0s autopkgtest [23:43:32]: starting date: 2024-03-11 0s autopkgtest [23:43:32]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [23:43:32]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.8rwu89dh/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:iproute2,src:db5.3,src:dpdk,src:elfutils,src:isc-kea,src:kronosnet,src:librecast,src:libtirpc,src:systemd --apt-upgrade gsasl --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=iproute2/6.1.0-1ubuntu5 db5.3/5.3.28+dfsg2-5 dpdk/23.11-1build1 elfutils/0.190-1.1 isc-kea/2.4.1-2 kronosnet/1.28-1.1 librecast/0.8.0-1.1 libtirpc/1.3.4+ds-1.1 systemd/255.4-1ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@lcy02-23.secgroup --name adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 477s autopkgtest [23:51:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 477s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 477s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.2 kB] 477s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [451 kB] 477s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2626 kB] 478s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 478s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [603 kB] 478s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [387 kB] 478s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 478s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 478s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 478s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 478s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [3061 kB] 478s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [905 kB] 478s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 478s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [12.7 kB] 478s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [49.8 kB] 478s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 480s Fetched 8294 kB in 1s (7385 kB/s) 481s Reading package lists... 485s Reading package lists... 485s Building dependency tree... 485s Reading state information... 486s Calculating upgrade... 486s The following packages will be REMOVED: 486s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 486s The following NEW packages will be installed: 486s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 486s The following packages will be upgraded: 486s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 486s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 486s systemd-timesyncd udev 486s 13 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 486s Need to get 12.8 MB of archives. 486s After this operation, 636 kB disk space will be freed. 486s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build1 [57.5 kB] 486s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 486s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 486s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 486s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-5 [734 kB] 486s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu4 [432 kB] 486s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu4 [103 kB] 486s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu4 [174 kB] 486s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu1 [1886 kB] 486s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu4 [3470 kB] 486s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu4 [1873 kB] 486s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu4 [11.9 kB] 486s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu4 [159 kB] 486s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu4 [235 kB] 486s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu4 [35.3 kB] 486s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu4 [2067 kB] 486s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu4 [296 kB] 486s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 487s Preconfiguring packages ... 487s Fetched 12.8 MB in 0s (88.8 MB/s) 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 487s Removing libatm1:amd64 (1:2.5.1-5) ... 487s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 487s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 487s libbpf1:amd64 depends on libelf1 (>= 0.144). 487s iproute2 depends on libelf1 (>= 0.131). 487s 487s Removing libelf1:amd64 (0.190-1) ... 487s Selecting previously unselected package libelf1t64:amd64. 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71795 files and directories currently installed.) 487s Preparing to unpack .../libelf1t64_0.190-1.1build1_amd64.deb ... 487s Unpacking libelf1t64:amd64 (0.190-1.1build1) ... 487s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 487s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 487s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 487s lsof depends on libtirpc3 (>= 1.0.2). 487s libpython3.12-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 487s libpython3.11-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 487s libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). 487s iproute2 depends on libtirpc3 (>= 1.0.2). 487s 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71800 files and directories currently installed.) 487s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 487s Selecting previously unselected package libtirpc3t64:amd64. 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 487s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 487s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 487s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 487s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 487s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_amd64.deb ... 487s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 487s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 487s libsasl2-modules-db:amd64 depends on libdb5.3. 487s libpython3.12-stdlib:amd64 depends on libdb5.3. 487s libpython3.11-stdlib:amd64 depends on libdb5.3. 487s libperl5.38:amd64 depends on libdb5.3. 487s libpam-modules:amd64 depends on libdb5.3. 487s apt-utils depends on libdb5.3. 487s 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 487s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 487s Selecting previously unselected package libdb5.3t64:amd64. 487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71799 files and directories currently installed.) 487s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_amd64.deb ... 487s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 487s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 488s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_amd64.deb ... 488s Unpacking libsystemd0:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Setting up libsystemd0:amd64 (255.4-1ubuntu4) ... 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 488s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 488s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Preparing to unpack .../libudev1_255.4-1ubuntu4_amd64.deb ... 488s Unpacking libudev1:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Setting up libudev1:amd64 (255.4-1ubuntu4) ... 488s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 488s wget depends on libssl3 (>= 3.0.0). 488s tnftp depends on libssl3 (>= 3.0.0). 488s tcpdump depends on libssl3 (>= 3.0.0). 488s systemd-resolved depends on libssl3 (>= 3.0.0). 488s systemd depends on libssl3 (>= 3.0.0). 488s sudo depends on libssl3 (>= 3.0.0). 488s sbsigntool depends on libssl3 (>= 3.0.0). 488s rsync depends on libssl3 (>= 3.0.0). 488s python3-cryptography depends on libssl3 (>= 3.0.0). 488s openssl depends on libssl3 (>= 3.0.9). 488s openssh-server depends on libssl3 (>= 3.0.10). 488s openssh-client depends on libssl3 (>= 3.0.10). 488s mokutil depends on libssl3 (>= 3.0.0). 488s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 488s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 488s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 488s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 488s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 488s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 488s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 488s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 488s libnvme1 depends on libssl3 (>= 3.0.0). 488s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 488s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 488s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 488s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 488s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 488s kmod depends on libssl3 (>= 3.0.0). 488s dhcpcd-base depends on libssl3 (>= 3.0.0). 488s coreutils depends on libssl3 (>= 3.0.0). 488s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 488s 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 488s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 488s Selecting previously unselected package libssl3t64:amd64. 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 488s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_amd64.deb ... 488s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu1) ... 488s Setting up libssl3t64:amd64 (3.0.13-0ubuntu1) ... 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 488s Preparing to unpack .../systemd_255.4-1ubuntu4_amd64.deb ... 488s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Preparing to unpack .../udev_255.4-1ubuntu4_amd64.deb ... 488s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_amd64.deb ... 488s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 488s Setting up libsystemd-shared:amd64 (255.4-1ubuntu4) ... 488s Setting up systemd-dev (255.4-1ubuntu4) ... 488s Setting up systemd (255.4-1ubuntu4) ... 489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 489s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_amd64.deb ... 489s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 489s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_amd64.deb ... 489s Unpacking libnss-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 489s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_amd64.deb ... 489s Unpacking libpam-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 489s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_amd64.deb ... 489s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 489s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_amd64.deb ... 489s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 489s Selecting previously unselected package libatm1t64:amd64. 489s Preparing to unpack .../5-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 489s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 489s Setting up systemd-sysv (255.4-1ubuntu4) ... 489s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 489s Setting up libtirpc-common (1.3.4+ds-1.1) ... 489s Setting up libnss-systemd:amd64 (255.4-1ubuntu4) ... 489s Setting up libelf1t64:amd64 (0.190-1.1build1) ... 489s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 490s Setting up udev (255.4-1ubuntu4) ... 491s Setting up libpam-systemd:amd64 (255.4-1ubuntu4) ... 491s Setting up systemd-resolved (255.4-1ubuntu4) ... 491s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 491s Setting up iproute2 (6.1.0-1ubuntu5) ... 492s Processing triggers for man-db (2.12.0-3) ... 493s Processing triggers for dbus (1.14.10-4ubuntu1) ... 493s Processing triggers for initramfs-tools (0.142ubuntu20) ... 493s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 493s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 500s Processing triggers for libc-bin (2.39-0ubuntu2) ... 500s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 500s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 500s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 501s Reading package lists... 501s Building dependency tree... 501s Reading state information... 501s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 502s sh: Attempting to set up Debian/Ubuntu apt sources automatically 502s sh: Distribution appears to be Ubuntu 506s Reading package lists... 