptedStore
time="2019-03-09T16:27:14Z" level=error msg="Failed to unmarshal existing root for GUN gun to retrieve snapshot key ID"
--- PASS: TestGetSnapshotKeyCreateWithCorruptedStore (0.00s)
=== RUN   TestGetSnapshotKeyCreateWithInvalidAlgo
--- PASS: TestGetSnapshotKeyCreateWithInvalidAlgo (0.00s)
=== RUN   TestGetSnapshotKeyExistingMetadata
--- PASS: TestGetSnapshotKeyExistingMetadata (0.03s)
=== RUN   TestGetSnapshotNoPreviousSnapshot
time="2019-03-09T16:27:14Z" level=error msg="Failed to unmarshal existing snapshot for GUN gun"
--- PASS: TestGetSnapshotNoPreviousSnapshot (0.00s)
=== RUN   TestGetSnapshotReturnsPreviousSnapshotIfUnexpired
--- PASS: TestGetSnapshotReturnsPreviousSnapshotIfUnexpired (0.00s)
=== RUN   TestGetSnapshotOldSnapshotExpired
--- PASS: TestGetSnapshotOldSnapshotExpired (0.01s)
=== RUN   TestCannotMakeNewSnapshotIfNoRoot
--- PASS: TestCannotMakeNewSnapshotIfNoRoot (0.00s)
=== RUN   TestCreateSnapshotNoKeyInCrypto
--- PASS: TestCreateSnapshotNoKeyInCrypto (0.01s)
PASS
ok  	github.com/theupdateframework/notary/server/snapshot	0.072s
=== RUN   TestMemoryUpdateCurrentEmpty
--- PASS: TestMemoryUpdateCurrentEmpty (0.00s)
=== RUN   TestMemoryUpdateCurrentVersionCheckOldVersionExists
--- PASS: TestMemoryUpdateCurrentVersionCheckOldVersionExists (0.00s)
=== RUN   TestMemoryUpdateCurrentVersionCheckOldVersionNotExist
--- PASS: TestMemoryUpdateCurrentVersionCheckOldVersionNotExist (0.00s)
=== RUN   TestMemoryUpdateManyNoConflicts
--- PASS: TestMemoryUpdateManyNoConflicts (0.00s)
=== RUN   TestMemoryUpdateManyConflictRollback
--- PASS: TestMemoryUpdateManyConflictRollback (0.00s)
=== RUN   TestMemoryDeleteSuccess
--- PASS: TestMemoryDeleteSuccess (0.00s)
=== RUN   TestGetCurrent
--- PASS: TestGetCurrent (0.00s)
=== RUN   TestGetChecksumNotFound
--- PASS: TestGetChecksumNotFound (0.00s)
=== RUN   TestMemoryGetChanges
--- PASS: TestMemoryGetChanges (0.00s)
=== RUN   TestGetVersion
--- PASS: TestGetVersion (0.00s)
=== RUN   TestRDBTUFFileJSONUnmarshalling
--- PASS: TestRDBTUFFileJSONUnmarshalling (0.00s)
=== RUN   TestRDBTUFFileJSONUnmarshallingFailure
--- PASS: TestRDBTUFFileJSONUnmarshallingFailure (0.00s)
=== RUN   TestSQLUpdateCurrentEmpty
--- PASS: TestSQLUpdateCurrentEmpty (0.14s)
=== RUN   TestSQLUpdateCurrentVersionCheckOldVersionExists
--- PASS: TestSQLUpdateCurrentVersionCheckOldVersionExists (0.06s)
=== RUN   TestSQLUpdateCurrentVersionCheckOldVersionNotExist
--- PASS: TestSQLUpdateCurrentVersionCheckOldVersionNotExist (0.06s)
=== RUN   TestSQLUpdateManyNoConflicts
--- PASS: TestSQLUpdateManyNoConflicts (0.08s)
=== RUN   TestSQLUpdateManyConflictRollback
--- PASS: TestSQLUpdateManyConflictRollback (0.06s)
=== RUN   TestSQLDelete
--- PASS: TestSQLDelete (0.09s)
=== RUN   TestSQLDBCheckHealthTableMissing
--- PASS: TestSQLDBCheckHealthTableMissing (0.04s)
=== RUN   TestSQLDBCheckHealthDBConnectionFail
--- PASS: TestSQLDBCheckHealthDBConnectionFail (0.04s)
=== RUN   TestSQLDBCheckHealthSucceeds
--- PASS: TestSQLDBCheckHealthSucceeds (0.04s)
=== RUN   TestSQLDBGetChecksum
--- PASS: TestSQLDBGetChecksum (0.06s)
=== RUN   TestSQLDBGetChecksumNotFound
--- PASS: TestSQLDBGetChecksumNotFound (0.04s)
=== RUN   TestSQLTUFMetaStoreGetCurrent
--- PASS: TestSQLTUFMetaStoreGetCurrent (0.12s)
=== RUN   TestSQLGetChanges
--- PASS: TestSQLGetChanges (0.13s)
=== RUN   TestSQLDBGetVersion
--- PASS: TestSQLDBGetVersion (0.04s)
PASS
ok  	github.com/theupdateframework/notary/server/storage	1.041s
=== RUN   TestTimestampExpired
--- PASS: TestTimestampExpired (0.00s)
=== RUN   TestTimestampNotExpired
--- PASS: TestTimestampNotExpired (0.00s)
=== RUN   TestGetTimestampKey
--- PASS: TestGetTimestampKey (0.00s)
=== RUN   TestGetTimestampNoPreviousTimestamp
time="2019-03-09T16:27:21Z" level=error msg="Failed to unmarshal existing timestamp"
--- PASS: TestGetTimestampNoPreviousTimestamp (0.04s)
=== RUN   TestGetTimestampReturnsPreviousTimestampIfUnexpired
--- PASS: TestGetTimestampReturnsPreviousTimestampIfUnexpired (0.01s)
=== RUN   TestGetTimestampOldTimestampExpired
--- PASS: TestGetTimestampOldTimestampExpired (0.01s)
=== RUN   TestCannotMakeNewTimestampIfNoRootOrSnapshot
time="2019-03-09T16:27:21Z" level=error msg="Failed to create a new timestamp"
time="2019-03-09T16:27:21Z" level=error msg="Failed to create a new timestamp"
--- PASS: TestCannotMakeNewTimestampIfNoRootOrSnapshot (0.01s)
=== RUN   TestCreateTimestampNoKeyInCrypto
time="2019-03-09T16:27:21Z" level=error msg="Failed to create a new timestamp"
--- PASS: TestCreateTimestampNoKeyInCrypto (0.01s)
=== RUN   TestGetTimestampKeyCreateWithFailingStore
time="2019-03-09T16:27:21Z" level=error msg="Error when retrieving root role for GUN gun: failing store failed"
--- PASS: TestGetTimestampKeyCreateWithFailingStore (0.00s)
=== RUN   TestGetTimestampKeyCreateWithCorruptedStore
time="2019-03-09T16:27:21Z" level=error msg="Failed to unmarshal existing root for GUN gun to retrieve timestamp key ID"
--- PASS: TestGetTimestampKeyCreateWithCorruptedStore (0.00s)
=== RUN   TestGetTimestampKeyCreateWithInvalidAlgo
--- PASS: TestGetTimestampKeyCreateWithInvalidAlgo (0.00s)
=== RUN   TestGetTimestampKeyExistingMetadata
--- PASS: TestGetTimestampKeyExistingMetadata (0.01s)
PASS
ok  	github.com/theupdateframework/notary/server/timestamp	0.101s
=== RUN   TestHealthCheckKMUnhealthy
--- PASS: TestHealthCheckKMUnhealthy (0.00s)
=== RUN   TestHealthCheckSignerUnhealthy
--- PASS: TestHealthCheckSignerUnhealthy (0.00s)
=== RUN   TestHealthCheckKMTimeout
--- PASS: TestHealthCheckKMTimeout (0.00s)
=== RUN   TestHealthCheckSignerTimeout
--- PASS: TestHealthCheckSignerTimeout (0.00s)
=== RUN   TestHealthCheckKMHealthy
--- PASS: TestHealthCheckKMHealthy (0.00s)
=== RUN   TestHealthCheckSignerHealthy
--- PASS: TestHealthCheckSignerHealthy (0.00s)
=== RUN   TestHealthCheckKMConnectionDied
--- PASS: TestHealthCheckKMConnectionDied (0.00s)
=== RUN   TestHealthCheckSignerConnectionDied
--- PASS: TestHealthCheckSignerConnectionDied (0.00s)
=== RUN   TestHealthCheckForOverallStatus
--- PASS: TestHealthCheckForOverallStatus (0.00s)
=== RUN   TestHealthCheckNonexistentService
--- PASS: TestHealthCheckNonexistentService (0.00s)
=== RUN   TestGetPrivateKeyAndSignWithExistingKey
time="2019-03-09T16:27:24Z" level=info msg="Sign: Signed message! with KeyID bffbaef96b023e608fb6be0f42b896831bbd00e44259857826fb018dbfe39656" go.version=go1.11.5
--- PASS: TestGetPrivateKeyAndSignWithExistingKey (0.03s)
=== RUN   TestCannotSignWithKeyThatDoesntExist
time="2019-03-09T16:27:24Z" level=error msg="Sign: key 97599e9692c87474961e2bff49238cc741ec5f58b26182e5dc23901a86c85199 not found" go.version=go1.11.5
--- PASS: TestCannotSignWithKeyThatDoesntExist (0.00s)
=== RUN   TestCryptoSignerInterfaceBehavior
time="2019-03-09T16:27:24Z" level=error msg="GetKeyInfo: key nonexistent not found" go.version=go1.11.5
time="2019-03-09T16:27:24Z" level=error msg="GetKeyInfo: key nonexistent not found" go.version=go1.11.5
time="2019-03-09T16:27:24Z" level=info msg="CreateKey: Created KeyID 0e338139e03fabab2e16d2e2f45476b3d2c3512773d1ee336ffc0246f573d1d7" go.version=go1.11.5
time="2019-03-09T16:27:24Z" level=info msg="CreateKey: Created KeyID 009b6f83f9f05160461089f7bbad3962fae71716b82cd90ed6a792aefe57a19b" go.version=go1.11.5
time="2019-03-09T16:27:24Z" level=error msg="GetKeyInfo: key 0e338139e03fabab2e16d2e2f45476b3d2c3512773d1ee336ffc0246f573d1d7 not found" go.version=go1.11.5
time="2019-03-09T16:27:24Z" level=error msg="GetKeyInfo: key 009b6f83f9f05160461089f7bbad3962fae71716b82cd90ed6a792aefe57a19b not found" go.version=go1.11.5
--- PASS: TestCryptoSignerInterfaceBehavior (0.02s)
PASS
ok  	github.com/theupdateframework/notary/signer	0.074s
?   	github.com/theupdateframework/notary/signer/api	[no test files]
?   	github.com/theupdateframework/notary/signer/client	[no test files]
=== RUN   TestGetSuccessPopulatesCache
--- PASS: TestGetSuccessPopulatesCache (0.03s)
=== RUN   TestAddKeyPopulatesCacheIfSuccessful
--- PASS: TestAddKeyPopulatesCacheIfSuccessful (0.01s)
=== RUN   TestDeleteKeyRemovesKeyFromCache
--- PASS: TestDeleteKeyRemovesKeyFromCache (0.01s)
=== RUN   TestRDBPrivateKeyJSONUnmarshalling
--- PASS: TestRDBPrivateKeyJSONUnmarshalling (0.00s)
=== RUN   TestRDBPrivateKeyJSONUnmarshallingFailure
--- PASS: TestRDBPrivateKeyJSONUnmarshallingFailure (0.00s)
=== RUN   TestNewSQLKeyDBStorePropagatesDBError
`nodb` is not officially supported, running under compatibility mode.
--- PASS: TestNewSQLKeyDBStorePropagatesDBError (0.00s)
=== RUN   TestSQLDBHealthCheckMissingTable
--- PASS: TestSQLDBHealthCheckMissingTable (0.04s)
=== RUN   TestSQLDBHealthCheckNoConnection
--- PASS: TestSQLDBHealthCheckNoConnection (0.03s)
=== RUN   TestSQLKeyCanOnlyBeAddedOnce


(UNIQUE constraint failed: private_keys.key_id) 
[2019-03-09 16:27:27]  
--- PASS: TestSQLKeyCanOnlyBeAddedOnce (0.15s)
=== RUN   TestSQLCreateDelete
--- PASS: TestSQLCreateDelete (0.18s)
=== RUN   TestSQLKeyRotation
--- PASS: TestSQLKeyRotation (0.24s)
=== RUN   TestSQLSigningMarksKeyActive
time="2019-03-09T16:27:28Z" level=error msg="Key 377e958f2986faf014d8344670558edab128a569c460bda185f2b1ae107ff875 was just used to sign hash successful, db closed, error when trying to mark key as active: sql: database is closed"
--- PASS: TestSQLSigningMarksKeyActive (0.30s)
=== RUN   TestSQLCreateKey


(sql: database is closed) 
[2019-03-09 16:27:28]  
--- PASS: TestSQLCreateKey (0.27s)
=== RUN   TestSQLUnimplementedInterfaceBehavior
--- PASS: TestSQLUnimplementedInterfaceBehavior (0.10s)
PASS
ok  	github.com/theupdateframework/notary/signer/keydbstore	1.361s
=== RUN   TestSet
--- PASS: TestSet (0.00s)
=== RUN   TestSetWithNoParentDirectory
--- PASS: TestSetWithNoParentDirectory (0.00s)
=== RUN   TestSetRemovesExistingFileBeforeWriting
--- PASS: TestSetRemovesExistingFileBeforeWriting (0.00s)
=== RUN   TestGetSized
--- PASS: TestGetSized (0.00s)
=== RUN   TestGetSizedSet
--- PASS: TestGetSizedSet (0.00s)
=== RUN   TestRemove
--- PASS: TestRemove (0.00s)
=== RUN   TestRemoveAll
--- PASS: TestRemoveAll (0.00s)
=== RUN   TestAddFile
--- PASS: TestAddFile (0.00s)
=== RUN   TestRemoveFile
--- PASS: TestRemoveFile (0.00s)
=== RUN   TestListFiles
--- PASS: TestListFiles (0.00s)
=== RUN   TestGetPath
--- PASS: TestGetPath (0.00s)
=== RUN   TestGetPathProtection
--- PASS: TestGetPathProtection (0.00s)
=== RUN   TestGetData
--- PASS: TestGetData (0.00s)
=== RUN   TestCreateDirectory
--- PASS: TestCreateDirectory (0.00s)
=== RUN   TestCreatePrivateDirectory
--- PASS: TestCreatePrivateDirectory (0.00s)
=== RUN   TestFileStoreConsistency
--- PASS: TestFileStoreConsistency (0.00s)
=== RUN   TestHTTPStoreGetSized
--- PASS: TestHTTPStoreGetSized (0.00s)
=== RUN   TestHTTPStoreGetAllMeta
--- PASS: TestHTTPStoreGetAllMeta (0.00s)
=== RUN   TestSetSingleAndSetMultiMeta
--- PASS: TestSetSingleAndSetMultiMeta (0.00s)
=== RUN   Test404Error
--- PASS: Test404Error (0.00s)
=== RUN   Test50XErrors
--- PASS: Test50XErrors (0.01s)
=== RUN   Test400Error
--- PASS: Test400Error (0.00s)
=== RUN   TestTranslateErrorsParse400Errors
--- PASS: TestTranslateErrorsParse400Errors (0.00s)
=== RUN   TestTranslateErrorsWhenCannotParse400
--- PASS: TestTranslateErrorsWhenCannotParse400 (0.00s)
=== RUN   TestTranslateErrorsLimitsErrorSize
--- PASS: TestTranslateErrorsLimitsErrorSize (0.00s)
=== RUN   TestHTTPStoreRemoveAll
--- PASS: TestHTTPStoreRemoveAll (0.00s)
=== RUN   TestHTTPStoreRotateKey
--- PASS: TestHTTPStoreRotateKey (0.00s)
=== RUN   TestHTTPStoreGetKey
--- PASS: TestHTTPStoreGetKey (0.00s)
=== RUN   TestHTTPStoreGetRotateKeySizeLimited
--- PASS: TestHTTPStoreGetRotateKeySizeLimited (0.01s)
=== RUN   TestHTTPOffline
--- PASS: TestHTTPOffline (0.00s)
=== RUN   TestErrServerUnavailable
--- PASS: TestErrServerUnavailable (0.00s)
=== RUN   TestNetworkError
time="2019-03-09T16:27:30Z" level=error msg="unescape network error message failed: invalid URL escape \"%GA\""
--- PASS: TestNetworkError (0.00s)
=== RUN   TestMemoryStoreMetadataOperations
--- PASS: TestMemoryStoreMetadataOperations (0.00s)
=== RUN   TestMemoryStoreGetSized
--- PASS: TestMemoryStoreGetSized (0.00s)
=== RUN   TestOfflineStore
--- PASS: TestOfflineStore (0.00s)
=== RUN   TestErrOffline
--- PASS: TestErrOffline (0.00s)
=== RUN   TestMemoryStoreMetadata
--- PASS: TestMemoryStoreMetadata (0.00s)
PASS
ok  	github.com/theupdateframework/notary/storage	0.060s
?   	github.com/theupdateframework/notary/storage/rethinkdb	[no test files]
=== RUN   TestExportKeys
--- PASS: TestExportKeys (0.00s)
=== RUN   TestExportKeysByGUN
--- PASS: TestExportKeysByGUN (0.00s)
=== RUN   TestExportKeysByID
--- PASS: TestExportKeysByID (0.00s)
=== RUN   TestExport2InOneFile
--- PASS: TestExport2InOneFile (0.00s)
=== RUN   TestImportKeys
--- PASS: TestImportKeys (0.00s)
=== RUN   TestImportNoPath
--- PASS: TestImportNoPath (0.01s)
=== RUN   TestNonRootPathInference
--- PASS: TestNonRootPathInference (0.01s)
=== RUN   TestBlockHeaderPrecedenceRoleAndGun
--- PASS: TestBlockHeaderPrecedenceRoleAndGun (0.01s)
=== RUN   TestBlockHeaderPrecedenceGunFromPath
--- PASS: TestBlockHeaderPrecedenceGunFromPath (0.01s)
=== RUN   TestImportKeys2InOneFile
--- PASS: TestImportKeys2InOneFile (0.00s)
=== RUN   TestImportKeys2InOneFileNoPath
--- PASS: TestImportKeys2InOneFileNoPath (0.01s)
=== RUN   TestEncryptedKeyImportFail
time="2019-03-09T16:27:32Z" level=warning msg="failed to import key to store: Invalid key generated, key may be encrypted and does not contain path header"
--- PASS: TestEncryptedKeyImportFail (0.02s)
=== RUN   TestEncryptedKeyImportSuccess
--- PASS: TestEncryptedKeyImportSuccess (0.01s)
=== RUN   TestEncryption
--- PASS: TestEncryption (0.01s)
=== RUN   TestAddKey
--- PASS: TestAddKey (0.03s)
=== RUN   TestKeyStoreInternalState
--- PASS: TestKeyStoreInternalState (0.01s)
=== RUN   TestGet
--- PASS: TestGet (0.02s)
=== RUN   TestGetLegacyKey
--- PASS: TestGetLegacyKey (0.00s)
=== RUN   TestListKeys
--- PASS: TestListKeys (0.04s)
=== RUN   TestAddGetKeyMemStore
--- PASS: TestAddGetKeyMemStore (0.01s)
=== RUN   TestAddGetKeyInfoMemStore
--- PASS: TestAddGetKeyInfoMemStore (0.03s)
=== RUN   TestGetDecryptedWithTamperedCipherText
time="2019-03-09T16:27:32Z" level=error msg="PEM block is empty"
--- PASS: TestGetDecryptedWithTamperedCipherText (0.01s)
=== RUN   TestGetDecryptedWithInvalidPassphrase
--- PASS: TestGetDecryptedWithInvalidPassphrase (0.04s)
=== RUN   TestGetDecryptedWithConsistentlyInvalidPassphrase
--- PASS: TestGetDecryptedWithConsistentlyInvalidPassphrase (0.07s)
=== RUN   TestRemoveKey
--- PASS: TestRemoveKey (0.03s)
=== RUN   TestKeysAreCached
--- PASS: TestKeysAreCached (0.01s)
PASS
ok  	github.com/theupdateframework/notary/trustmanager	0.398s
=== RUN   TestRemoteStore
SIGQUIT: quit
PC=0x45ee03 m=0 sigcode=0