506s Building dependency tree... 506s Reading state information... 506s eatmydata is already the newest version (131-1). 506s dbus is already the newest version (1.14.10-4ubuntu1). 506s dbus set to manually installed. 506s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 506s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 506s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 506s Reading package lists... 507s Building dependency tree... 507s Reading state information... 507s rng-tools-debian is already the newest version (2.4). 507s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 507s Reading package lists... 507s Building dependency tree... 507s Reading state information... 508s haveged is already the newest version (1.9.14-1ubuntu1). 508s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 508s Reading package lists... 508s Building dependency tree... 508s Reading state information... 508s The following packages will be REMOVED: 508s cloud-init* python3-configobj* python3-debconf* 509s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 509s After this operation, 3248 kB disk space will be freed. 509s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71813 files and directories currently installed.) 509s Removing cloud-init (24.1-0ubuntu1) ... 509s Removing python3-configobj (5.0.8-3) ... 509s Removing python3-debconf (1.5.86) ... 509s Processing triggers for man-db (2.12.0-3) ... 510s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71424 files and directories currently installed.) 510s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 510s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 510s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 511s Reading package lists... 511s Building dependency tree... 511s Reading state information... 511s linux-generic is already the newest version (6.8.0-11.11+1). 511s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 512s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 512s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 512s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 512s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 512s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 516s Reading package lists... 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s Reading package lists... 516s Building dependency tree... 516s Reading state information... 517s Calculating upgrade... 517s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 517s Reading package lists... 517s Building dependency tree... 517s Reading state information... 517s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 517s autopkgtest [23:52:09]: rebooting testbed after setup commands that affected boot 680s autopkgtest [23:54:52]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 00:29:05 UTC 2024 680s autopkgtest [23:54:52]: testbed dpkg architecture: amd64 680s autopkgtest [23:54:52]: @@@@@@@@@@@@@@@@@@@@ apt-source gsasl 681s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 681s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 681s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 682s Get:1 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (dsc) [2942 B] 682s Get:2 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (tar) [3345 kB] 682s Get:3 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (asc) [228 B] 682s Get:4 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (diff) [15.3 kB] 682s gpgv: Signature made Tue Feb 13 16:20:05 2024 UTC 682s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 682s gpgv: Can't check signature: No public key 682s dpkg-source: warning: cannot verify inline signature for ./gsasl_2.2.1-1willsync1.dsc: no acceptable signature found 683s autopkgtest [23:54:55]: testing package gsasl version 2.2.1-1willsync1 683s autopkgtest [23:54:55]: build not needed 683s autopkgtest [23:54:55]: test libgsasl: preparing testbed 684s Reading package lists... 684s Building dependency tree... 684s Reading state information... 684s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 684s Starting 2 pkgProblemResolver with broken count: 0 684s Done 685s Done 685s Starting pkgProblemResolver with broken count: 0 685s Starting 2 pkgProblemResolver with broken count: 0 685s Done 685s The following additional packages will be installed: 685s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu g++ 685s g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 685s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu libasan8 libatomic1 685s libc-dev-bin libc6-dev libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 685s libgsasl-dev libgsasl18 libgssglue-dev libgssglue1 libhwasan0 libidn-dev 685s libidn12 libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libntlm0 libntlm0-dev 685s libpkgconf3 libquadmath0 libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 685s linux-libc-dev pkg-config pkgconf pkgconf-bin rpcsvc-proto 685s Suggested packages: 685s cpp-doc gcc-13-locales cpp-13-doc g++-multilib g++-13-multilib gcc-13-doc 685s gcc-multilib manpages-dev autoconf automake libtool flex bison gdb gcc-doc 685s gcc-13-multilib gdb-x86-64-linux-gnu glibc-doc idn libstdc++-13-doc 685s Recommended packages: 685s manpages manpages-dev libc-devtools gsasl-common 685s The following NEW packages will be installed: 685s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu g++ 685s g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 685s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu libasan8 libatomic1 685s libc-dev-bin libc6-dev libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 685s libgsasl-dev libgsasl18 libgssglue-dev libgssglue1 libhwasan0 libidn-dev 685s libidn12 libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libntlm0 libntlm0-dev 685s libpkgconf3 libquadmath0 libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 685s linux-libc-dev pkg-config pkgconf pkgconf-bin rpcsvc-proto 685s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 685s 1 not fully installed or removed. 685s Need to get 66.9 MB of archives. 685s After this operation, 247 MB of additional disk space will be used. 685s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu2 [20.4 kB] 685s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 linux-libc-dev amd64 6.8.0-11.11 [1595 kB] 685s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 685s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-dev amd64 1.3.4+ds-1.1 [193 kB] 685s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libnsl-dev amd64 1.3.0-3 [71.2 kB] 685s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 685s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu2 [2126 kB] 685s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3 [741 kB] 685s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1 [54.1 kB] 685s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [11.2 MB] 685s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-17ubuntu2 [1030 B] 685s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 685s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 685s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240303-1ubuntu1 [47.7 kB] 685s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240303-1ubuntu1 [147 kB] 685s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240303-1ubuntu1 [29.1 kB] 685s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240303-1ubuntu1 [10.4 kB] 685s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240303-1ubuntu1 [3026 kB] 685s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240303-1ubuntu1 [1310 kB] 685s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240303-1ubuntu1 [2732 kB] 685s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240303-1ubuntu1 [1172 kB] 685s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240303-1ubuntu1 [1629 kB] 685s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240303-1ubuntu1 [155 kB] 685s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-17ubuntu2 [2687 kB] 685s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [21.9 MB] 686s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-17ubuntu2 [477 kB] 686s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 686s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 686s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-17ubuntu2 [2340 kB] 686s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [12.5 MB] 686s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-17ubuntu2 [14.5 kB] 686s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 686s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 686s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 686s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue1 amd64 0.9-1 [20.6 kB] 686s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 libidn12 amd64 1.42-1 [55.8 kB] 686s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0 amd64 1.7-1 [21.0 kB] 686s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl18 amd64 2.2.1-1willsync1 [72.7 kB] 686s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue-dev amd64 0.9-1 [28.8 kB] 686s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libpkgconf3 amd64 1.8.1-2 [31.1 kB] 686s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 pkgconf-bin amd64 1.8.1-2 [20.7 kB] 686s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 pkgconf amd64 1.8.1-2 [16.8 kB] 686s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 pkg-config amd64 1.8.1-2 [7170 B] 686s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 libidn-dev amd64 1.42-1 [161 kB] 686s Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0-dev amd64 1.7-1 [17.9 kB] 686s Get:46 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl-dev amd64 2.2.1-1willsync1 [123 kB] 686s Fetched 66.9 MB in 1s (128 MB/s) 686s Selecting previously unselected package libc-dev-bin. 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71369 files and directories currently installed.) 686s Preparing to unpack .../00-libc-dev-bin_2.39-0ubuntu2_amd64.deb ... 686s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 686s Selecting previously unselected package linux-libc-dev:amd64. 686s Preparing to unpack .../01-linux-libc-dev_6.8.0-11.11_amd64.deb ... 686s Unpacking linux-libc-dev:amd64 (6.8.0-11.11) ... 687s Selecting previously unselected package libcrypt-dev:amd64. 687s Preparing to unpack .../02-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 687s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 687s Selecting previously unselected package libtirpc-dev:amd64. 687s Preparing to unpack .../03-libtirpc-dev_1.3.4+ds-1.1_amd64.deb ... 687s Unpacking libtirpc-dev:amd64 (1.3.4+ds-1.1) ... 687s Selecting previously unselected package libnsl-dev:amd64. 687s Preparing to unpack .../04-libnsl-dev_1.3.0-3_amd64.deb ... 687s Unpacking libnsl-dev:amd64 (1.3.0-3) ... 687s Selecting previously unselected package rpcsvc-proto. 687s Preparing to unpack .../05-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 687s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 687s Selecting previously unselected package libc6-dev:amd64. 687s Preparing to unpack .../06-libc6-dev_2.39-0ubuntu2_amd64.deb ... 687s Unpacking libc6-dev:amd64 (2.39-0ubuntu2) ... 687s Selecting previously unselected package libisl23:amd64. 687s Preparing to unpack .../07-libisl23_0.26-3_amd64.deb ... 687s Unpacking libisl23:amd64 (0.26-3) ... 687s Selecting previously unselected package libmpc3:amd64. 687s Preparing to unpack .../08-libmpc3_1.3.1-1_amd64.deb ... 687s Unpacking libmpc3:amd64 (1.3.1-1) ... 687s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 687s Preparing to unpack .../09-cpp-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 687s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 687s Selecting previously unselected package cpp-13. 687s Preparing to unpack .../10-cpp-13_13.2.0-17ubuntu2_amd64.deb ... 687s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 687s Selecting previously unselected package cpp-x86-64-linux-gnu. 687s Preparing to unpack .../11-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 687s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 687s Selecting previously unselected package cpp. 687s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 687s Unpacking cpp (4:13.2.0-7ubuntu1) ... 687s Selecting previously unselected package libcc1-0:amd64. 687s Preparing to unpack .../13-libcc1-0_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libcc1-0:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libgomp1:amd64. 687s Preparing to unpack .../14-libgomp1_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libgomp1:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libitm1:amd64. 687s Preparing to unpack .../15-libitm1_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libitm1:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libatomic1:amd64. 687s Preparing to unpack .../16-libatomic1_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libatomic1:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libasan8:amd64. 687s Preparing to unpack .../17-libasan8_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libasan8:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package liblsan0:amd64. 687s Preparing to unpack .../18-liblsan0_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking liblsan0:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libtsan2:amd64. 687s Preparing to unpack .../19-libtsan2_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libtsan2:amd64 (14-20240303-1ubuntu1) ... 687s Selecting previously unselected package libubsan1:amd64. 687s Preparing to unpack .../20-libubsan1_14-20240303-1ubuntu1_amd64.deb ... 687s Unpacking libubsan1:amd64 (14-20240303-1ubuntu1) ... 688s Selecting previously unselected package libhwasan0:amd64. 688s Preparing to unpack .../21-libhwasan0_14-20240303-1ubuntu1_amd64.deb ... 688s Unpacking libhwasan0:amd64 (14-20240303-1ubuntu1) ... 688s Selecting previously unselected package libquadmath0:amd64. 688s Preparing to unpack .../22-libquadmath0_14-20240303-1ubuntu1_amd64.deb ... 688s Unpacking libquadmath0:amd64 (14-20240303-1ubuntu1) ... 688s Selecting previously unselected package libgcc-13-dev:amd64. 688s Preparing to unpack .../23-libgcc-13-dev_13.2.0-17ubuntu2_amd64.deb ... 688s Unpacking libgcc-13-dev:amd64 (13.2.0-17ubuntu2) ... 688s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 688s Preparing to unpack .../24-gcc-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 688s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 688s Selecting previously unselected package gcc-13. 688s Preparing to unpack .../25-gcc-13_13.2.0-17ubuntu2_amd64.deb ... 688s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 688s Selecting previously unselected package gcc-x86-64-linux-gnu. 688s Preparing to unpack .../26-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 688s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 688s Selecting previously unselected package gcc. 688s Preparing to unpack .../27-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 688s Unpacking gcc (4:13.2.0-7ubuntu1) ... 688s Selecting previously unselected package libstdc++-13-dev:amd64. 688s Preparing to unpack .../28-libstdc++-13-dev_13.2.0-17ubuntu2_amd64.deb ... 688s Unpacking libstdc++-13-dev:amd64 (13.2.0-17ubuntu2) ... 688s Selecting previously unselected package g++-13-x86-64-linux-gnu. 688s Preparing to unpack .../29-g++-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 688s Unpacking g++-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 689s Selecting previously unselected package g++-13. 689s Preparing to unpack .../30-g++-13_13.2.0-17ubuntu2_amd64.deb ... 689s Unpacking g++-13 (13.2.0-17ubuntu2) ... 689s Selecting previously unselected package g++-x86-64-linux-gnu. 689s Preparing to unpack .../31-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 689s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 689s Selecting previously unselected package g++. 689s Preparing to unpack .../32-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 689s Unpacking g++ (4:13.2.0-7ubuntu1) ... 689s Selecting previously unselected package build-essential. 689s Preparing to unpack .../33-build-essential_12.10ubuntu1_amd64.deb ... 689s Unpacking build-essential (12.10ubuntu1) ... 689s Selecting previously unselected package libgssglue1:amd64. 689s Preparing to unpack .../34-libgssglue1_0.9-1_amd64.deb ... 689s Unpacking libgssglue1:amd64 (0.9-1) ... 689s Selecting previously unselected package libidn12:amd64. 689s Preparing to unpack .../35-libidn12_1.42-1_amd64.deb ... 689s Unpacking libidn12:amd64 (1.42-1) ... 689s Selecting previously unselected package libntlm0:amd64. 689s Preparing to unpack .../36-libntlm0_1.7-1_amd64.deb ... 689s Unpacking libntlm0:amd64 (1.7-1) ... 689s Selecting previously unselected package libgsasl18:amd64. 689s Preparing to unpack .../37-libgsasl18_2.2.1-1willsync1_amd64.deb ... 689s Unpacking libgsasl18:amd64 (2.2.1-1willsync1) ... 689s Selecting previously unselected package libgssglue-dev:amd64. 689s Preparing to unpack .../38-libgssglue-dev_0.9-1_amd64.deb ... 689s Unpacking libgssglue-dev:amd64 (0.9-1) ... 689s Selecting previously unselected package libpkgconf3:amd64. 689s Preparing to unpack .../39-libpkgconf3_1.8.1-2_amd64.deb ... 689s Unpacking libpkgconf3:amd64 (1.8.1-2) ... 689s Selecting previously unselected package pkgconf-bin. 689s Preparing to unpack .../40-pkgconf-bin_1.8.1-2_amd64.deb ... 689s Unpacking pkgconf-bin (1.8.1-2) ... 689s Selecting previously unselected package pkgconf:amd64. 689s Preparing to unpack .../41-pkgconf_1.8.1-2_amd64.deb ... 689s Unpacking pkgconf:amd64 (1.8.1-2) ... 689s Selecting previously unselected package pkg-config:amd64. 689s Preparing to unpack .../42-pkg-config_1.8.1-2_amd64.deb ... 689s Unpacking pkg-config:amd64 (1.8.1-2) ... 689s Selecting previously unselected package libidn-dev:amd64. 689s Preparing to unpack .../43-libidn-dev_1.42-1_amd64.deb ... 689s Unpacking libidn-dev:amd64 (1.42-1) ... 689s Selecting previously unselected package libntlm0-dev:amd64. 689s Preparing to unpack .../44-libntlm0-dev_1.7-1_amd64.deb ... 689s Unpacking libntlm0-dev:amd64 (1.7-1) ... 689s Selecting previously unselected package libgsasl-dev:amd64. 689s Preparing to unpack .../45-libgsasl-dev_2.2.1-1willsync1_amd64.deb ... 689s Unpacking libgsasl-dev:amd64 (2.2.1-1willsync1) ... 689s Setting up linux-libc-dev:amd64 (6.8.0-11.11) ... 689s Setting up libgomp1:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libtirpc-dev:amd64 (1.3.4+ds-1.1) ... 689s Setting up libpkgconf3:amd64 (1.8.1-2) ... 689s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 689s Setting up libntlm0:amd64 (1.7-1) ... 689s Setting up libntlm0-dev:amd64 (1.7-1) ... 689s Setting up libquadmath0:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libmpc3:amd64 (1.3.1-1) ... 689s Setting up libatomic1:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libidn12:amd64 (1.42-1) ... 689s Setting up libgssglue1:amd64 (0.9-1) ... 689s Setting up pkgconf-bin (1.8.1-2) ... 689s Setting up libgsasl18:amd64 (2.2.1-1willsync1) ... 689s Setting up libubsan1:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libnsl-dev:amd64 (1.3.0-3) ... 689s Setting up libhwasan0:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 689s Setting up libasan8:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libtsan2:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libisl23:amd64 (0.26-3) ... 689s Setting up libc-dev-bin (2.39-0ubuntu2) ... 689s Setting up libcc1-0:amd64 (14-20240303-1ubuntu1) ... 689s Setting up liblsan0:amd64 (14-20240303-1ubuntu1) ... 689s Setting up libitm1:amd64 (14-20240303-1ubuntu1) ... 689s Setting up cpp-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 689s Setting up libgssglue-dev:amd64 (0.9-1) ... 689s Setting up pkgconf:amd64 (1.8.1-2) ... 689s Setting up pkg-config:amd64 (1.8.1-2) ... 689s Setting up libgcc-13-dev:amd64 (13.2.0-17ubuntu2) ... 689s Setting up libc6-dev:amd64 (2.39-0ubuntu2) ... 689s Setting up libidn-dev:amd64 (1.42-1) ... 689s Setting up libstdc++-13-dev:amd64 (13.2.0-17ubuntu2) ... 689s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 689s Setting up cpp-13 (13.2.0-17ubuntu2) ... 689s Setting up gcc-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 689s Setting up libgsasl-dev:amd64 (2.2.1-1willsync1) ... 689s Setting up gcc-13 (13.2.0-17ubuntu2) ... 689s Setting up cpp (4:13.2.0-7ubuntu1) ... 689s Setting up g++-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 689s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 689s Setting up gcc (4:13.2.0-7ubuntu1) ... 689s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 689s Setting up g++-13 (13.2.0-17ubuntu2) ... 689s Setting up g++ (4:13.2.0-7ubuntu1) ... 689s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 689s Setting up build-essential (12.10ubuntu1) ... 689s Setting up autopkgtest-satdep (0) ... 689s Processing triggers for man-db (2.12.0-3) ... 690s Processing triggers for install-info (7.1-3) ... 690s Processing triggers for libc-bin (2.39-0ubuntu2) ... 692s (Reading database ... 74559 files and directories currently installed.) 692s Removing autopkgtest-satdep (0) ... 693s autopkgtest [23:55:05]: test libgsasl: [----------------------- 693s S: <36341332578041405955.0@localhost> 693s C: Ali Baba 4b93114567608be233f668e7ab6ff92f 693s 693s S: <71323447858030420492.0@localhost> 693s C: Ali Baba b5e5a8fab92f1835ba5d7dd30ad9bb3c 693s 693s S: <34039036392322535544.0@localhost> 693s C: Ali Baba 76f780341933b6f4ae3c889615d20bac 693s 693s S: <55344233323948769189.0@localhost> 693s C: Ali Baba 0bf4b8d6018c9a5918fc0b1c28f160cb 693s 693s S: <00453723264002850280.0@localhost> 693s C: Ali Baba bdbd35cb944f33f3af437c4c97d1bbb5 693s 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/cram-md5.c 693s gsasl_nonce 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/crypto.c 693s C: [N] 693s S: nonce="x+A3KueYVccpjbGWxrVwQA==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="x+A3KueYVccpjbGWxrVwQA==", cnonce="Me3DpQF3by2frZZ2NhzhaQ==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=f2803c60f2e9d805c8a802adea92f779, charset=utf-8 [N] 693s S: rspauth=9148da823ff7523143f5ac5cd4b32710 [O] 693s C: [O] 693s 693s C: [N] 693s S: realm="realm", nonce="SYV4e8pRqgGC73GZIGBSxQ==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", nonce="SYV4e8pRqgGC73GZIGBSxQ==", cnonce="A/yRFrZqSJvhvsJZy5U6pg==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=cf86c67e7c5acf996d322af85b9a8b9b, charset=utf-8, authzid="joe" [N] 693s S: rspauth=8e0f98227e5badf0056c19aff9d44f5b [O] 693s C: [O] 693s 693s C: [N] 693s S: realm="realm", nonce="DpjElmWvlwu7pVr2hRCEWQ==", qop="auth-int", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="DpjElmWvlwu7pVr2hRCEWQ==", cnonce="KSVDkeaKB4ckC8MAcuVdaQ==", nc=00000001, qop=auth-int, digest-uri="imap/hostname", response=f23365305a84495b48b68fa9ed8aa121, charset=utf-8 [N] 693s S: rspauth=c92501bb9d4e36e98cd4a58c91aa277d [O] 693s C: [O] 693s 693s C: [N] 693s S: nonce="Pm3v24ZAqL1X7jTzzanzaA==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="Pm3v24ZAqL1X7jTzzanzaA==", cnonce="AE1H2SBEsCV3C12x1GOBqA==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=caed35367c3f115b9b13e3e59e5f4ec7, charset=utf-8, authzid="joe" [N] 693s S: rspauth=e394bf274ecaa707f9e50b007acfca71 [O] 693s C: [O] 693s 693s C: [N] 693s S: realm="realm", nonce="hAgURXFsdfc+tUOZn7pYrw==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", nonce="hAgURXFsdfc+tUOZn7pYrw==", cnonce="sUEzPDhFeG1h0GTSt6KWBA==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=f23f0dd68bcdfdefdeea91e7f252141c, charset=utf-8 [N] 693s S: rspauth=7b16f5622124fd746db7f36472ee3ead [O] 693s C: [O] 693s 693s S: realm="realm", nonce="KzCoY18u5N5g3TxqU0ZSng==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="KzCoY18u5N5g3TxqU0ZSng==", cnonce="nWbbqES3v98LP0aHRsKTIw==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=392f0c1da30ef87105435ddd5ecab3d4, charset=utf-8, authzid="joe" [N] 693s S: rspauth=36ad705a654d91ab0e865ee1e872451e [O] 693s C: [O] 693s C: foo 693s S: foo 693s S: bar 693s C: bar 693s 693s S: nonce="f1sqbFnXO7t212YvTHdcww==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="f1sqbFnXO7t212YvTHdcww==", cnonce="xqrvi7JWTHzoB8fdeeLGzA==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=ba48ef7f2f9654f25256e98250d803d5, charset=utf-8 [N] 693s S: rspauth=30324ce5d2eb89f3befd322a3289bbe0 [O] 693s C: [O] 693s C: foo 693s S: foo 693s S: bar 693s C: bar 693s 693s S: realm="realm", nonce="py64UPhnAys5BnWAm0SatQ==", qop="auth-int", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", nonce="py64UPhnAys5BnWAm0SatQ==", cnonce="blyxaEhFims+7GpBiNpjQg==", nc=00000001, qop=auth-int, digest-uri="imap/hostname", response=2fb51722a7524d2d658b4910513a7a2a, charset=utf-8, authzid="joe" [N] 693s S: rspauth=b47a25bbf1ace75786a4eac689091a31 [O] 693s C: [O] 693s C: AAAAE2Zvb+dWOPqix+3AwmMAAQAAAAA= 693s S: foo 693s S: AAAAE2JhcsxEJKqxbC5WV+IAAQAAAAA= 693s C: bar 693s 693s S: realm="realm", nonce="Y8SWMwphIB4lGVN5c0wnug==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="Y8SWMwphIB4lGVN5c0wnug==", cnonce="tNSHhZg+gwqhKgIF+UM4hw==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=141c420d11523249a8e2f3be019ce523, charset=utf-8 [N] 693s S: rspauth=d29e32ea67451653eae0c3023bbb67ba [O] 693s C: [O] 693s C: foo 693s S: foo 693s S: bar 693s C: bar 693s 693s S: nonce="wO699B+2XTCufE5TfIK/Qg==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 693s C: username="Ali Bªba", realm="realm", nonce="wO699B+2XTCufE5TfIK/Qg==", cnonce="QJLYsmG1+CYoHTEITbpacw==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=5651b65f050adf837a9e2634862221c8, charset=utf-8, authzid="joe" [N] 693s S: rspauth=a2eb3e16a17c0515ee0b019e485f407d [O] 693s C: [O] 693s C: foo 693s S: foo 693s S: bar 693s C: bar 693s 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/digest-md5.c 693s GSASL_OK (0) 693s Libgsasl success 693s GSASL_NEEDS_MORE (1) 693s SASL mechanism needs more data 693s GSASL_UNKNOWN_MECHANISM (2) 693s Unknown SASL mechanism 693s GSASL_MECHANISM_CALLED_TOO_MANY_TIMES (3) 693s SASL mechanism called too many times 693s NULL (4) 693s Libgsasl unknown error 693s NULL (5) 693s Libgsasl unknown error 693s NULL (6) 693s Libgsasl unknown error 693s GSASL_MALLOC_ERROR (7) 693s Memory allocation error in SASL library 693s GSASL_BASE64_ERROR (8) 693s Base 64 coding error in SASL library 693s GSASL_CRYPTO_ERROR (9) 693s Low-level crypto error in SASL library 693s NULL (10) 693s Libgsasl unknown error 693s NULL (11) 693s Libgsasl unknown error 693s NULL (12) 693s Libgsasl unknown error 693s NULL (13) 693s Libgsasl unknown error 693s NULL (14) 693s Libgsasl unknown error 693s NULL (15) 693s Libgsasl unknown error 693s NULL (16) 693s Libgsasl unknown error 693s NULL (17) 693s Libgsasl unknown error 693s NULL (18) 693s Libgsasl unknown error 693s NULL (19) 693s Libgsasl unknown error 693s NULL (20) 693s Libgsasl unknown error 693s NULL (21) 693s Libgsasl unknown error 693s NULL (22) 693s Libgsasl unknown error 693s NULL (23) 693s Libgsasl unknown error 693s NULL (24) 693s Libgsasl unknown error 693s NULL (25) 693s Libgsasl unknown error 693s NULL (26) 693s Libgsasl unknown error 693s NULL (27) 693s Libgsasl unknown error 693s NULL (28) 693s Libgsasl unknown error 693s GSASL_SASLPREP_ERROR (29) 693s Could not prepare internationalized (non-ASCII) string. 693s GSASL_MECHANISM_PARSE_ERROR (30) 693s SASL mechanism could not parse input 693s GSASL_AUTHENTICATION_ERROR (31) 693s Error authenticating user 693s NULL (32) 693s Libgsasl unknown error 693s GSASL_INTEGRITY_ERROR (33) 693s Integrity error in application payload 693s NULL (34) 693s Libgsasl unknown error 693s GSASL_NO_CLIENT_CODE (35) 693s Client-side functionality not available in library (application error) 693s GSASL_NO_SERVER_CODE (36) 693s Server-side functionality not available in library (application error) 693s GSASL_GSSAPI_RELEASE_BUFFER_ERROR (37) 693s GSSAPI library could not deallocate memory in gss_release_buffer() in SASL library. This is a serious internal error. 693s GSASL_GSSAPI_IMPORT_NAME_ERROR (38) 693s GSSAPI library could not understand a peer name in gss_import_name() in SASL library. This is most likely due to incorrect service and/or hostnames. 693s GSASL_GSSAPI_INIT_SEC_CONTEXT_ERROR (39) 693s GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 693s GSASL_GSSAPI_ACCEPT_SEC_CONTEXT_ERROR (40) 693s GSSAPI error in server while negotiating security context in gss_accept_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 693s GSASL_GSSAPI_UNWRAP_ERROR (41) 693s GSSAPI error while decrypting or decoding data in gss_unwrap() in SASL library. This is most likely due to data corruption. 693s GSASL_GSSAPI_WRAP_ERROR (42) 693s GSSAPI error while encrypting or encoding data in gss_wrap() in SASL library. 693s GSASL_GSSAPI_ACQUIRE_CRED_ERROR (43) 693s GSSAPI error acquiring credentials in gss_acquire_cred() in SASL library. This is most likely due to not having the proper Kerberos key available in /etc/krb5.keytab on the server. 693s GSASL_GSSAPI_DISPLAY_NAME_ERROR (44) 693s GSSAPI error creating a display name denoting the client in gss_display_name() in SASL library. This is probably because the client supplied bad data. 693s GSASL_GSSAPI_UNSUPPORTED_PROTECTION_ERROR (45) 693s Other entity requested integrity or confidentiality protection in GSSAPI mechanism but this is currently not implemented. 693s NULL (46) 693s Libgsasl unknown error 693s NULL (47) 693s Libgsasl unknown error 693s GSASL_SECURID_SERVER_NEED_ADDITIONAL_PASSCODE (48) 693s SecurID needs additional passcode. 693s GSASL_SECURID_SERVER_NEED_NEW_PIN (49) 693s SecurID needs new pin. 693s NULL (50) 693s Libgsasl unknown error 693s GSASL_NO_CALLBACK (51) 693s No callback specified by caller (application error). 693s GSASL_NO_ANONYMOUS_TOKEN (52) 693s Authentication failed because the anonymous token was not provided. 693s GSASL_NO_AUTHID (53) 693s Authentication failed because the authentication identity was not provided. 693s GSASL_NO_AUTHZID (54) 693s Authentication failed because the authorization identity was not provided. 693s GSASL_NO_PASSWORD (55) 693s Authentication failed because the password was not provided. 693s GSASL_NO_PASSCODE (56) 693s Authentication failed because the passcode was not provided. 693s GSASL_NO_PIN (57) 693s Authentication failed because the pin code was not provided. 693s GSASL_NO_SERVICE (58) 693s Authentication failed because the service name was not provided. 693s GSASL_NO_HOSTNAME (59) 693s Authentication failed because the host name was not provided. 693s GSASL_GSSAPI_ENCAPSULATE_TOKEN_ERROR (60) 693s GSSAPI error encapsulating token. 693s GSASL_GSSAPI_DECAPSULATE_TOKEN_ERROR (61) 693s GSSAPI error decapsulating token. 693s GSASL_GSSAPI_INQUIRE_MECH_FOR_SASLNAME_ERROR (62) 693s GSSAPI error getting OID for SASL mechanism name. 693s GSASL_GSSAPI_TEST_OID_SET_MEMBER_ERROR (63) 693s GSSAPI error testing for OID in OID set. 693s GSASL_GSSAPI_RELEASE_OID_SET_ERROR (64) 693s GSSAPI error releasing OID set. 693s GSASL_NO_CB_TLS_UNIQUE (65) 693s Authentication failed because a tls-unique CB was not provided. 693s GSASL_NO_SAML20_IDP_IDENTIFIER (66) 693s Callback failed to provide SAML20 IdP identifier. 693s GSASL_NO_SAML20_REDIRECT_URL (67) 693s Callback failed to provide SAML20 redirect URL. 693s GSASL_NO_OPENID20_REDIRECT_URL (68) 693s Callback failed to provide OPENID20 redirect URL. 693s GSASL_NO_CB_TLS_EXPORTER (69) 693s Authentication failed because a tls-exporter channel binding was not provided. 693s NULL (70) 693s Libgsasl unknown error 693s NULL (71) 693s Libgsasl unknown error 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/errors.c 693s S[0] NULL 693s C[0] `' (0) 693s Z[0] NULL 693s 693s S[1] NULL 693s C[1] `' (0) 693s Z[1] 693s 693s S[2] NULL 693s C[2] `foo' (3) 693s Z[2] foo 693s 693s S[3] NULL 693s C[3] `foo' (3) 693s R[3] 51 693s 693s S[4] NULL 693s C[4] `foo' (3) 693s Z[4] foo 693s 693s S[5] NULL 693s C[5] `foo' (3) 693s R[5] 31 693s 693s S[6] NULL 693s C[6] `' (0) 693s Z[6] NULL 693s 693s S[7] NULL 693s C[7] `' (0) 693s Z[7] 693s 693s S[8] NULL 693s C[8] `foo' (3) 693s Z[8] foo 693s 693s S[9] NULL 693s C[9] `foo' (3) 693s R[9] 51 693s 693s S[10] NULL 693s C[10] `foo' (3) 693s Z[10] foo 693s 693s S[11] NULL 693s C[11] `foo' (3) 693s R[11] 31 693s 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/external.c 693s non-existing-file OK 693s user-found OK 693s user-password OK 693s no-such-user OK 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/md5file.c 693s gsasl_mechanism_name (NULL) ok 693s gsasl_mechanism_name() returned correct CRAM-MD5 693s gsasl_mechanism_name() returned correct PLAIN 693s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 693s PASS: tests/name.c 694s Running successful authentication without SREG. 694s S: `' (0) GSASL_NEEDS_MORE 694s C: `biwsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (36) GSASL_NEEDS_MORE 694s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_OK 694s S: `' (0) GSASL_OK 694s C: `' (0) GSASL_OK 694s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s expected and got no authzid 694s Running successful authentication with SREG. 694s S: `' (0) GSASL_NEEDS_MORE 694s C: `biwsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (36) GSASL_NEEDS_MORE 694s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_OK 694s S: `bmlja25hbWU9amFz' (16) GSASL_OK 694s C: `' (0) GSASL_OK 694s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s expected and got no authzid 694s Running successful authentication without SREG with authzid. 694s S: `' (0) GSASL_NEEDS_MORE 694s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 694s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_OK 694s S: `bmlja25hbWU9amFz' (16) GSASL_OK 694s C: `' (0) GSASL_OK 694s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s Running successful authentication with SREG with authzid. 694s S: `' (0) GSASL_NEEDS_MORE 694s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 694s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_OK 694s S: `bmlja25hbWU9amFz' (16) GSASL_OK 694s C: `' (0) GSASL_OK 694s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s Running failed authentication. 