goroutine 11 [syscall]:
runtime.notetsleepg(0xd3e600, 0x18bcd7e58c, 0x1)
	/usr/lib/go-1.11/src/runtime/lock_futex.go:227 +0x37 fp=0xc000042758 sp=0xc000042728 pc=0x40c767
runtime.timerproc(0xd3e5e0)
	/usr/lib/go-1.11/src/runtime/time.go:288 +0x30e fp=0xc0000427d8 sp=0xc000042758 pc=0x44c74e
runtime.goexit()
	/usr/lib/go-1.11/src/runtime/asm_amd64.s:1333 +0x1 fp=0xc0000427e0 sp=0xc0000427d8 pc=0x45cfb1
created by runtime.(*timersBucket).addtimerLocked
	/usr/lib/go-1.11/src/runtime/time.go:170 +0x114

goroutine 1 [chan receive]:
testing.(*T).Run(0xc00010c100, 0x952eff, 0xf, 0x96f460, 0x47cff6)
	/usr/lib/go-1.11/src/testing/testing.go:879 +0x383
testing.runTests.func1(0xc00010c000)
	/usr/lib/go-1.11/src/testing/testing.go:1119 +0x78
testing.tRunner(0xc00010c000, 0xc000091e08)
	/usr/lib/go-1.11/src/testing/testing.go:827 +0xbf
testing.runTests(0xc00000c620, 0xd2fe20, 0x4, 0x4, 0x40d73f)
	/usr/lib/go-1.11/src/testing/testing.go:1117 +0x2aa
testing.(*M).Run(0xc0000d2100, 0x0)
	/usr/lib/go-1.11/src/testing/testing.go:1034 +0x165
main.main()
	_testmain.go:48 +0x13d

goroutine 5 [select]:
google.golang.org/grpc.(*ClientConn).WaitForStateChange(0xc0000bb900, 0x9d6620, 0xc0000220c0, 0x3, 0x1)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:653 +0x101
google.golang.org/grpc.DialContext(0x9d6620, 0xc0000220c0, 0x95286e, 0xe, 0xc000131e48, 0x2, 0x2, 0x0, 0x0, 0x0)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:565 +0x5df
google.golang.org/grpc.Dial(0x95286e, 0xe, 0xc000131e48, 0x2, 0x2, 0xc00006c5a0, 0xc000127500, 0xc0001347e0)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:401 +0x72
github.com/theupdateframework/notary/trustmanager/remoteks.NewRemoteStore(0x95286e, 0xe, 0xc000001e00, 0x0, 0xc0000573d0, 0xc00000d560, 0x27)
	/<<PKGBUILDDIR>>/_build/src/github.com/theupdateframework/notary/trustmanager/remoteks/client.go:33 +0xab
github.com/theupdateframework/notary/trustmanager/remoteks.TestRemoteStore(0xc00010c100)
	/<<PKGBUILDDIR>>/_build/src/github.com/theupdateframework/notary/trustmanager/remoteks/client_test.go:115 +0xfc
testing.tRunner(0xc00010c100, 0x96f460)
	/usr/lib/go-1.11/src/testing/testing.go:827 +0xbf
created by testing.(*T).Run
	/usr/lib/go-1.11/src/testing/testing.go:878 +0x35c

goroutine 7 [IO wait]:
internal/poll.runtime_pollWait(0x7f221f613f00, 0x72, 0x0)
	/usr/lib/go-1.11/src/runtime/netpoll.go:173 +0x66
internal/poll.(*pollDesc).wait(0xc0000d2418, 0x72, 0xc000060800, 0x0, 0x0)
	/usr/lib/go-1.11/src/internal/poll/fd_poll_runtime.go:85 +0x9a
internal/poll.(*pollDesc).waitRead(0xc0000d2418, 0xffffffffffffff00, 0x0, 0x0)
	/usr/lib/go-1.11/src/internal/poll/fd_poll_runtime.go:90 +0x3d
internal/poll.(*FD).Accept(0xc0000d2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go-1.11/src/internal/poll/fd_unix.go:384 +0x1a0
net.(*netFD).accept(0xc0000d2400, 0xc00000e2a8, 0x0, 0x0)
	/usr/lib/go-1.11/src/net/fd_unix.go:238 +0x42
net.(*TCPListener).accept(0xc00000e0b8, 0xc000055e80, 0xc000055e88, 0x18)
	/usr/lib/go-1.11/src/net/tcpsock_posix.go:139 +0x2e
net.(*TCPListener).Accept(0xc00000e0b8, 0x96f660, 0xc0000bc9a0, 0x9d8540, 0xc00000e2a8)
	/usr/lib/go-1.11/src/net/tcpsock.go:260 +0x47
google.golang.org/grpc.(*Server).Serve(0xc0000bc9a0, 0x9d5de0, 0xc00000e0b8, 0x0, 0x0)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/server.go:503 +0x1cd
github.com/theupdateframework/notary/trustmanager/remoteks.setupTestServer.func1(0xc0000bc9a0, 0x9d5de0, 0xc00000e0b8, 0xc00010c100)
	/<<PKGBUILDDIR>>/_build/src/github.com/theupdateframework/notary/trustmanager/remoteks/client_test.go:98 +0x43
created by github.com/theupdateframework/notary/trustmanager/remoteks.setupTestServer
	/<<PKGBUILDDIR>>/_build/src/github.com/theupdateframework/notary/trustmanager/remoteks/client_test.go:97 +0x1ba

goroutine 8 [select]:
google.golang.org/grpc.(*ccResolverWrapper).watcher(0xc000134b70)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/resolver_conn_wrapper.go:109 +0x142
created by google.golang.org/grpc.(*ccResolverWrapper).start
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/resolver_conn_wrapper.go:95 +0x3f

goroutine 9 [select]:
google.golang.org/grpc.(*ccBalancerWrapper).watcher(0xc000060d00)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/balancer_conn_wrappers.go:122 +0x10f
created by google.golang.org/grpc.newCCBalancerWrapper
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/balancer_conn_wrappers.go:113 +0x13a

goroutine 10 [select]:
google.golang.org/grpc.(*addrConn).createTransport(0xc0000a6fc0, 0xd, 0x0, 0xbf1918da13d5d3dc, 0x9177c0051f, 0xd3a640, 0xbf1918da13d5d3dc, 0x9177c0051f, 0xd3a640, 0xc0002c6c80, ...)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:1219 +0xb8c
google.golang.org/grpc.(*addrConn).resetTransport(0xc0000a6fc0, 0x1, 0x0)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:1116 +0x467
google.golang.org/grpc.(*addrConn).connect.func1(0xc0000a6fc0)
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:845 +0x2f
created by google.golang.org/grpc.(*addrConn).connect
	/<<PKGBUILDDIR>>/_build/src/google.golang.org/grpc/clientconn.go:844 +0xe1

rax    0xfffffffffffffffc
rbx    0xec0418c
rcx    0x45ee03
rdx    0x0
rdi    0xd3e600
rsi    0x80
rbp    0xc0000426e0
rsp    0xc000042698
r8     0x0
r9     0x0
r10    0xc0000426d0
r11    0x202
r12    0x1
r13    0x0
r14    0xc0002a7800
r15    0x55
rip    0x45ee03
rflags 0x202
cs     0x33
fs     0x0
gs     0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/theupdateframework/notary/trustmanager/remoteks	600.031s
?   	github.com/theupdateframework/notary/trustmanager/yubikey	[no test files]
=== RUN   TestWildcardMatch
--- PASS: TestWildcardMatch (0.00s)
=== RUN   TestValidateRoot
2019/03/09 16:37:41 [INFO] generate received request
2019/03/09 16:37:41 [INFO] received CSR
2019/03/09 16:37:41 [INFO] generating key: ecdsa-256
2019/03/09 16:37:41 [INFO] encoded CSR
2019/03/09 16:37:41 [INFO] signed certificate with serial number 386356503549988410164140408343038303255381275119
2019/03/09 16:37:41 [INFO] received CSR
2019/03/09 16:37:41 [INFO] generating key: ecdsa-256
2019/03/09 16:37:41 [INFO] encoded CSR
2019/03/09 16:37:41 [INFO] signed certificate with serial number 48964144467000648824136394014933924832119422449
2019/03/09 16:37:41 [INFO] received CSR
2019/03/09 16:37:41 [INFO] generating key: ecdsa-256
2019/03/09 16:37:41 [INFO] encoded CSR
2019/03/09 16:37:41 [INFO] signed certificate with serial number 256933078469247698396389229838723772993371303262
--- PASS: TestValidateRoot (0.05s)
=== RUN   TestValidateRootWithoutTOFUS
--- PASS: TestValidateRootWithoutTOFUS (0.00s)
=== RUN   TestValidateRootWithPinnedCert
--- PASS: TestValidateRootWithPinnedCert (0.00s)
=== RUN   TestValidateRootWithPinnedCertAndIntermediates
--- PASS: TestValidateRootWithPinnedCertAndIntermediates (0.02s)
=== RUN   TestValidateRootFailuresWithPinnedCert
--- PASS: TestValidateRootFailuresWithPinnedCert (0.01s)
=== RUN   TestValidateRootWithPinnedCA
--- FAIL: TestValidateRootWithPinnedCA (0.02s)
    require.go:794: 
        	Error Trace:	certs_test.go:529
        	Error:      	Received unexpected error:
        	            	could not validate the path to a trusted root: unable to retrieve valid leaf certificates
        	Test:       	TestValidateRootWithPinnedCA
=== RUN   TestValidateSuccessfulRootRotation
--- PASS: TestValidateSuccessfulRootRotation (0.06s)
=== RUN   TestValidateRootRotationMissingOrigSig
--- PASS: TestValidateRootRotationMissingOrigSig (0.05s)
=== RUN   TestValidateRootRotationMissingNewSig
--- PASS: TestValidateRootRotationMissingNewSig (0.05s)
=== RUN   TestValidateRootRotationTrustPinning
--- PASS: TestValidateRootRotationTrustPinning (0.05s)
=== RUN   TestValidateRootRotationTrustPinningInvalidCA
--- PASS: TestValidateRootRotationTrustPinningInvalidCA (0.04s)
=== RUN   TestParsePEMPublicKey
time="2019-03-09T16:37:41Z" level=warning msg="certificate with CN notary is near expiry"
--- PASS: TestParsePEMPublicKey (0.01s)
=== RUN   TestCheckingCertExpiry
time="2019-03-09T16:37:41Z" level=warning msg="certificate with CN notary is near expiry"
--- PASS: TestCheckingCertExpiry (0.01s)
=== RUN   TestValidateRootWithExpiredIntermediate
--- PASS: TestValidateRootWithExpiredIntermediate (0.01s)
=== RUN   TestCheckingWildcardCert
--- PASS: TestCheckingWildcardCert (0.01s)
=== RUN   TestWildcardMatching
--- PASS: TestWildcardMatching (0.00s)
FAIL
FAIL	github.com/theupdateframework/notary/trustpinning	0.382s
=== RUN   TestInitSnapshotNoTargets
--- PASS: TestInitSnapshotNoTargets (0.00s)
=== RUN   TestInitRepo
--- PASS: TestInitRepo (0.01s)
=== RUN   TestUpdateDelegations
--- PASS: TestUpdateDelegations (0.00s)
=== RUN   TestPurgeDelegationsKeyFromTop
time="2019-03-09T16:37:44Z" level=warning msg="role targets/sybil has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
time="2019-03-09T16:37:44Z" level=warning msg="role targets/vimes/carrot has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
--- PASS: TestPurgeDelegationsKeyFromTop (0.00s)
=== RUN   TestPurgeDelegationsKeyFromDeep
time="2019-03-09T16:37:44Z" level=warning msg="role targets/vimes/carrot has fewer keys than its threshold of 1; it will not be usable until keys are added to it"
--- PASS: TestPurgeDelegationsKeyFromDeep (0.00s)
=== RUN   TestPurgeDelegationsKeyBadWildRole
--- PASS: TestPurgeDelegationsKeyBadWildRole (0.00s)
=== RUN   TestUpdateDelegationsParentMissing
--- PASS: TestUpdateDelegationsParentMissing (0.00s)
=== RUN   TestUpdateDelegationsMissingParentKey
--- PASS: TestUpdateDelegationsMissingParentKey (0.00s)
=== RUN   TestUpdateDelegationsInvalidRole
--- PASS: TestUpdateDelegationsInvalidRole (0.00s)
=== RUN   TestUpdateDelegationsRoleThatIsMissingDelegationKey
--- PASS: TestUpdateDelegationsRoleThatIsMissingDelegationKey (0.00s)
=== RUN   TestUpdateDelegationsNotEnoughKeys
time="2019-03-09T16:37:44Z" level=warning msg="role targets/role has fewer keys than its threshold of 2; it will not be usable until keys are added to it"
--- PASS: TestUpdateDelegationsNotEnoughKeys (0.00s)
=== RUN   TestUpdateDelegationsAddKeyToRole
--- PASS: TestUpdateDelegationsAddKeyToRole (0.00s)
=== RUN   TestDeleteDelegations
--- PASS: TestDeleteDelegations (0.00s)
=== RUN   TestDeleteDelegationsRoleNotExistBecauseNoParentMeta
--- PASS: TestDeleteDelegationsRoleNotExistBecauseNoParentMeta (0.00s)
=== RUN   TestDeleteDelegationsRoleNotExist
--- PASS: TestDeleteDelegationsRoleNotExist (0.00s)
=== RUN   TestDeleteDelegationsInvalidRole
--- PASS: TestDeleteDelegationsInvalidRole (0.00s)
=== RUN   TestDeleteDelegationsParentMissing
--- PASS: TestDeleteDelegationsParentMissing (0.00s)
=== RUN   TestDeleteDelegationsMissingParentSigningKey
--- PASS: TestDeleteDelegationsMissingParentSigningKey (0.00s)
=== RUN   TestDeleteDelegationsMidSliceRole
--- PASS: TestDeleteDelegationsMidSliceRole (0.00s)
=== RUN   TestGetDelegationRoleAndMetadataExistDelegationExists
--- PASS: TestGetDelegationRoleAndMetadataExistDelegationExists (0.00s)
=== RUN   TestGetDelegationRoleAndMetadataExistDelegationDoesntExists
--- PASS: TestGetDelegationRoleAndMetadataExistDelegationDoesntExists (0.00s)
=== RUN   TestGetDelegationRoleAndMetadataDoesntExists
--- PASS: TestGetDelegationRoleAndMetadataDoesntExists (0.00s)