694s S: `' (0) GSASL_NEEDS_MORE 694s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 694s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_OK 694s S: `b3BlbmlkLmVycm9yPWZhaWw=' (24) GSASL_NEEDS_MORE 694s C: `PQ==' (4) GSASL_NEEDS_MORE 694s S: GSASL_AUTHENTICATION_ERROR 694s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/openid20.c 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/readnz.c 694s C: `biwsaHR0cHM6Ly9zYW1sLmV4YW1wbGUub3JnLw==' (40) 694s server got identity: https://saml.example.org/ 694s S: `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' (2000) 694s client got redirect URL: https://saml.example.org/SAML/Browser?SAMLRequest=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 694s C: `PQ==' (4) 694s server authenticating user OK 694s S: `' (0) 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/saml20.c 694s C: p=tls-exporter,,n=user,r=jDzxm9YP5wAmATjRLQAUjFNq [N] 694s S: r=jDzxm9YP5wAmATjRLQAUjFNq5MrE2jfk3xgXA6MSe6XRi4Jm,s=v42Vas6PwdcP07d4,i=4096 [N] 694s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=jDzxm9YP5wAmATjRLQAUjFNq5MrE2jfk3xgXA6MSe6XRi4Jm,p=bwZbMxWD7pAQVpw2dzldaZZaOURCmvnbGU+9tlfN3P0= [N] 694s S: v=H5iUV5zMn30zimlP6EquPJoZxXhrLDCTpyxhxfoPTE0= [O] 694s 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_SALT (client): v42Vas6PwdcP07d4 694s GSASL_SCRAM_SALT (server): v42Vas6PwdcP07d4 694s GSASL_SCRAM_SALTED_PASSWORD (client): 58283804a0ae58cac567a51848e12d8fd00871842922a2f2c9dc5e7ae73009f7 694s GSASL_SCRAM_SALTED_PASSWORD (server): 58283804a0ae58cac567a51848e12d8fd00871842922a2f2c9dc5e7ae73009f7 694s GSASL_SCRAM_SERVERKEY: gvkPF5ghxJGMsENWBzUcZT1bYrJ0SLYXGcxMgC8IqnE= 694s GSASL_SCRAM_STOREDKEY: 5eXWd9fvyBKNT5RawPDlIkZYClCi8/1uBYTtgLDQPCE= 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-exporter.c 694s C: p=tls-unique,,n=user,r=Bt/qxEgJaz0pSVDP2664f7Q7 [N] 694s S: r=Bt/qxEgJaz0pSVDP2664f7Q7XBF5a2AL6oPwFnH7YbL9uFBL,s=G+C1+2VOU8BwPbnC,i=4096 [N] 694s C: c=cD10bHMtdW5pcXVlLCxmbm9yZA==,r=Bt/qxEgJaz0pSVDP2664f7Q7XBF5a2AL6oPwFnH7YbL9uFBL,p=qukx12mUPhHUiu2TTUNyKxdGR5k= [N] 694s S: v=ciV/Xu7136hLVr/3l24Gh3TdPu0= [O] 694s 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_SALT (client): G+C1+2VOU8BwPbnC 694s GSASL_SCRAM_SALT (server): G+C1+2VOU8BwPbnC 694s GSASL_SCRAM_SALTED_PASSWORD (client): dd3a88f5f2142709450284297917ac4897428086 694s GSASL_SCRAM_SALTED_PASSWORD (server): dd3a88f5f2142709450284297917ac4897428086 694s GSASL_SCRAM_SERVERKEY: Cwrs5H98px9Q0g6B33Ayu/FwP9U= 694s GSASL_SCRAM_STOREDKEY: WQlHCHlT4PAmWFA8OO4TA7KKYzM= 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-incremental.c 694s C: n,,n=user,r=+Lm47C66up2R4q8jpplOVSD5 [N] 694s S: r=+Lm47C66up2R4q8jpplOVSD5Ry8Oemw2U1uL/9trK1C9Hekg,s=8tkvpwuPHUIvxZdV,i=4096 [N] 694s C: c=biws,r=+Lm47C66up2R4q8jpplOVSD5Ry8Oemw2U1uL/9trK1C9Hekg,p=Qosm+3JHWGzzNYCtHNfjKfZUjQyF8iMxVms9z2PkQ1Y= [N] 694s S: v=7f9DR7MFuUCYAEL9jIEryk1tARVsomFM7utYSCrwRJI= [O] 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_ITER (client): 8tkvpwuPHUIvxZdV 694s GSASL_SCRAM_ITER (server): 8tkvpwuPHUIvxZdV 694s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 694s GSASL_SCRAM_SALTED_PASSWORD (server): NULL 694s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 694s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-nopasswd.c 694s C: n,,n=user,r=QV39ZA/oLZzbRkgSm6LWqmMv [GSASL_NEEDS_MORE] 694s S: r=QV39ZA/oLZzbRkgSm6LWqmMvFkxVCK6wkKzRMVkQMu0Bz9k+,s=vAOFnhEI+ZSKKIEY,i=4096 [GSASL_NEEDS_MORE] 694s C: c=biws,r=QV39ZA/oLZzbRkgSm6LWqmMvFkxVCK6wkKzRMVkQMu0Bz9k+,p=PD7qXtI2w+O+MH4utnKxHKLd4/XZ8YWP4DXACcMYMXA= [GSASL_NEEDS_MORE] 694s S: v=79ZECuo4z5LYuoF8bpDnAWHmsUArhE3AP8X8DOibYCo= [GSASL_OK] 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_ITER (client): vAOFnhEI+ZSKKIEY 694s GSASL_SCRAM_ITER (server): vAOFnhEI+ZSKKIEY 694s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 694s GSASL_SCRAM_SALTED_PASSWORD (server): NULL 694s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 694s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 694s 694s C: n,,n=user,r=4ZY0yhQvOYThgjFf2gIsnPwX [GSASL_NEEDS_MORE] 694s S: r=4ZY0yhQvOYThgjFf2gIsnPwXljOrnUmZy0BMA48ZpqwCxIJC,s=8tkvpwuPHUIvxZdV,i=4096 [GSASL_NEEDS_MORE] 694s C: c=biws,r=4ZY0yhQvOYThgjFf2gIsnPwXljOrnUmZy0BMA48ZpqwCxIJC,p=WwB4X//tvpNZygB30br/j/I/XinyFL/TCow9YScNduc= [GSASL_NEEDS_MORE] 694s S: v=OLVaKm8scPwjoTno1S2RMR4KTG5e8SqPFtCduh3mc4g= [GSASL_OK] 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_ITER (client): 8tkvpwuPHUIvxZdV 694s GSASL_SCRAM_ITER (server): 8tkvpwuPHUIvxZdV 694s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 694s GSASL_SCRAM_SALTED_PASSWORD (server): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 694s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 694s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-nopasswd2.c 694s C: n,,n=user,r=ibcj4nWvgzbVd5bBfJrx0U2Z [N] 694s S: r=ibcj4nWvgzbVd5bBfJrx0U2ZD/XA6VqZHrSflCRa81jssiSU,s=W22ZaJ0SNY7soEsUEjb6gQ==,i=4096 [N] 694s C: c=biws,r=ibcj4nWvgzbVd5bBfJrx0U2ZD/XA6VqZHrSflCRa81jssiSU,p=MYuoLPatMPFZMAOPfrpWc03J3+VWzxIQpE8ZRWgS5MM= [N] 694s S: v=P20w8QJ/ZQON8NmPmwJV5R8Z3GQl2x5x0gaNlqat9Ys= [O] 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-sha256.c 694s C: n,,n=user,r=sQY5woLrkOQZcMtLTsIvuMgN [N] 694s S: r=sQY5woLrkOQZcMtLTsIvuMgNopkzdyek/4BuplBT6TaQZiWc,s=R0Znd8VhE7oyomur,i=4096 [N] 694s C: c=biws,r=sQY5woLrkOQZcMtLTsIvuMgNopkzdyek/4BuplBT6TaQZiWc,p=bcoYx0kMrQiu2W8XD6TJ7L0fGeqDzotI4rd7xMpQarM= [N] 694s S: v=TwvPohEkDGWff9VyxcPvq1DxAy2dbdqDlJWQUU+zEiU= [O] 694s 694s GSASL_AUTHID: user 694s GSASL_SCRAM_ITER (client): 4096 694s GSASL_SCRAM_ITER (server): 4096 694s GSASL_SCRAM_SALT (client): R0Znd8VhE7oyomur 694s GSASL_SCRAM_SALT (server): R0Znd8VhE7oyomur 694s GSASL_SCRAM_SALTED_PASSWORD (client): c273be88d7679ab0461d0bdbc9526b5dc83c5b8928c043cd576279c33901e9dd 694s GSASL_SCRAM_SALTED_PASSWORD (server): c273be88d7679ab0461d0bdbc9526b5dc83c5b8928c043cd576279c33901e9dd 694s GSASL_SCRAM_SERVERKEY: zAVFGkjdvXsX2RyETjNHBqjbBbx7yYlUALi/qF80HHo= 694s GSASL_SCRAM_STOREDKEY: zqTym3mZF1niPK2ptMD1F5X0iYJ86EF6VtWVBnxuF84= 694s 694s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 694s PASS: tests/scram-simple.c 695s Iteration 0 ... 695s S: [N] 695s C: n,,n=Ali Baba,r=HYqJ3itbQvCy4spIcK7HYDGJ [N] 695s S: r=HYqJ3itbQvCy4spIcK7HYDGJEHFnbTDZ5eKhUGCm7emlHBXb,s=cP3mJYpJvt/264Vk,i=4096 [N] 695s C: c=biws,r=HYqJ3itbQvCy4spIcK7HYDGJEHFnbTDZ5eKhUGCm7emlHBXb,p=1uc/FesVAxqFT26cigKS6nJ2ac8= [N] 695s S: v=cQnb8cozafVbNA5OHHUAClknZzk= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): cP3mJYpJvt/264Vk 695s GSASL_SCRAM_ITER (server): cP3mJYpJvt/264Vk 695s GSASL_SCRAM_SALTED_PASSWORD (client): 405505d450945b40d969bbd2cf8fb6ea4bbeb15c 695s GSASL_SCRAM_SALTED_PASSWORD (server): 405505d450945b40d969bbd2cf8fb6ea4bbeb15c 695s GSASL_SCRAM_SERVERKEY: fMj9S3VoU74pqvaO+OgsDFBLH8g= 695s GSASL_SCRAM_STOREDKEY: FHCNTK0UhwQwxPusvBsRRIofpO8= 695s 695s Iteration 1 ... 695s C: n,a=BAB=2CABA,n=BAB=2CABA,r=FPBQmh93CdViMg5jSIFWE77F [N] 695s S: r=FPBQmh93CdViMg5jSIFWE77FpY+wZGiSMWGAHECd1t1kJRqP,s=h3/ibQdwtr2mpYvP,i=4096 [N] 695s C: c=bixhPUJBQj0yQ0FCQSw=,r=FPBQmh93CdViMg5jSIFWE77FpY+wZGiSMWGAHECd1t1kJRqP,p=JArU/lxl377DTUzUaLjx+9SMapE= [N] 695s S: v=JJ9XtH1gdvl18bRxSDWSabQHUmw= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): h3/ibQdwtr2mpYvP 695s GSASL_SCRAM_ITER (server): h3/ibQdwtr2mpYvP 695s GSASL_SCRAM_SALTED_PASSWORD (client): b5d79f1c89c6c8b5e0e88ebcb7e90ec3c5a9c911 695s GSASL_SCRAM_SALTED_PASSWORD (server): b5d79f1c89c6c8b5e0e88ebcb7e90ec3c5a9c911 695s GSASL_SCRAM_SERVERKEY: W+F2fd95exB8CfqGzyuvir9FdCc= 695s GSASL_SCRAM_STOREDKEY: VFUN6+WRP/KIRNJ07ezf4IS/mmo= 695s 695s Iteration 2 ... 695s S: [N] 695s C: n,,n==2C=3D=2C=3D,r=ADYJEb38axN815P2YUbw+F2M [N] 695s S: r=ADYJEb38axN815P2YUbw+F2M0BvU0eHFEUFAiTg8PYbbE+NW,s=PugKhtpkLHPtDSlm,i=1234 [N] 695s C: c=biws,r=ADYJEb38axN815P2YUbw+F2M0BvU0eHFEUFAiTg8PYbbE+NW,p=edx+9QfSz8NZlxzEZ5p4tYN+etM= [N] 695s S: v=f7ugv3yjJu78LavUDDfJHVEuiSQ= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): PugKhtpkLHPtDSlm 695s GSASL_SCRAM_ITER (server): PugKhtpkLHPtDSlm 695s GSASL_SCRAM_SALTED_PASSWORD (client): 8308f84ac5f1dd1a2f5f06cffa39defda6b9a4a7 695s GSASL_SCRAM_SALTED_PASSWORD (server): 8308f84ac5f1dd1a2f5f06cffa39defda6b9a4a7 695s GSASL_SCRAM_SERVERKEY: U3AtThwU2AQqUCXFg89R/xvGhSk= 695s GSASL_SCRAM_STOREDKEY: as9dWPfWqeei/p4EBu7egS3rBH8= 695s 695s Iteration 3 ... 695s C: n,a==3D,n==3D,r=c2PSjMUdi1suHjbp4i8+kadg [N] 695s S: r=c2PSjMUdi1suHjbp4i8+kadgTAnkgr0jIoAttYWgLXtQJPyC,s=4T2ck8MYw75s9o9A,i=1234 [N] 695s C: c=bixhPT0zRCw=,r=c2PSjMUdi1suHjbp4i8+kadgTAnkgr0jIoAttYWgLXtQJPyC,p=NNR40C9Wppb0FtVzvOeg1qHz9kg= [N] 695s S: v=A89hSNg3ftUBBzYCYjwdrWtzJMk= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): 4T2ck8MYw75s9o9A 695s GSASL_SCRAM_ITER (server): 4T2ck8MYw75s9o9A 695s GSASL_SCRAM_SALTED_PASSWORD (client): d90023c64bce68457d8676326905f7d6e71b1cd7 695s GSASL_SCRAM_SALTED_PASSWORD (server): d90023c64bce68457d8676326905f7d6e71b1cd7 695s GSASL_SCRAM_SERVERKEY: ny3fYRfbPFj4vmbZKEN7T5mVi10= 695s GSASL_SCRAM_STOREDKEY: dXiLaAHqm+0dD5mTmgGyqDqHaTM= 695s 695s Iteration 4 ... 695s S: [N] 695s C: n,,n=Ali Baba,r=WhGkCtr7OPYqajgRBnQuEgvn [N] 695s S: r=WhGkCtr7OPYqajgRBnQuEgvnDsVbd69Ey4BqvxSCf8ywuuWH,s=c2FsdA==,i=4096 [N] 695s C: c=biws,r=WhGkCtr7OPYqajgRBnQuEgvnDsVbd69Ey4BqvxSCf8ywuuWH,p=jMFDGwyaISGDUjeMkygNln1ujTk= [N] 695s S: v=ecKRbn02Ci+vahHjw/J34De60qc= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 695s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 695s 695s Iteration 5 ... 695s C: n,a=BAB=2CABA,n=BAB=2CABA,r=pAPZ+mS1taG/ko6fwwZXuMrg [N] 695s S: r=pAPZ+mS1taG/ko6fwwZXuMrgOpkd2FCRDBkX8iO1O3AcP4pI,s=c2FsdA==,i=4096 [N] 695s C: c=bixhPUJBQj0yQ0FCQSw=,r=pAPZ+mS1taG/ko6fwwZXuMrgOpkd2FCRDBkX8iO1O3AcP4pI,p=y5K4uMcWbwuPC2WMioEGPMux7ew= [N] 695s S: v=ycAa9KeJYk69ChfApmsN8PwpPA8= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 695s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 695s 695s Iteration 6 ... 695s S: [N] 695s C: n,,n==2C=3D=2C=3D,r=EhpxBRwjoZJot/LA3LwGOuI7 [N] 695s S: r=EhpxBRwjoZJot/LA3LwGOuI7QiAxijyeOIs20t0hCt8FntMt,s=c2FsdA==,i=1234 [N] 695s C: c=biws,r=EhpxBRwjoZJot/LA3LwGOuI7QiAxijyeOIs20t0hCt8FntMt,p=q/2fBSkoNLpI0JnUHYrsKKoQe2s= [N] 695s S: v=L1V9xNFX2DJcAKJcC9h5K3H06M4= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 695s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 695s 695s Iteration 7 ... 695s C: n,a==3D,n==3D,r=193zZmikkO3lHzlB0B88lohH [N] 695s S: r=193zZmikkO3lHzlB0B88lohHXCywiMSo3cSrqDfbQTb2yxVv,s=c2FsdA==,i=1234 [N] 695s C: c=bixhPT0zRCw=,r=193zZmikkO3lHzlB0B88lohHXCywiMSo3cSrqDfbQTb2yxVv,p=p1eGVq/yWmjwrzoSrqPdq8I0q+U= [N] 695s S: v=Z3vFHPSyt97AeDONvBFDnaZMFuc= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 695s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 695s 695s Iteration 8 ... 695s S: [N] 695s C: n,,n=Ali Baba,r=DIqduECIpAPtBiVUqPhaumx4 [N] 695s S: r=DIqduECIpAPtBiVUqPhaumx4aKYRpJVuzLXla0L/g64pxsyZ,s=NZaUP98lJCu4gFjt,i=4096 [N] 695s C: c=biws,r=DIqduECIpAPtBiVUqPhaumx4aKYRpJVuzLXla0L/g64pxsyZ,p=hpL+BYmYkIZ/dr3+QENCxGaTn+4= [N] 695s S: v=mx0pM0LeMF7xbOhri830mVacp+M= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): NZaUP98lJCu4gFjt 695s GSASL_SCRAM_ITER (server): NZaUP98lJCu4gFjt 695s GSASL_SCRAM_SALTED_PASSWORD (client): 4ecedbfe55a6dc5a002d5b5e22b663b6ae897321 695s GSASL_SCRAM_SALTED_PASSWORD (server): 4ecedbfe55a6dc5a002d5b5e22b663b6ae897321 695s GSASL_SCRAM_SERVERKEY: XXAtdKsTh0vZ1/0UI5790Moz5Bo= 695s GSASL_SCRAM_STOREDKEY: zgmfosRe4CUDCOSfpIKpDbJBxo4= 695s 695s Iteration 9 ... 695s C: n,a=BAB=2CABA,n=BAB=2CABA,r=LN3SgisM8+LFpilEpYdRV0vn [N] 695s S: r=LN3SgisM8+LFpilEpYdRV0vn4FT6SQ7zEyuDjDDpQ2uEJbk7,s=vyGBFX2H8HNZEWib,i=4096 [N] 695s C: c=bixhPUJBQj0yQ0FCQSw=,r=LN3SgisM8+LFpilEpYdRV0vn4FT6SQ7zEyuDjDDpQ2uEJbk7,p=UE3unHnT8BD33QPn8q20J/KvfkU= [N] 695s S: v=skq+BBlfXRjlkZ8x6xQ8VrtSWuo= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): vyGBFX2H8HNZEWib 695s GSASL_SCRAM_ITER (server): vyGBFX2H8HNZEWib 695s GSASL_SCRAM_SALTED_PASSWORD (client): 928006c29a8aca9801fd1e6d156efb4c0f02e67b 695s GSASL_SCRAM_SALTED_PASSWORD (server): 928006c29a8aca9801fd1e6d156efb4c0f02e67b 695s GSASL_SCRAM_SERVERKEY: 3H6I7PWyXFCZeM3aZJKHbCPHSzI= 695s GSASL_SCRAM_STOREDKEY: E91vuS8LQKE/zOaDKWfeEqIWeu4= 695s 695s Iteration 10 ... 695s S: [N] 695s C: n,,n==2C=3D=2C=3D,r=0zSFgNcuXT5GJFZKvgPyOXwK [N] 695s S: r=0zSFgNcuXT5GJFZKvgPyOXwK92wh1vVLyPKapFycGhfSVsbm,s=qGwJNr0+EylkD6Js,i=1234 [N] 695s C: c=biws,r=0zSFgNcuXT5GJFZKvgPyOXwK92wh1vVLyPKapFycGhfSVsbm,p=UpSfrowM1t7hk+utNlktpHBOKT0= [N] 695s S: v=X/1uctsjhaS2oaqLBO5TqW3FDfY= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): qGwJNr0+EylkD6Js 695s GSASL_SCRAM_ITER (server): qGwJNr0+EylkD6Js 695s GSASL_SCRAM_SALTED_PASSWORD (client): 46246abbe3616f525bc6109964cf6381617fbe7c 695s GSASL_SCRAM_SALTED_PASSWORD (server): 46246abbe3616f525bc6109964cf6381617fbe7c 695s GSASL_SCRAM_SERVERKEY: jfGI6UaWqKlAOdUN1MuHirQpjoA= 695s GSASL_SCRAM_STOREDKEY: FaDb19yyrDT7b9xP/7oPVyD7aKs= 695s 695s Iteration 11 ... 695s C: n,a==3D,n==3D,r=2HnJOClwM0Ud6dBo9/7Uprra [N] 695s S: r=2HnJOClwM0Ud6dBo9/7Uprra82UVKs1sGkjJCxAjJvHIIqkK,s=PTcTaupxbImfGDrC,i=1234 [N] 695s C: c=bixhPT0zRCw=,r=2HnJOClwM0Ud6dBo9/7Uprra82UVKs1sGkjJCxAjJvHIIqkK,p=RTCL4U1GyWEWEBnlXLp5XLSPN+g= [N] 695s S: v=GrIDt/j1of/AtrqlJnOfTQU+8l8= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): PTcTaupxbImfGDrC 695s GSASL_SCRAM_ITER (server): PTcTaupxbImfGDrC 695s GSASL_SCRAM_SALTED_PASSWORD (client): 36adc9a49a1ba4764db1dca964a4dc1352f05ff1 695s GSASL_SCRAM_SALTED_PASSWORD (server): 36adc9a49a1ba4764db1dca964a4dc1352f05ff1 695s GSASL_SCRAM_SERVERKEY: Vh/QJrD3a8C6tSYazXFcY0OnBwA= 695s GSASL_SCRAM_STOREDKEY: 0+5O/oxNU3tu8N0iOSlkGKvSrX8= 695s 695s Iteration 12 ... 