=== RUN   TestGetDelegationParentMissing
--- PASS: TestGetDelegationParentMissing (0.00s)
=== RUN   TestAddTargetsRoleAndMetadataExist
--- PASS: TestAddTargetsRoleAndMetadataExist (0.00s)
=== RUN   TestAddTargetsRoleExistsAndMetadataDoesntExist
--- PASS: TestAddTargetsRoleExistsAndMetadataDoesntExist (0.00s)
=== RUN   TestAddTargetsRoleDoesntExist
--- PASS: TestAddTargetsRoleDoesntExist (0.00s)
=== RUN   TestAddTargetsNoSigningKeys
--- PASS: TestAddTargetsNoSigningKeys (0.00s)
=== RUN   TestRemoveExistingAndNonexistingTargets
--- PASS: TestRemoveExistingAndNonexistingTargets (0.00s)
=== RUN   TestRemoveTargetsRoleDoesntExist
--- PASS: TestRemoveTargetsRoleDoesntExist (0.00s)
=== RUN   TestRemoveTargetsNoSigningKeys
--- PASS: TestRemoveTargetsNoSigningKeys (0.00s)
=== RUN   TestAddBaseKeysToRoot
--- PASS: TestAddBaseKeysToRoot (0.00s)
=== RUN   TestRemoveBaseKeysFromRoot
--- PASS: TestRemoveBaseKeysFromRoot (0.00s)
=== RUN   TestReplaceBaseKeysInRoot
--- PASS: TestReplaceBaseKeysInRoot (0.01s)
=== RUN   TestGetAllRoles
--- PASS: TestGetAllRoles (0.00s)
=== RUN   TestGetBaseRoles
--- PASS: TestGetBaseRoles (0.00s)
=== RUN   TestGetBaseRolesInvalidName
--- PASS: TestGetBaseRolesInvalidName (0.00s)
=== RUN   TestGetDelegationValidRoles
--- PASS: TestGetDelegationValidRoles (0.00s)
=== RUN   TestGetDelegationRolesInvalidName
--- PASS: TestGetDelegationRolesInvalidName (0.00s)
=== RUN   TestGetDelegationRolesInvalidPaths
--- PASS: TestGetDelegationRolesInvalidPaths (0.00s)
=== RUN   TestDelegationRolesParent
--- PASS: TestDelegationRolesParent (0.00s)
=== RUN   TestGetBaseRoleEmptyRepo
--- PASS: TestGetBaseRoleEmptyRepo (0.00s)
=== RUN   TestGetBaseRoleKeyMissing
--- PASS: TestGetBaseRoleKeyMissing (0.00s)
=== RUN   TestGetDelegationRoleKeyMissing
--- PASS: TestGetDelegationRoleKeyMissing (0.00s)
=== RUN   TestSignRootOldKeyCertExists
--- PASS: TestSignRootOldKeyCertExists (0.05s)
=== RUN   TestSignRootOldKeyCertMissing
--- PASS: TestSignRootOldKeyCertMissing (0.03s)
=== RUN   TestRootKeyRotation
--- PASS: TestRootKeyRotation (0.08s)
=== RUN   TestBuilderLoadsValidRolesOnly
--- PASS: TestBuilderLoadsValidRolesOnly (0.01s)
=== RUN   TestBuilderOnlyAcceptsRootFirstWhenLoading
--- PASS: TestBuilderOnlyAcceptsRootFirstWhenLoading (0.00s)
=== RUN   TestBuilderOnlyAcceptsDelegationsAfterParent
--- PASS: TestBuilderOnlyAcceptsDelegationsAfterParent (0.00s)
=== RUN   TestMarkingIsValid
--- PASS: TestMarkingIsValid (0.01s)
=== RUN   TestBuilderLoadInvalidDelegations
--- PASS: TestBuilderLoadInvalidDelegations (0.01s)
=== RUN   TestBuilderLoadInvalidDelegationsOldVersion
--- PASS: TestBuilderLoadInvalidDelegationsOldVersion (0.01s)
=== RUN   TestBuilderAcceptRoleOnce
--- PASS: TestBuilderAcceptRoleOnce (0.01s)
=== RUN   TestBuilderStopsAcceptingOrProducingDataOnceDone
--- PASS: TestBuilderStopsAcceptingOrProducingDataOnceDone (0.00s)
=== RUN   TestGenerateSnapshotInvalidOperations
--- PASS: TestGenerateSnapshotInvalidOperations (0.06s)
=== RUN   TestGenerateTimestampInvalidOperations
--- PASS: TestGenerateTimestampInvalidOperations (0.03s)
=== RUN   TestGetConsistentInfo
--- PASS: TestGetConsistentInfo (0.01s)
=== RUN   TestTimestampPreAndPostChecksumming
--- PASS: TestTimestampPreAndPostChecksumming (0.01s)
=== RUN   TestSnapshotLoadedFirstChecksumsOthers
--- PASS: TestSnapshotLoadedFirstChecksumsOthers (0.01s)
=== RUN   TestSnapshotLoadedAfterChecksumsOthersRetroactively
--- PASS: TestSnapshotLoadedAfterChecksumsOthersRetroactively (0.03s)
PASS
ok  	github.com/theupdateframework/notary/tuf	0.462s
=== RUN   TestMergeStrSlicesExclusive
--- PASS: TestMergeStrSlicesExclusive (0.00s)
=== RUN   TestMergeStrSlicesOverlap
--- PASS: TestMergeStrSlicesOverlap (0.00s)
=== RUN   TestMergeStrSlicesEqual
--- PASS: TestMergeStrSlicesEqual (0.00s)
=== RUN   TestSubtractStrSlicesExclusive
--- PASS: TestSubtractStrSlicesExclusive (0.00s)
=== RUN   TestSubtractStrSlicesOverlap
--- PASS: TestSubtractStrSlicesOverlap (0.00s)
=== RUN   TestSubtractStrSlicesEqual
--- PASS: TestSubtractStrSlicesEqual (0.00s)
=== RUN   TestAddRemoveKeys
--- PASS: TestAddRemoveKeys (0.00s)
=== RUN   TestAddRemovePaths
--- PASS: TestAddRemovePaths (0.00s)
=== RUN   TestAddPathNil
--- PASS: TestAddPathNil (0.00s)
=== RUN   TestErrNoSuchRole
--- PASS: TestErrNoSuchRole (0.00s)
=== RUN   TestErrInvalidRole
--- PASS: TestErrInvalidRole (0.00s)
=== RUN   TestIsDelegation
--- PASS: TestIsDelegation (0.00s)
=== RUN   TestIsWildDelegation
--- PASS: TestIsWildDelegation (0.00s)
=== RUN   TestValidRoleFunction
--- PASS: TestValidRoleFunction (0.00s)
=== RUN   TestIsBaseRole
--- PASS: TestIsBaseRole (0.00s)
=== RUN   TestBaseRoleEquals
--- PASS: TestBaseRoleEquals (0.00s)
=== RUN   TestRootToSignedMarshalsSignedPortionWithCanonicalJSON
--- PASS: TestRootToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s)
=== RUN   TestRootToSignCopiesSignatures
--- PASS: TestRootToSignCopiesSignatures (0.00s)
=== RUN   TestRootToSignedMarshallingErrorsPropagated
--- PASS: TestRootToSignedMarshallingErrorsPropagated (0.00s)
=== RUN   TestRootMarshalJSONMarshalsSignedWithRegularJSON
--- PASS: TestRootMarshalJSONMarshalsSignedWithRegularJSON (0.00s)
=== RUN   TestRootMarshalJSONMarshallingErrorsPropagated
--- PASS: TestRootMarshalJSONMarshallingErrorsPropagated (0.00s)
=== RUN   TestRootFromSignedUnmarshallingErrorsPropagated
--- PASS: TestRootFromSignedUnmarshallingErrorsPropagated (0.00s)
=== RUN   TestRootFromSignedCopiesSignatures
--- PASS: TestRootFromSignedCopiesSignatures (0.00s)
=== RUN   TestRootFromSignedValidatesRoleData
--- PASS: TestRootFromSignedValidatesRoleData (0.01s)
=== RUN   TestRootFromSignedValidatesRoleType
--- PASS: TestRootFromSignedValidatesRoleType (0.00s)
=== RUN   TestRootFromSignedValidatesVersion
--- PASS: TestRootFromSignedValidatesVersion (0.00s)
=== RUN   TestSnapshotToSignedMarshalsSignedPortionWithCanonicalJSON
--- PASS: TestSnapshotToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s)
=== RUN   TestSnapshotToSignCopiesSignatures
--- PASS: TestSnapshotToSignCopiesSignatures (0.00s)
=== RUN   TestSnapshotToSignedMarshallingErrorsPropagated
--- PASS: TestSnapshotToSignedMarshallingErrorsPropagated (0.00s)
=== RUN   TestSnapshotMarshalJSONMarshalsSignedWithRegularJSON
--- PASS: TestSnapshotMarshalJSONMarshalsSignedWithRegularJSON (0.00s)
=== RUN   TestSnapshotMarshalJSONMarshallingErrorsPropagated
--- PASS: TestSnapshotMarshalJSONMarshallingErrorsPropagated (0.00s)
=== RUN   TestSnapshotFromSignedUnmarshallingErrorsPropagated
--- PASS: TestSnapshotFromSignedUnmarshallingErrorsPropagated (0.00s)
=== RUN   TestSnapshotFromSignedCopiesSignatures
--- PASS: TestSnapshotFromSignedCopiesSignatures (0.00s)
=== RUN   TestSnapshotFromSignedValidatesMeta
--- PASS: TestSnapshotFromSignedValidatesMeta (0.00s)