695s S: [N] 695s C: n,,n=Ali Baba,r=aZ5UD4WSCskVYyGnnaFZKgT7 [N] 695s S: r=aZ5UD4WSCskVYyGnnaFZKgT7h+jCsbKH3xVMj0KKE1ZsIXWt,s=c2FsdA==,i=4096 [N] 695s C: c=biws,r=aZ5UD4WSCskVYyGnnaFZKgT7h+jCsbKH3xVMj0KKE1ZsIXWt,p=lJ4E93Z0epD8FT2bRWtTC1CLXec= [N] 695s S: v=3mCQh7Mhr0QljQrRO0qRDNye6dM= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 695s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 695s 695s Iteration 13 ... 695s C: n,a=BAB=2CABA,n=BAB=2CABA,r=pnArBdoc25Djg4BkqEpEBPeL [N] 695s S: r=pnArBdoc25Djg4BkqEpEBPeLaxA+yysJdXbgiAd2O7rVkx/i,s=c2FsdA==,i=4096 [N] 695s C: c=bixhPUJBQj0yQ0FCQSw=,r=pnArBdoc25Djg4BkqEpEBPeLaxA+yysJdXbgiAd2O7rVkx/i,p=VCkOalTdj5LerOMLc5wPoDm5kJo= [N] 695s S: v=C4aw3JyFMuqI6VXBKy4e9Oz6GSk= [O] 695s GSASL_SCRAM_ITER (client): 4096 695s GSASL_SCRAM_ITER (server): 4096 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 695s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 695s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 695s 695s Iteration 14 ... 695s S: [N] 695s C: n,,n==2C=3D=2C=3D,r=KeVst4PlTNokobp2sI0bABRZ [N] 695s S: r=KeVst4PlTNokobp2sI0bABRZWJlLcuWqCtacwjgZwCHDLO+3,s=c2FsdA==,i=1234 [N] 695s C: c=biws,r=KeVst4PlTNokobp2sI0bABRZWJlLcuWqCtacwjgZwCHDLO+3,p=bKyMAETdSK0qENHfn/qR2LUxQdw= [N] 695s S: v=53zPCvBMJodvNZq3vN6P6fEKbhY= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 695s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 695s 695s Iteration 15 ... 695s C: n,a==3D,n==3D,r=VVLX7XQ5Wr7mcxFJwWoPAqx1 [N] 695s S: r=VVLX7XQ5Wr7mcxFJwWoPAqx1W0XSUepf31rIjRk/enDUswoC,s=c2FsdA==,i=1234 [N] 695s C: c=bixhPT0zRCw=,r=VVLX7XQ5Wr7mcxFJwWoPAqx1W0XSUepf31rIjRk/enDUswoC,p=wivWyhQ1taT3Wb/p1zuFQJpDuLo= [N] 695s S: v=rbnJrM3v8WqQL803mY4/vmh/YW4= [O] 695s GSASL_SCRAM_ITER (client): 1234 695s GSASL_SCRAM_ITER (server): 1234 695s GSASL_SCRAM_ITER (client): c2FsdA== 695s GSASL_SCRAM_ITER (server): c2FsdA== 695s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 695s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 695s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 695s 695s Iteration 16 ... 695s S: [N] 695s C: y,,n=Ali Baba,r=+dLpCwxvgBBU3WSalI01VIU7 [N] 695s S: r=+dLpCwxvgBBU3WSalI01VIU7+qY30qv6TQ6JfDm/eaNPggaU,s=x1Tn6ZdcUsg9r6/M,i=4096 [N] 695s C: c=biws,r=+dLpCwxvgBBU3WSalI01VIU7+qY30qv6TQ6JfDm/eaNPggaU,p=DhSOrtelMZ3Yv9ObJhn/K5sXz6I= [N] 695s Authentication failed expectedly 695s 695s Iteration 17 ... 695s C: y,a=BAB=2CABA,n=BAB=2CABA,r=4rKeHTAXf+W9TU+DbMNjkmuf [N] 695s S: r=4rKeHTAXf+W9TU+DbMNjkmuf9FqUwjK+9M4B1sb1lfczjwZb,s=RYTS5zOwUM287n/c,i=4096 [N] 695s C: c=eSxhPUJBQj0yQ0FCQSw=,r=4rKeHTAXf+W9TU+DbMNjkmuf9FqUwjK+9M4B1sb1lfczjwZb,p=hzNuKZXLLEo8pf1z+IUDtu5rJ5U= [N] 695s Authentication failed expectedly 695s 695s Iteration 18 ... 695s S: [N] 695s C: n,,n==2C=3D=2C=3D,r=L1g1G0i5C2ukVdKedARwsyrv,a=b [N] 695s S: r=L1g1G0i5C2ukVdKedARwsyrvU64KEzgMa96/nCgA1fGJh/6M,s=M1iV5dXhHXNopDQG,i=1234 [N] 695s C: c=biws,r=L1g1G0i5C2ukVdKedARwsyrvU64KEzgMa96/nCgA1fGJh/6M,p=KXFNhMB+ejFDzqqLvXUAL8EOxPs= [N] 695s Authentication failed expectedly 695s 695s Iteration 19 ... 695s C: n,a==3D,n==3D,r=f6P/OTNewjfnmgQ0O8ZegRIY [N] 695s S: r=f6P/OTNewjfnmgQ0O8ZegRIYT+0GKkKD7sK/QTHDxELhZyJr,s=HxEk/D6v6Mg1IXae,i=1234 [N] 695s C: c=bixhPT0zRCw=,r=f6P/OTNewjfnmgQ0O8ZegRIYT+0GKkKD7sK/QTHDxELhZyJr,a=b,p=AUpOtW/q3rBmrNcMWYv0Cr5zBUU= [N] 695s Authentication failed expectedly 695s 695s Iteration 20 ... 695s S: [N] 695s C: n,,n=Ali Baba,r=APbuZt12tBbVPOSvKIeP+sof,a=b,b=c,c=d [N] 695s S: r=APbuZt12tBbVPOSvKIeP+sofceK3sM/B8qiHp1V4s0aMBDSN,s=c2FsdA==,i=4096 [N] 695s C: c=biws,r=APbuZt12tBbVPOSvKIeP+sofceK3sM/B8qiHp1V4s0aMBDSN,p=jfAsXyq4+nM3zrLOIguEgoQ8wpM= [N] 695s Authentication failed expectedly 695s 695s Iteration 21 ... 695s C: n,a=BAB=2CABA,n=BAB=2CABA,r=wTeHwgnpsCVd2P4OnvccR4zM [N] 695s S: r=wTeHwgnpsCVd2P4OnvccR4zMVNsEdDBwRFhW0s3ggggHDVWI,s=c2FsdA==,i=4096 [N] 695s C: c=bixhPUJBQj0yQ0FCQSw=,r=wTeHwgnpsCVd2P4OnvccR4zMVNsEdDBwRFhW0s3ggggHDVWI,a=b,b=c,c=d,p=tNaScQrmugAl1PiTQoP2MRlcyLs= [N] 695s Authentication failed expectedly 695s 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/scram.c 695s Iteration 0 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=kywLfy+paaC7aPgdzmSOuEfd [GSASL_NEEDS_MORE] 695s S: r=kywLfy+paaC7aPgdzmSOuEfdA10OkbNixWv/qwvURFeoNd2k,s=o1qmFwnbPI+6R1VU,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=kywLfy+paaC7aPgdzmSOuEfdA10OkbNixWv/qwvURFeoNd2k,p=6e/1Ua3CnLtK0B0XEOpf33yVfDI= [GSASL_NEEDS_MORE] 695s S: v=cV+rXuvib9cmdjAEgVZpnWMKcE8= [GSASL_OK] 695s 695s Iteration 1 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=o7uLciwTNPkAM3/Uas592Sxw [GSASL_NEEDS_MORE] 695s S: r=o7uLciwTNPkAM3/Uas592Sxw2t6OYwnGdT4TIm/0ZCvfTw6O,s=XcucH8b+Ue7Tw1IM,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=o7uLciwTNPkAM3/Uas592Sxw2t6OYwnGdT4TIm/0ZCvfTw6O,p=R9Iu6L3+mZxlMNCSQdcTAlq7C2I= [GSASL_NEEDS_MORE] 695s S: v=WIUvvuh4agk1OygsD3Fdr5LAGtg= [GSASL_OK] 695s 695s Iteration 2 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n==2C=3D=2C=3D,r=Px8kQNx+3OG98PvPFHSbdtmU [GSASL_NEEDS_MORE] 695s S: r=Px8kQNx+3OG98PvPFHSbdtmUL/qx5UIv3cPbLORA6xrPWavx,s=NBV/Gzm0qi3ZkmzQ,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=Px8kQNx+3OG98PvPFHSbdtmUL/qx5UIv3cPbLORA6xrPWavx,p=qdLUCHV8wapuY6QjqdANMccvDaA= [GSASL_NEEDS_MORE] 695s S: v=KLiTiK9VED2Ip3xMiBcQnzJKUmo= [GSASL_OK] 695s 695s Iteration 3 ... 695s C: p=tls-unique,a==3D,n==3D,r=DTiPLJu9vBJRPn3n3aRCs/gh [GSASL_NEEDS_MORE] 695s S: r=DTiPLJu9vBJRPn3n3aRCs/gh2TggMdQJF1MgfPDcpw/A6ALt,s=7o+TxwZG8rgy1Fdq,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=DTiPLJu9vBJRPn3n3aRCs/gh2TggMdQJF1MgfPDcpw/A6ALt,p=wQexqEJCoAd1mFeF0n8Azuio/IQ= [GSASL_NEEDS_MORE] 695s S: v=gjcWE8q2JHAWOqF/dybRx1sx/oQ= [GSASL_OK] 695s 695s Iteration 4 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=JJA4cbImIwwYhDhBbEpr/xpD [GSASL_NEEDS_MORE] 695s S: r=JJA4cbImIwwYhDhBbEpr/xpDXRQzf5tbrkCgPOJYfp+qB3jZ,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=JJA4cbImIwwYhDhBbEpr/xpDXRQzf5tbrkCgPOJYfp+qB3jZ,p=CFEJ0DUPPWPm8LT+mtUJ4wTi2BM= [GSASL_NEEDS_MORE] 695s S: v=kbZQFQa6aaEYvcfZBPKFMEfxNAE= [GSASL_OK] 695s 695s Iteration 5 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=t7k2GcORK8oOor3B/4Q9+Uau [GSASL_NEEDS_MORE] 695s S: r=t7k2GcORK8oOor3B/4Q9+UauXwl3HqiuhDifciUCQljAhG+z,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=t7k2GcORK8oOor3B/4Q9+UauXwl3HqiuhDifciUCQljAhG+z,p=4PbwKVrU6PpYoywhzQ082hYINKE= [GSASL_NEEDS_MORE] 695s S: v=lIRzAYs6U4Zt+db0b0CGnRvKvmQ= [GSASL_OK] 695s 695s Iteration 6 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n==2C=3D=2C=3D,r=+V2gDcHOPz0C3C6w16xE0UTP [GSASL_NEEDS_MORE] 695s S: r=+V2gDcHOPz0C3C6w16xE0UTP8tkCxxhULwpbmYzO/WVGuwF9,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=+V2gDcHOPz0C3C6w16xE0UTP8tkCxxhULwpbmYzO/WVGuwF9,p=3HDGLb4zi4r7cg9pDrVo9eT69mk= [GSASL_NEEDS_MORE] 695s S: v=evNfUP+KxLSULIQtEXpuMvdjEG0= [GSASL_OK] 695s 695s Iteration 7 ... 695s C: p=tls-unique,a==3D,n==3D,r=UsxJ0nFQsX7c+brZmllEvS++ [GSASL_NEEDS_MORE] 695s S: r=UsxJ0nFQsX7c+brZmllEvS++/iaX+eqvLE0zMg15QbXhcE6a,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=UsxJ0nFQsX7c+brZmllEvS++/iaX+eqvLE0zMg15QbXhcE6a,p=XakegEs/3QZIXyEUPJ4Obc8ptvA= [GSASL_NEEDS_MORE] 695s S: v=67U2MeNFSQaTtPyK6jFUk5V/tic= [GSASL_OK] 695s 695s Iteration 8 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=Bd+Gc6UeZXJTN7XWk/aXhQl/ [GSASL_NEEDS_MORE] 695s S: r=Bd+Gc6UeZXJTN7XWk/aXhQl/5fcSZQ0YGteU20SvtAx/W6u7,s=8SCwHsE6ZYLKk6y4,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=Bd+Gc6UeZXJTN7XWk/aXhQl/5fcSZQ0YGteU20SvtAx/W6u7,p=K3UBnOSsPn3kKe3k4h0FSTt7rQQ= [GSASL_NEEDS_MORE] 695s S: v=CMsIhzOm+FjJdvZqTs7AzSiCdiA= [GSASL_OK] 695s 695s Iteration 9 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=Lg9InxsbTqdLahkWfK4JG92y [GSASL_NEEDS_MORE] 695s S: r=Lg9InxsbTqdLahkWfK4JG92ykxKeOOlsFkKZOlCT53/6rJjI,s=PdvsNtdBWPwPoB/a,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=Lg9InxsbTqdLahkWfK4JG92ykxKeOOlsFkKZOlCT53/6rJjI,p=CV/x+YxtHHZv/89ufAF6RgxpVtg= [GSASL_NEEDS_MORE] 695s S: v=re+dB8UL3EGOQJr2F6O2rtuxbaU= [GSASL_OK] 695s 695s Iteration 10 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n==2C=3D=2C=3D,r=2lFDTNaIl582PPE5w3F0PQsD [GSASL_NEEDS_MORE] 695s S: r=2lFDTNaIl582PPE5w3F0PQsDnZQXQZUx6rFES9Ebgy+AGFSv,s=DjUQxuzWK60T0MqM,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=2lFDTNaIl582PPE5w3F0PQsDnZQXQZUx6rFES9Ebgy+AGFSv,p=RRdBEVveZlYQTbPKSuOwuWTG1mA= [GSASL_NEEDS_MORE] 695s S: v=66L07FIBa6/4GhH9dhcfQceVPrY= [GSASL_OK] 695s 695s Iteration 11 ... 695s C: p=tls-unique,a==3D,n==3D,r=4fyTUMJNamofGbyTVBuFAFAb [GSASL_NEEDS_MORE] 695s S: r=4fyTUMJNamofGbyTVBuFAFAbeRRo0IZBJDZoIvcqFYL00G+8,s=Ih2ZJot3gknVgoqT,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=4fyTUMJNamofGbyTVBuFAFAbeRRo0IZBJDZoIvcqFYL00G+8,p=pMBvpqsJQmYODzRymmmZV3w/K+I= [GSASL_NEEDS_MORE] 695s S: v=JKObEHi9EYT/aJJkJNFtUNlDO1o= [GSASL_OK] 695s 695s Iteration 12 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=vpZHjRxCAfRxD7t3YaGzXdqb [GSASL_NEEDS_MORE] 695s S: r=vpZHjRxCAfRxD7t3YaGzXdqbYJVkMVosYyIYgS9SCaGw9Bm3,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=vpZHjRxCAfRxD7t3YaGzXdqbYJVkMVosYyIYgS9SCaGw9Bm3,p=n5OuG/aR+lekjz4HVD+ImSsTrbY= [GSASL_NEEDS_MORE] 695s S: v=fyrCBdgJ1kjaekJhzcenK5DGLN8= [GSASL_OK] 695s 695s Iteration 13 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=IiLVfAmdVImzQ7v7qjUnZT9I [GSASL_NEEDS_MORE] 695s S: r=IiLVfAmdVImzQ7v7qjUnZT9InCNyr1n+QFouuqrZGqHtShzZ,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=IiLVfAmdVImzQ7v7qjUnZT9InCNyr1n+QFouuqrZGqHtShzZ,p=KIgcAvIwdPvfrx/0aLK1YXOnhCA= [GSASL_NEEDS_MORE] 695s S: v=ANCXc5c3St4sgLc5UnRLwPBL6e8= [GSASL_OK] 695s 695s Iteration 14 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n==2C=3D=2C=3D,r=5lWYkMooW6ztiC3guam0K7KO [GSASL_NEEDS_MORE] 695s S: r=5lWYkMooW6ztiC3guam0K7KONIUS8WXlgvr7AX5xA1WsO8Kf,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=5lWYkMooW6ztiC3guam0K7KONIUS8WXlgvr7AX5xA1WsO8Kf,p=4J2VXtnhE+dGzqb20yLWwrMkX6Q= [GSASL_NEEDS_MORE] 695s S: v=f/bIVhInpQVMc4VbxiWb1lxVhMo= [GSASL_OK] 695s 695s Iteration 15 ... 695s C: p=tls-unique,a==3D,n==3D,r=1fVBCV8OvtpdtiQrQcQyVjPs [GSASL_NEEDS_MORE] 695s S: r=1fVBCV8OvtpdtiQrQcQyVjPssbGSJoWEyAgVdBGtP2PCJOSC,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=1fVBCV8OvtpdtiQrQcQyVjPssbGSJoWEyAgVdBGtP2PCJOSC,p=Sm0V8CAOf+K4+UDkJ+P3WkOLyZE= [GSASL_NEEDS_MORE] 695s S: v=uj4zVtoH1V53h2rKHyMeDEiOXNI= [GSASL_OK] 695s 695s Iteration 16 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=3OfWtFwWjTHDcZ49FLBHD1hr [GSASL_NEEDS_MORE] 695s S: r=3OfWtFwWjTHDcZ49FLBHD1hrP+nlKLpuustdnHUCuEGmSkmw,s=bla3MxXAJNZYtltc,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=3OfWtFwWjTHDcZ49FLBHD1hrP+nlKLpuustdnHUCuEGmSkmw,p=9GQ0X+h0cLA3NEnoQ9kHq/xqrFM= [GSASL_NEEDS_MORE] 695s S: v=h2WkTy5wSlyvpY2rwuGBk8oaSUo= [GSASL_OK] 695s 695s Iteration 17 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=Oo51uGLMAWf4f2W5xhQHoHSr [GSASL_NEEDS_MORE] 695s S: r=Oo51uGLMAWf4f2W5xhQHoHSrC2Hxgfye7OD7Ipv2fxQKwyLQ,s=r8kHEOcsQooLWiY+,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3J=,r=Oo51uGLMAWf4f2W5xhQHoHSrC2Hxgfye7OD7Ipv2fxQKwyLQ,p=i3OTzzavT4dD4m76u9dwitX3Xp0= [GSASL_NEEDS_MORE] 695s Authentication failed expectedly 695s 695s Iteration 18 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n==2C=3D=2C=3D,r=yzJx4TGuY82mgyeaIvxK/Zrq [GSASL_NEEDS_MORE] 695s S: r=yzJx4TGuY82mgyeaIvxK/ZrqDVT3ukIX3Kgo6hcpCWcaZ1vW,s=1fNvJhZbe6s4s0ZB,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3BC,r=yzJx4TGuY82mgyeaIvxK/ZrqDVT3ukIX3Kgo6hcpCWcaZ1vW,p=aSrJzATRktNDzeDOOwjzvqv6Bj4= [GSASL_NEEDS_MORE] 695s Authentication failed expectedly 695s 695s Iteration 19 ... 