=== RUN   TestSnapshotFromSignedValidatesRoleType
--- PASS: TestSnapshotFromSignedValidatesRoleType (0.00s)
=== RUN   TestSnapshotFromSignedValidatesVersion
--- PASS: TestSnapshotFromSignedValidatesVersion (0.00s)
=== RUN   TestSnapshotGetMeta
--- PASS: TestSnapshotGetMeta (0.00s)
=== RUN   TestTargetsToSignedMarshalsSignedPortionWithCanonicalJSON
--- PASS: TestTargetsToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s)
=== RUN   TestTargetsToSignCopiesSignatures
--- PASS: TestTargetsToSignCopiesSignatures (0.00s)
=== RUN   TestTargetsToSignedMarshallingErrorsPropagated
--- PASS: TestTargetsToSignedMarshallingErrorsPropagated (0.00s)
=== RUN   TestTargetsMarshalJSONMarshalsSignedWithRegularJSON
--- PASS: TestTargetsMarshalJSONMarshalsSignedWithRegularJSON (0.00s)
=== RUN   TestTargetsMarshalJSONMarshallingErrorsPropagated
--- PASS: TestTargetsMarshalJSONMarshallingErrorsPropagated (0.00s)
=== RUN   TestTargetsFromSignedUnmarshallingErrorsPropagated
--- PASS: TestTargetsFromSignedUnmarshallingErrorsPropagated (0.00s)
=== RUN   TestTargetsFromSignedCopiesSignatures
--- PASS: TestTargetsFromSignedCopiesSignatures (0.00s)
=== RUN   TestTargetsFromSignedValidatesDelegations
--- PASS: TestTargetsFromSignedValidatesDelegations (0.00s)
=== RUN   TestTargetsFromSignedValidatesRoleType
--- PASS: TestTargetsFromSignedValidatesRoleType (0.00s)
=== RUN   TestTargetsFromSignedValidatesRoleName
--- PASS: TestTargetsFromSignedValidatesRoleName (0.00s)
=== RUN   TestTargetsFromSignedValidatesVersion
--- PASS: TestTargetsFromSignedValidatesVersion (0.00s)
=== RUN   TestTimestampToSignedMarshalsSignedPortionWithCanonicalJSON
--- PASS: TestTimestampToSignedMarshalsSignedPortionWithCanonicalJSON (0.00s)
=== RUN   TestTimestampToSignCopiesSignatures
--- PASS: TestTimestampToSignCopiesSignatures (0.00s)
=== RUN   TestTimestampToSignedMarshallingErrorsPropagated
--- PASS: TestTimestampToSignedMarshallingErrorsPropagated (0.00s)
=== RUN   TestTimestampMarshalJSONMarshalsSignedWithRegularJSON
--- PASS: TestTimestampMarshalJSONMarshalsSignedWithRegularJSON (0.00s)
=== RUN   TestTimestampMarshalJSONMarshallingErrorsPropagated
--- PASS: TestTimestampMarshalJSONMarshallingErrorsPropagated (0.00s)
=== RUN   TestTimestampFromSignedUnmarshallingErrorsPropagated
--- PASS: TestTimestampFromSignedUnmarshallingErrorsPropagated (0.00s)
=== RUN   TestTimestampFromSignedCopiesSignatures
--- PASS: TestTimestampFromSignedCopiesSignatures (0.00s)
=== RUN   TestTimestampFromSignedValidatesMeta
--- PASS: TestTimestampFromSignedValidatesMeta (0.00s)
=== RUN   TestTimestampFromSignedValidatesRoleType
--- PASS: TestTimestampFromSignedValidatesRoleType (0.00s)
=== RUN   TestTimestampFromSignedValidatesVersion
--- PASS: TestTimestampFromSignedValidatesVersion (0.00s)
=== RUN   TestTimestampGetSnapshot
--- PASS: TestTimestampGetSnapshot (0.00s)
=== RUN   TestGenerateFileMetaDefault
--- PASS: TestGenerateFileMetaDefault (0.00s)
=== RUN   TestGenerateFileMetaExplicit
--- PASS: TestGenerateFileMetaExplicit (0.00s)
=== RUN   TestSignatureUnmarshalJSON
--- PASS: TestSignatureUnmarshalJSON (0.00s)
=== RUN   TestCheckHashes
--- PASS: TestCheckHashes (0.00s)
=== RUN   TestCheckValidHashStructures
--- PASS: TestCheckValidHashStructures (0.00s)
=== RUN   TestCompareMultiHashes
--- PASS: TestCompareMultiHashes (0.00s)
=== RUN   TestFileMetaEquals
--- PASS: TestFileMetaEquals (0.00s)
PASS
ok  	github.com/theupdateframework/notary/tuf/data	0.071s
=== RUN   TestListKeys
--- PASS: TestListKeys (0.00s)
=== RUN   TestGetKeys
--- PASS: TestGetKeys (0.00s)
=== RUN   TestBasicSign
--- PASS: TestBasicSign (0.00s)
=== RUN   TestReSign
--- PASS: TestReSign (0.00s)
=== RUN   TestMultiSign
--- PASS: TestMultiSign (0.00s)
=== RUN   TestSignReturnsNoSigs
--- PASS: TestSignReturnsNoSigs (0.00s)
=== RUN   TestSignWithX509
--- PASS: TestSignWithX509 (0.00s)
=== RUN   TestSignRemovesValidSigByInvalidKey
--- PASS: TestSignRemovesValidSigByInvalidKey (0.00s)
=== RUN   TestSignRemovesInvalidSig
--- PASS: TestSignRemovesInvalidSig (0.00s)
=== RUN   TestSignMinSignatures
--- PASS: TestSignMinSignatures (0.00s)
=== RUN   TestSignFailingKeys
--- PASS: TestSignFailingKeys (0.02s)
=== RUN   TestErrInsufficientSignaturesMessaging
--- PASS: TestErrInsufficientSignaturesMessaging (0.00s)
=== RUN   TestRSAPSSVerifier
--- PASS: TestRSAPSSVerifier (0.01s)
=== RUN   TestRSAPSSx509Verifier
--- PASS: TestRSAPSSx509Verifier (0.00s)
=== RUN   TestRSAPSSVerifierWithInvalidKeyType
--- PASS: TestRSAPSSVerifierWithInvalidKeyType (0.00s)
=== RUN   TestRSAPSSVerifierWithInvalidKeyLength
--- PASS: TestRSAPSSVerifierWithInvalidKeyLength (0.04s)
=== RUN   TestRSAPSSVerifierWithInvalidKey
--- PASS: TestRSAPSSVerifierWithInvalidKey (0.00s)
=== RUN   TestRSAPSSVerifierWithInvalidSignature
--- PASS: TestRSAPSSVerifierWithInvalidSignature (0.01s)
=== RUN   TestRSAPKCS1v15Verifier
--- PASS: TestRSAPKCS1v15Verifier (0.01s)
=== RUN   TestRSAPKCS1v15x509Verifier
--- PASS: TestRSAPKCS1v15x509Verifier (0.00s)
=== RUN   TestRSAPKCS1v15VerifierWithInvalidKeyType
--- PASS: TestRSAPKCS1v15VerifierWithInvalidKeyType (0.00s)
=== RUN   TestRSAPKCS1v15VerifierWithInvalidKey
--- PASS: TestRSAPKCS1v15VerifierWithInvalidKey (0.00s)
=== RUN   TestRSAPKCS1v15VerifierWithInvalidSignature
time="2019-03-09T16:37:50Z" level=error msg="Failed verification: crypto/rsa: verification error"
--- PASS: TestRSAPKCS1v15VerifierWithInvalidSignature (0.01s)
=== RUN   TestECDSAVerifier
--- PASS: TestECDSAVerifier (0.00s)
=== RUN   TestECDSAVerifierOtherCurves
--- PASS: TestECDSAVerifierOtherCurves (0.24s)
=== RUN   TestECDSAx509Verifier
--- PASS: TestECDSAx509Verifier (0.00s)
=== RUN   TestECDSAVerifierWithInvalidKeyType
--- PASS: TestECDSAVerifierWithInvalidKeyType (0.00s)
=== RUN   TestECDSAVerifierWithInvalidKey
--- PASS: TestECDSAVerifierWithInvalidKey (0.00s)
=== RUN   TestECDSAVerifierWithInvalidSignature
--- PASS: TestECDSAVerifierWithInvalidSignature (0.00s)
=== RUN   TestED25519VerifierInvalidKeyType
--- PASS: TestED25519VerifierInvalidKeyType (0.00s)
=== RUN   TestRSAPyCryptoVerifierInvalidKeyType
--- PASS: TestRSAPyCryptoVerifierInvalidKeyType (0.00s)
=== RUN   TestPyCryptoRSAPSSCompat
--- PASS: TestPyCryptoRSAPSSCompat (0.00s)
=== RUN   TestPyNaCled25519Compat
--- PASS: TestPyNaCled25519Compat (0.00s)
=== RUN   TestRoleNoKeys
--- PASS: TestRoleNoKeys (0.00s)
=== RUN   TestNotEnoughSigs
--- PASS: TestNotEnoughSigs (0.00s)
=== RUN   TestNoSigs
--- PASS: TestNoSigs (0.00s)
=== RUN   TestExactlyEnoughSigs
--- PASS: TestExactlyEnoughSigs (0.00s)
=== RUN   TestIsValidNotExported
--- PASS: TestIsValidNotExported (0.00s)
=== RUN   TestMoreThanEnoughSigs
--- PASS: TestMoreThanEnoughSigs (0.00s)
=== RUN   TestValidSigWithIncorrectKeyID
--- PASS: TestValidSigWithIncorrectKeyID (0.00s)
=== RUN   TestDuplicateSigs
--- PASS: TestDuplicateSigs (0.00s)
=== RUN   TestUnknownKeyBelowThreshold
--- PASS: TestUnknownKeyBelowThreshold (0.00s)
=== RUN   TestVerifyVersion
--- PASS: TestVerifyVersion (0.00s)
=== RUN   TestVerifyExpiry
time="2019-03-09T16:37:50Z" level=error msg="Metadata for root expired"
--- PASS: TestVerifyExpiry (0.00s)
=== RUN   TestVerifyPublicKeyMatchesPrivateKeyHappyCase
--- PASS: TestVerifyPublicKeyMatchesPrivateKeyHappyCase (0.00s)
=== RUN   TestVerifyPublicKeyMatchesPrivateKeyFails
--- PASS: TestVerifyPublicKeyMatchesPrivateKeyFails (0.00s)
PASS
ok  	github.com/theupdateframework/notary/tuf/signed	0.377s
=== RUN   TestNewSwizzler
--- PASS: TestNewSwizzler (0.03s)
=== RUN   TestSwizzlerSetInvalidJSON
--- PASS: TestSwizzlerSetInvalidJSON (0.01s)
=== RUN   TestSwizzlerAddExtraSpace
--- PASS: TestSwizzlerAddExtraSpace (0.01s)
=== RUN   TestSwizzlerSetInvalidSigned
--- PASS: TestSwizzlerSetInvalidSigned (0.01s)
=== RUN   TestSwizzlerSetInvalidSignedMeta
--- PASS: TestSwizzlerSetInvalidSignedMeta (0.01s)
=== RUN   TestSwizzlerSetInvalidMetadataType
--- PASS: TestSwizzlerSetInvalidMetadataType (0.01s)
=== RUN   TestSwizzlerInvalidateMetadataSignatures
--- PASS: TestSwizzlerInvalidateMetadataSignatures (0.01s)
=== RUN   TestSwizzlerRemoveMetadata
--- PASS: TestSwizzlerRemoveMetadata (0.01s)
=== RUN   TestSwizzlerSignMetadataWithInvalidKey
--- PASS: TestSwizzlerSignMetadataWithInvalidKey (0.01s)
=== RUN   TestSwizzlerOffsetMetadataVersion
--- PASS: TestSwizzlerOffsetMetadataVersion (0.01s)
=== RUN   TestSwizzlerExpireMetadata
--- PASS: TestSwizzlerExpireMetadata (0.01s)
=== RUN   TestSwizzlerSetThresholdBaseRole
--- PASS: TestSwizzlerSetThresholdBaseRole (0.01s)
=== RUN   TestSwizzlerSetThresholdDelegatedRole
--- PASS: TestSwizzlerSetThresholdDelegatedRole (0.01s)
=== RUN   TestSwizzlerChangeRootKey
--- PASS: TestSwizzlerChangeRootKey (0.01s)
=== RUN   TestSwizzlerUpdateSnapshotHashesSpecifiedRoles
--- PASS: TestSwizzlerUpdateSnapshotHashesSpecifiedRoles (0.01s)
=== RUN   TestSwizzlerUpdateSnapshotHashesNoSpecifiedRoles
--- PASS: TestSwizzlerUpdateSnapshotHashesNoSpecifiedRoles (0.01s)
=== RUN   TestSwizzlerUpdateTimestamp
--- PASS: TestSwizzlerUpdateTimestamp (0.01s)
=== RUN   TestMissingSigningKey
--- PASS: TestMissingSigningKey (0.01s)
=== RUN   TestSwizzlerMutateRoot
--- PASS: TestSwizzlerMutateRoot (0.01s)
=== RUN   TestSwizzlerMutateTimestamp
--- PASS: TestSwizzlerMutateTimestamp (0.01s)
=== RUN   TestSwizzlerMutateSnapshot
--- PASS: TestSwizzlerMutateSnapshot (0.01s)
=== RUN   TestSwizzlerMutateTargets
--- PASS: TestSwizzlerMutateTargets (0.01s)
=== RUN   TestSwizzlerRotateKeyBaseRole
--- PASS: TestSwizzlerRotateKeyBaseRole (0.01s)
=== RUN   TestSwizzlerRotateKeyDelegationRole
--- PASS: TestSwizzlerRotateKeyDelegationRole (0.01s)
PASS
ok  	github.com/theupdateframework/notary/tuf/testutils	0.235s
?   	github.com/theupdateframework/notary/tuf/testutils/interfaces	[no test files]
?   	github.com/theupdateframework/notary/tuf/testutils/keys	[no test files]
=== RUN   TestConvertTUFKeyToPKCS8
--- PASS: TestConvertTUFKeyToPKCS8 (0.05s)
=== RUN   TestParsePKCS8ToTufKey
--- PASS: TestParsePKCS8ToTufKey (0.21s)
=== RUN   TestPEMtoPEM
--- PASS: TestPEMtoPEM (0.00s)
=== RUN   TestRoleListLen
--- PASS: TestRoleListLen (0.00s)
=== RUN   TestRoleListLess
--- PASS: TestRoleListLess (0.00s)
=== RUN   TestRoleListSwap
--- PASS: TestRoleListSwap (0.00s)
=== RUN   TestRoleListSort
--- PASS: TestRoleListSort (0.00s)
=== RUN   TestCreateStack
--- PASS: TestCreateStack (0.00s)
=== RUN   TestPush
--- PASS: TestPush (0.00s)
=== RUN   TestPop
--- PASS: TestPop (0.00s)
=== RUN   TestPopEmpty
--- PASS: TestPopEmpty (0.00s)
=== RUN   TestPopString
--- PASS: TestPopString (0.00s)
=== RUN   TestPopStringWrongType
--- PASS: TestPopStringWrongType (0.00s)
=== RUN   TestPopStringEmpty
--- PASS: TestPopStringEmpty (0.00s)
=== RUN   TestEmpty
--- PASS: TestEmpty (0.00s)
=== RUN   TestUnusedDelegationKeys
--- PASS: TestUnusedDelegationKeys (0.00s)
=== RUN   TestRemoveUnusedKeys
--- PASS: TestRemoveUnusedKeys (0.00s)
=== RUN   TestFindRoleIndexFound
--- PASS: TestFindRoleIndexFound (0.00s)
=== RUN   TestFindRoleIndexNotFound
--- PASS: TestFindRoleIndexNotFound (0.00s)
=== RUN   TestCertsToKeys
--- PASS: TestCertsToKeys (0.00s)
=== RUN   TestNewCertificate
--- PASS: TestNewCertificate (0.00s)
=== RUN   TestKeyOperations
--- PASS: TestKeyOperations (0.05s)
=== RUN   TestRSAX509PublickeyID
--- PASS: TestRSAX509PublickeyID (0.00s)
=== RUN   TestECDSAX509PublickeyID
--- PASS: TestECDSAX509PublickeyID (0.00s)
=== RUN   TestExtractPrivateKeyAttributes
--- PASS: TestExtractPrivateKeyAttributes (0.00s)
=== RUN   TestParsePEMPrivateKeyLegacy
--- PASS: TestParsePEMPrivateKeyLegacy (0.00s)
=== RUN   TestValidateCertificateWithSHA1
--- PASS: TestValidateCertificateWithSHA1 (0.00s)
=== RUN   TestValidateCertificateWithExpiredCert
--- PASS: TestValidateCertificateWithExpiredCert (0.00s)
=== RUN   TestValidateCertificateWithInvalidExpiry
--- PASS: TestValidateCertificateWithInvalidExpiry (0.00s)
=== RUN   TestValidateCertificateWithShortKey
--- PASS: TestValidateCertificateWithShortKey (0.14s)
PASS
ok  	github.com/theupdateframework/notary/tuf/utils	0.474s
=== RUN   TestNewSerializableErrorNonValidationError
--- PASS: TestNewSerializableErrorNonValidationError (0.00s)
=== RUN   TestNewSerializableErrorValidationError
--- PASS: TestNewSerializableErrorValidationError (0.00s)
=== RUN   TestUnmarshalSerialiableErrorSuccessfully
--- PASS: TestUnmarshalSerialiableErrorSuccessfully (0.00s)
=== RUN   TestUnmarshalUnknownErrorName
--- PASS: TestUnmarshalUnknownErrorName (0.00s)
=== RUN   TestUnmarshalInvalidError
--- PASS: TestUnmarshalInvalidError (0.00s)
=== RUN   TestUnmarshalNoName
--- PASS: TestUnmarshalNoName (0.00s)
=== RUN   TestUnmarshalInvalidJSON
--- PASS: TestUnmarshalInvalidJSON (0.00s)
PASS
ok  	github.com/theupdateframework/notary/tuf/validation	0.009s
=== RUN   TestSetSignalTrap
--- PASS: TestSetSignalTrap (0.00s)
=== RUN   TestLogLevelSignalHandle
Attempt to increase log level failed, will remain at debug level, error: log level can not be set higher than Debug
Successfully setting log level to debug
Successfully setting log level to info
Successfully setting log level to warning
Successfully setting log level to error
Successfully setting log level to fatal
Successfully setting log level to info
Successfully setting log level to warning
Successfully setting log level to error
Successfully setting log level to fatal
Successfully setting log level to panic
Attempt to decrease log level failed, will remain at panic level, error: log level can not be set lower than Panic
--- PASS: TestLogLevelSignalHandle (0.00s)
=== RUN   TestParseInvalidLogLevel
--- PASS: TestParseInvalidLogLevel (0.00s)