695s C: p=tls-unique,a==3D,n==3D,r=EPwPrvy5LTWfRPJGC1I2MerH [GSASL_NEEDS_MORE] 695s S: r=EPwPrvy5LTWfRPJGC1I2MerHvYLBpiq9zHwaDntzQv7IrdPA,s=AwseB7rNR3cRjBKc,i=1234 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZuB3Jk,r=EPwPrvy5LTWfRPJGC1I2MerHvYLBpiq9zHwaDntzQv7IrdPA,p=JsgQgHXtq/2oshTg/2ja9YPUkdQ= [GSASL_NEEDS_MORE] 695s Authentication failed expectedly 695s 695s Iteration 20 ... 695s S: [GSASL_NEEDS_MORE] 695s C: p=tls-exporter,,n=Ali Baba,r=8YzTgdy4Bdflk6iRvCR9iE/W [GSASL_NEEDS_MORE] 695s S: r=8YzTgdy4Bdflk6iRvCR9iE/WDjoH8vp3IvbRnvXcHIjTQY3a,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=8YzTgdy4Bdflk6iRvCR9iE/WDjoH8vp3IvbRnvXcHIjTQY3a,p=sF/GGEqtzw5tTOxu426eOpSBMZw= [GSASL_NEEDS_MORE] 695s S: v=LJztRxjS4VNvAWVDmUeVcv5GsU8= [GSASL_OK] 695s 695s Iteration 21 ... 695s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=AgpL/XDFwRlo/T6znUFDn2Xt [GSASL_NEEDS_MORE] 695s S: r=AgpL/XDFwRlo/T6znUFDn2XtsYwXEi8LMOmqEO1g5rOCp5WT,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 695s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=AgpL/XDFwRlo/T6znUFDn2XtsYwXEi8LMOmqEO1g5rOCp5WT,p=4CooitBc3/At2MujfkLMjY6J/hg= [GSASL_NEEDS_MORE] 695s S: v=qPkcMNs/kU2w8geNbeATNWKhz4k= [GSASL_OK] 695s 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/scramplus.c 695s client_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 695s server_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 695s Entry 0 client mechanism EXTERNAL: 695s Input : 695s Output: 695s PASS: simple EXTERNAL client 0 695s 695s Entry 1 server mechanism EXTERNAL: 695s Input : 695s Output: 695s PASS: simple EXTERNAL server 1 695s 695s Entry 2 client mechanism ANONYMOUS: 695s Input : 695s Output: Zm9vQGJhci5jb20= 695s PASS: simple ANONYMOUS client 2 695s 695s Entry 3 server mechanism ANONYMOUS: 695s Input : Zm9vQGJhci5jb20= 695s Output: 695s PASS: simple ANONYMOUS server 3 695s 695s Entry 4 client mechanism NTLM: 695s Input : Kw== 695s Output: TlRMTVNTUAABAAAAB7IAAAYABgAgAAAAAAAAACYAAABhdXRoaWQ= 695s Input : TlRMTVNTUAAAAAAAAAAAAAAAAAAAAGFiY2RlZmdoMDEyMzQ1Njc4ODY2NDQwMTIz 695s Output: TlRMTVNTUAADAAAAGAAYAFgAAAAYABgAcAAAAAAAAABAAAAADAAMAEAAAAAMAAwATAAAAAAAAACIAAAAAABhYmEAdQB0AGgAaQBkAGEAdQB0AGgAaQBkABeBBp9xJad9eYo3oh1k55GNFDIui8H8Qz4CfWYVVToBhVzFFbzyzqAZN5Wl59K/Fg== 695s PASS: simple NTLM client 4 695s 695s Entry 5 client mechanism PLAIN: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 695s PASS: simple PLAIN client 5 695s 695s Entry 6 client mechanism PLAIN: 695s Input : 695s Output: YQBhAGE= 695s PASS: simple PLAIN client 6 695s 695s Entry 7 client mechanism PLAIN: 695s Input : 695s Output: wqoAwqoAwqo= 695s PASS: simple PLAIN client 7 695s 695s Entry 8 server mechanism PLAIN: 695s Input : YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 695s Unknown property 500 695s Output: 695s PASS: simple PLAIN server 8 695s 695s Entry 9 server mechanism PLAIN: 695s Input : 695s Output: 695s Input : YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 695s Unknown property 500 695s Output: 695s PASS: simple PLAIN server 9 695s 695s Entry 10 client mechanism LOGIN: 695s Input : VXNlciBOYW1l 695s Output: YXV0aGlk 695s Input : UGFzc3dvcmQ= 695s Output: cGFzc3dvcmQ= 695s PASS: simple LOGIN client 10 695s 695s Entry 11 client mechanism LOGIN: 695s Input : VXNlciBOYW1l 695s Output: YXV0aGlk 695s Input : UGFzc3dvcmQ= 695s Output: YQ== 695s PASS: simple LOGIN client 11 695s 695s Entry 12 client mechanism LOGIN: 695s Input : VXNlciBOYW1l 695s Output: YXV0aGlk 695s Input : UGFzc3dvcmQ= 695s Output: wqo= 695s PASS: simple LOGIN client 12 695s 695s Entry 13 server mechanism LOGIN: 695s Input : 695s Output: VXNlciBOYW1l 695s Input : YXV0aGlk 695s Output: UGFzc3dvcmQ= 695s Input : cGFzc3dvcmQ= 695s Unknown property 500 695s Output: 695s PASS: simple LOGIN server 13 695s 695s Entry 14 client mechanism CRAM-MD5: 695s Input : PGNiNmQ5YTQ5ZDA3ZjEwY2MubGliZ3Nhc2xAbG9jYWxob3N0Pg== 695s Output: YXV0aGlkIGZkNjRmMjYxZWYxYjBjYjg0ZmZjNGVmYzgwZDk3NjFj 695s PASS: simple CRAM-MD5 client 14 695s 695s Entry 15 client mechanism SECURID: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s PASS: simple SECURID client 15 695s 695s Entry 16 client mechanism SECURID: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s Input : cGFzc2NvZGU= 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s PASS: simple SECURID client 16 695s 695s Entry 17 client mechanism SECURID: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s Input : cGlu 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 695s PASS: simple SECURID client 17 695s 695s Entry 18 client mechanism SECURID: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s Input : cGluMjM= 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 695s PASS: simple SECURID client 18 695s 695s Entry 19 client mechanism SECURID: 695s Input : 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s Input : cGluMjM= 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 695s Input : cGFzc2NvZGU= 695s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 695s PASS: simple SECURID client 19 695s 695s Entry 20 server mechanism SECURID: 695s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 695s Output: 695s PASS: simple SECURID server 20 695s 695s Entry 21 server mechanism SECURID: 695s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 695s Output: 695s PASS: simple SECURID server 21 695s 695s Entry 22 server mechanism SECURID: 695s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 695s Output: cGluMTc= 695s Input : YXV0aHppZABhdXRoaWQANDcxMQAyMwA= 695s Output: 695s PASS: simple SECURID server 22 695s 695s Entry 23 server mechanism SECURID: 695s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 695s Output: cGFzc2NvZGU= 695s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 695s Output: 695s PASS: simple SECURID server 23 695s 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/simple.c 695s client_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 695s server_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/startcb.c 695s gsasl_client_suggest_mechanism(FOO BAR FOO) = (null) 695s gsasl_client_suggest_mechanism(FOO BAR EXTERNA BAR FOO) = (null) 695s gsasl_client_suggest_mechanism(FOO BAR EXTERNAL BAR FOO) = EXTERNAL 695s gsasl_client_suggest_mechanism(FOO BAR CRAM-MD5 BAR FOO) = CRAM-MD5 695s gsasl_client_suggest_mechanism(FOO PLAIN CRAM-MD5 BAR FOO) = CRAM-MD5 695s gsasl_client_suggest_mechanism(FOO PLAIN BAR FOO) = PLAIN 695s gsasl_client_suggest_mechanism(FOO PLAIN CRAM-MD5 DIGEST-MD5 FOO) = CRAM-MD5 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/suggest.c 695s all symbols exists 695s Self test `/tmp/tmp.8t4tNqllPB/foo' finished with 0 errors 695s PASS: tests/symbols.c 695s GSASL_VERSION: 2.2.1 695s GSASL_VERSION_MAJOR: 2 695s GSASL_VERSION_MINOR: 2 695s GSASL_VERSION_PATCH: 1 695s GSASL_VERSION_NUMBER: 20201 695s (GSASL_VERSION_MAJOR << 16) + (GSASL_VERSION_MINOR << 8) + GSASL_VERSION_PATCH: 20201 695s GSASL_VERSION_MAJOR.GSASL_VERSION_MINOR.GSASL_VERSION_PATCH: 2.2.1 695s gsasl_check_version (NULL): 2.2.1 695s PASS: tests/version.c 695s PASS: gcc 695s PASS: run 695s gsasl_init(3) gsasl gsasl_init(3) 695s 695s NAME 695s gsasl_init - API function 695s 695s SYNOPSIS 695s #include 695s 695s int gsasl_init(Gsasl ** ctx); 695s 695s ARGUMENTS 695s Gsasl ** ctx 695s pointer to libgsasl handle. 695s 695s DESCRIPTION 695s This functions initializes libgsasl. The handle pointed to by ctx is 695s valid for use with other libgsasl functions iff this function is suc‐ 695s cessful. It also register all builtin SASL mechanisms, using 695s gsasl_register(). 695s 695s Return value: GSASL_OK iff successful, otherwise GSASL_MALLOC_ERROR. 695s 695s REPORTING BUGS 695s Report bugs to . 695s General guidelines for reporting bugs: http://www.gnu.org/gethelp/ 695s GNU SASL home page: http://www.gnu.org/software/gsasl/ 695s 695s COPYRIGHT 695s Copyright © 2002-2022 Simon Josefsson. 695s Copying and distribution of this file, with or without modification, 695s are permitted in any medium without royalty provided the copyright no‐ 695s tice and this notice are preserved. 695s 695s SEE ALSO 695s The full documentation for gsasl is maintained as a Texinfo manual. If 695s the info and gsasl programs are properly installed at your site, the 695s command 695s 695s info gsasl 695s 695s should give you access to the complete manual. As an alternative you 695s may obtain the manual from: 695s 695s http://www.gnu.org/software/gsasl/manual/ 695s 695s gsasl 2.2.1 gsasl_init(3) 695s PASS: man 696s autopkgtest [23:55:08]: test libgsasl: -----------------------] 696s libgsasl PASS 696s autopkgtest [23:55:08]: test libgsasl: - - - - - - - - - - results - - - - - - - - - - 696s autopkgtest [23:55:08]: test gsasl: preparing testbed 1209s autopkgtest [00:03:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1210s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1210s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2626 kB] 1210s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [451 kB] 1210s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 1210s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.2 kB] 1210s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [387 kB] 1210s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [603 kB] 1210s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 1210s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 1210s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 1210s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 1210s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [3061 kB] 1210s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [905 kB] 1210s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 1210s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [49.8 kB] 1210s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [12.7 kB] 1210s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 1213s Fetched 8294 kB in 1s (6811 kB/s) 1213s Reading package lists... 1218s Reading package lists... 1218s Building dependency tree... 1218s Reading state information... 1218s Calculating upgrade... 1218s The following packages will be REMOVED: 1218s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 1218s The following NEW packages will be installed: 1218s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 1218s The following packages will be upgraded: 1218s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1218s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 1218s systemd-timesyncd udev 1219s 13 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 1219s Need to get 12.8 MB of archives. 1219s After this operation, 636 kB disk space will be freed. 1219s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build1 [57.5 kB] 1219s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1219s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 1219s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 1219s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-5 [734 kB] 1219s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu4 [432 kB] 1219s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu4 [103 kB] 1219s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu4 [174 kB] 1219s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu1 [1886 kB] 1219s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu4 [3470 kB] 1219s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu4 [1873 kB] 1219s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu4 [11.9 kB] 1219s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu4 [159 kB] 1219s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu4 [235 kB] 1219s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu4 [35.3 kB] 1219s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu4 [2067 kB] 1219s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu4 [296 kB] 1219s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 1219s Preconfiguring packages ... 