=== RUN   TestParseNoLogLevel
--- PASS: TestParseNoLogLevel (0.00s)
=== RUN   TestParseLogLevel
--- PASS: TestParseLogLevel (0.00s)
=== RUN   TestParseLogLevelWithEnvironmentVariables
--- PASS: TestParseLogLevelWithEnvironmentVariables (0.00s)
=== RUN   TestParseInvalidBugsnag
--- PASS: TestParseInvalidBugsnag (0.00s)
=== RUN   TestParseNoBugsnag
--- PASS: TestParseNoBugsnag (0.00s)
=== RUN   TestParseBugsnag
--- PASS: TestParseBugsnag (0.00s)
=== RUN   TestParseBugsnagWithEnvironmentVariables
--- PASS: TestParseBugsnagWithEnvironmentVariables (0.00s)
=== RUN   TestParseInvalidStorageBackend
--- PASS: TestParseInvalidStorageBackend (0.00s)
=== RUN   TestParseInvalidSQLStorageNoDBSource
--- PASS: TestParseInvalidSQLStorageNoDBSource (0.00s)
=== RUN   TestParseInvalidDBSourceInSQLStorage
--- PASS: TestParseInvalidDBSourceInSQLStorage (0.00s)
=== RUN   TestParseSQLStorageDBStore
--- PASS: TestParseSQLStorageDBStore (0.00s)
=== RUN   TestParseRethinkStorageDBStoreInvalidBackend
--- PASS: TestParseRethinkStorageDBStoreInvalidBackend (0.00s)
=== RUN   TestParseRethinkStorageDBStoreEmptyDBUrl
--- PASS: TestParseRethinkStorageDBStoreEmptyDBUrl (0.00s)
=== RUN   TestParseRethinkStorageDBStoreEmptyDBName
--- PASS: TestParseRethinkStorageDBStoreEmptyDBName (0.00s)
=== RUN   TestParseRethinkStorageDBStoreEmptyCA
--- PASS: TestParseRethinkStorageDBStoreEmptyCA (0.00s)
=== RUN   TestParseRethinkStorageDBStoreEmptyCertAndKey
--- PASS: TestParseRethinkStorageDBStoreEmptyCertAndKey (0.00s)
=== RUN   TestParseRethinkStorageDBStoreEmptyUsername
--- PASS: TestParseRethinkStorageDBStoreEmptyUsername (0.00s)
=== RUN   TestParseSQLStorageWithEnvironmentVariables
--- PASS: TestParseSQLStorageWithEnvironmentVariables (0.00s)
=== RUN   TestParseTLSNoTLSWhenRequired
--- PASS: TestParseTLSNoTLSWhenRequired (0.00s)
=== RUN   TestParseTLSPartialTLS
--- PASS: TestParseTLSPartialTLS (0.00s)
=== RUN   TestParseTLSNoTLSNotRequired
--- PASS: TestParseTLSNoTLSNotRequired (0.00s)
=== RUN   TestParseTLSWithTLS
--- PASS: TestParseTLSWithTLS (0.00s)
=== RUN   TestParseTLSWithTLSRelativeToConfigFile
--- PASS: TestParseTLSWithTLSRelativeToConfigFile (0.00s)
=== RUN   TestParseTLSWithEnvironmentVariables
--- PASS: TestParseTLSWithEnvironmentVariables (0.00s)
=== RUN   TestParseViperWithInvalidFile
--- PASS: TestParseViperWithInvalidFile (0.00s)
=== RUN   TestParseViperWithValidFile
--- PASS: TestParseViperWithValidFile (0.00s)
=== RUN   TestAdjustLogLevel
--- PASS: TestAdjustLogLevel (0.00s)
=== RUN   TestRootHandlerFactory
--- PASS: TestRootHandlerFactory (0.00s)
=== RUN   TestRootHandlerError
--- PASS: TestRootHandlerError (0.00s)
=== RUN   TestWrapWithCacheHeaderNilCacheControlConfig
--- PASS: TestWrapWithCacheHeaderNilCacheControlConfig (0.00s)
=== RUN   TestWrapWithCacheHeaderNon200Response
--- PASS: TestWrapWithCacheHeaderNon200Response (0.00s)
=== RUN   TestWrapWithCacheHeaderPublicCacheControlNoCacheHeaders
--- PASS: TestWrapWithCacheHeaderPublicCacheControlNoCacheHeaders (0.00s)
=== RUN   TestWrapWithCacheHeaderPublicCacheControlLastModifiedHeader
--- PASS: TestWrapWithCacheHeaderPublicCacheControlLastModifiedHeader (0.00s)
=== RUN   TestWrapWithCacheHeaderPublicCacheControlCacheControlHeader
--- PASS: TestWrapWithCacheHeaderPublicCacheControlCacheControlHeader (0.00s)
=== RUN   TestWrapWithCacheHeaderNoCacheControlNoCacheHeaders
--- PASS: TestWrapWithCacheHeaderNoCacheControlNoCacheHeaders (0.00s)
=== RUN   TestWrapWithCacheHeaderNoCacheControlLastModifiedHeader
--- PASS: TestWrapWithCacheHeaderNoCacheControlLastModifiedHeader (0.00s)
=== RUN   TestWrapWithCacheHeaderNoCacheControlCacheControlHeader
--- PASS: TestWrapWithCacheHeaderNoCacheControlCacheControlHeader (0.00s)
=== RUN   TestBuildCatalogRecord
--- PASS: TestBuildCatalogRecord (0.00s)
=== RUN   TestDoAuthNonWildcardImage
--- PASS: TestDoAuthNonWildcardImage (0.00s)
=== RUN   TestDoAuthWildcardImage
--- PASS: TestDoAuthWildcardImage (0.00s)
PASS
ok  	github.com/theupdateframework/notary/utils	0.040s
?   	github.com/theupdateframework/notary/version	[no test files]
dh_auto_test: cd _build && go test -vet=off -v -p 1 github.com/theupdateframework/notary github.com/theupdateframework/notary/client github.com/theupdateframework/notary/client/changelist github.com/theupdateframework/notary/cmd/escrow github.com/theupdateframework/notary/cmd/notary github.com/theupdateframework/notary/cmd/notary-server github.com/theupdateframework/notary/cmd/notary-signer github.com/theupdateframework/notary/cryptoservice github.com/theupdateframework/notary/passphrase github.com/theupdateframework/notary/proto github.com/theupdateframework/notary/server github.com/theupdateframework/notary/server/errors github.com/theupdateframework/notary/server/handlers github.com/theupdateframework/notary/server/snapshot github.com/theupdateframework/notary/server/storage github.com/theupdateframework/notary/server/timestamp github.com/theupdateframework/notary/signer github.com/theupdateframework/notary/signer/api github.com/theupdateframework/notary/signer/client github.com/theupdateframework/notary/signer/keydbstore github.com/theupdateframework/notary/storage github.com/theupdateframework/notary/storage/rethinkdb github.com/theupdateframework/notary/trustmanager github.com/theupdateframework/notary/trustmanager/remoteks github.com/theupdateframework/notary/trustmanager/yubikey github.com/theupdateframework/notary/trustpinning github.com/theupdateframework/notary/tuf github.com/theupdateframework/notary/tuf/data github.com/theupdateframework/notary/tuf/signed github.com/theupdateframework/notary/tuf/testutils github.com/theupdateframework/notary/tuf/testutils/interfaces github.com/theupdateframework/notary/tuf/testutils/keys github.com/theupdateframework/notary/tuf/utils github.com/theupdateframework/notary/tuf/validation github.com/theupdateframework/notary/utils github.com/theupdateframework/notary/version returned exit code 1
make: *** [debian/rules:12: build-indep] Error 1
dpkg-buildpackage: error: debian/rules build-indep subprocess returned exit status 2
--------------------------------------------------------------------------------

The build was made in my autobuilder with "dpkg-buildpackage -A".

A similar error (x509: certificate has expired or is not yet valid)
happened here in mips64el three hours ago:

https://buildd.debian.org/status/package.php?p=notary

[ There are also build failures in reproducible-builds.org but
  but I've not checked if they share a common reason or not ]

In either case, I can check what seems to be the reason for the failures
by doing this:

cd fixtures
for a in *.crt; do openssl x509 -in $a -text -noout | less; done

Several certificates expired today.

Thanks.



More information about the Pkg-go-maintainers mailing list