1219s Fetched 12.8 MB in 0s (93.4 MB/s) 1219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1219s Removing libatm1:amd64 (1:2.5.1-5) ... 1219s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 1219s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 1219s libbpf1:amd64 depends on libelf1 (>= 0.144). 1219s iproute2 depends on libelf1 (>= 0.131). 1219s 1219s Removing libelf1:amd64 (0.190-1) ... 1219s Selecting previously unselected package libelf1t64:amd64. 1219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71795 files and directories currently installed.) 1219s Preparing to unpack .../libelf1t64_0.190-1.1build1_amd64.deb ... 1219s Unpacking libelf1t64:amd64 (0.190-1.1build1) ... 1219s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1219s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1219s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 1219s lsof depends on libtirpc3 (>= 1.0.2). 1219s libpython3.12-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 1219s libpython3.11-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 1219s libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). 1219s iproute2 depends on libtirpc3 (>= 1.0.2). 1219s 1219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71800 files and directories currently installed.) 1219s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 1220s Selecting previously unselected package libtirpc3t64:amd64. 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 1220s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 1220s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1220s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1220s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1220s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_amd64.deb ... 1220s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1220s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 1220s libsasl2-modules-db:amd64 depends on libdb5.3. 1220s libpython3.12-stdlib:amd64 depends on libdb5.3. 1220s libpython3.11-stdlib:amd64 depends on libdb5.3. 1220s libperl5.38:amd64 depends on libdb5.3. 1220s libpam-modules:amd64 depends on libdb5.3. 1220s apt-utils depends on libdb5.3. 1220s 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1220s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 1220s Selecting previously unselected package libdb5.3t64:amd64. 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71799 files and directories currently installed.) 1220s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_amd64.deb ... 1220s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 1220s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1220s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_amd64.deb ... 1220s Unpacking libsystemd0:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1220s Setting up libsystemd0:amd64 (255.4-1ubuntu4) ... 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1220s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 1220s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1220s Preparing to unpack .../libudev1_255.4-1ubuntu4_amd64.deb ... 1220s Unpacking libudev1:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1220s Setting up libudev1:amd64 (255.4-1ubuntu4) ... 1220s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 1220s wget depends on libssl3 (>= 3.0.0). 1220s tnftp depends on libssl3 (>= 3.0.0). 1220s tcpdump depends on libssl3 (>= 3.0.0). 1220s systemd-resolved depends on libssl3 (>= 3.0.0). 1220s systemd depends on libssl3 (>= 3.0.0). 1220s sudo depends on libssl3 (>= 3.0.0). 1220s sbsigntool depends on libssl3 (>= 3.0.0). 1220s rsync depends on libssl3 (>= 3.0.0). 1220s python3-cryptography depends on libssl3 (>= 3.0.0). 1220s openssl depends on libssl3 (>= 3.0.9). 1220s openssh-server depends on libssl3 (>= 3.0.10). 1220s openssh-client depends on libssl3 (>= 3.0.10). 1220s mokutil depends on libssl3 (>= 3.0.0). 1220s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1220s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 1220s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 1220s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 1220s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 1220s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 1220s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 1220s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 1220s libnvme1 depends on libssl3 (>= 3.0.0). 1220s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 1220s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 1220s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 1220s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 1220s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 1220s kmod depends on libssl3 (>= 3.0.0). 1220s dhcpcd-base depends on libssl3 (>= 3.0.0). 1220s coreutils depends on libssl3 (>= 3.0.0). 1220s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 1220s 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1220s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 1220s Selecting previously unselected package libssl3t64:amd64. 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 1220s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_amd64.deb ... 1220s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu1) ... 1220s Setting up libssl3t64:amd64 (3.0.13-0ubuntu1) ... 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 1220s Preparing to unpack .../systemd_255.4-1ubuntu4_amd64.deb ... 1220s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1221s Preparing to unpack .../udev_255.4-1ubuntu4_amd64.deb ... 1221s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1221s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_amd64.deb ... 1221s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1221s Setting up libsystemd-shared:amd64 (255.4-1ubuntu4) ... 1221s Setting up systemd-dev (255.4-1ubuntu4) ... 1221s Setting up systemd (255.4-1ubuntu4) ... 1222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 1222s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_amd64.deb ... 1222s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1222s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_amd64.deb ... 1222s Unpacking libnss-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1222s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_amd64.deb ... 1222s Unpacking libpam-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1222s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_amd64.deb ... 1222s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1222s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_amd64.deb ... 1222s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1222s Selecting previously unselected package libatm1t64:amd64. 1222s Preparing to unpack .../5-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 1222s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 1222s Setting up systemd-sysv (255.4-1ubuntu4) ... 1222s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 1222s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1222s Setting up libnss-systemd:amd64 (255.4-1ubuntu4) ... 1222s Setting up libelf1t64:amd64 (0.190-1.1build1) ... 1222s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 1222s Setting up udev (255.4-1ubuntu4) ... 1223s Setting up libpam-systemd:amd64 (255.4-1ubuntu4) ... 1223s Setting up systemd-resolved (255.4-1ubuntu4) ... 1224s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1224s Setting up iproute2 (6.1.0-1ubuntu5) ... 1224s Processing triggers for man-db (2.12.0-3) ... 1225s Processing triggers for dbus (1.14.10-4ubuntu1) ... 1225s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1225s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1225s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1233s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1233s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1233s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1233s Reading package lists... 1233s Building dependency tree... 1233s Reading state information... 1233s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1234s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1234s sh: Distribution appears to be Ubuntu 1238s Reading package lists... 1238s Building dependency tree... 1238s Reading state information... 1239s eatmydata is already the newest version (131-1). 1239s dbus is already the newest version (1.14.10-4ubuntu1). 1239s dbus set to manually installed. 1239s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1239s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1239s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1239s Reading package lists... 1239s Building dependency tree... 1239s Reading state information... 1240s rng-tools-debian is already the newest version (2.4). 1240s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1240s Reading package lists... 1240s Building dependency tree... 1240s Reading state information... 1241s haveged is already the newest version (1.9.14-1ubuntu1). 1241s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1241s Reading package lists... 1241s Building dependency tree... 1241s Reading state information... 1241s The following packages will be REMOVED: 1241s cloud-init* python3-configobj* python3-debconf* 1242s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1242s After this operation, 3248 kB disk space will be freed. 1242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71813 files and directories currently installed.) 1242s Removing cloud-init (24.1-0ubuntu1) ... 1242s Removing python3-configobj (5.0.8-3) ... 1242s Removing python3-debconf (1.5.86) ... 1242s Processing triggers for man-db (2.12.0-3) ... 1243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71424 files and directories currently installed.) 1243s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 1243s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1243s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1244s Reading package lists... 1244s Building dependency tree... 1244s Reading state information... 1244s linux-generic is already the newest version (6.8.0-11.11+1). 1244s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1245s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1245s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1245s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1245s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1245s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1249s Reading package lists... 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1249s Reading package lists... 1249s Building dependency tree... 1249s Reading state information... 1250s Calculating upgrade... 1250s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1250s Reading package lists... 1250s Building dependency tree... 1250s Reading state information... 1250s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1251s autopkgtest [00:04:23]: rebooting testbed after setup commands that affected boot 1398s autopkgtest [00:06:50]: testbed dpkg architecture: amd64 1400s Reading package lists... 1401s Building dependency tree... 1401s Reading state information... 1401s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 1401s Starting 2 pkgProblemResolver with broken count: 0 1401s Done 1401s Done 1402s Starting pkgProblemResolver with broken count: 0 1402s Starting 2 pkgProblemResolver with broken count: 0 1402s Done 1402s The following additional packages will be installed: 1402s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu g++ 1402s g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 1402s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gsasl libasan8 libatomic1 1402s libc-dev-bin libc6-dev libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 1402s libgsasl18 libgssglue1 libhwasan0 libidn12 libisl23 libitm1 liblsan0 libmpc3 1402s libnsl-dev libntlm0 libquadmath0 libstdc++-13-dev libtirpc-dev libtsan2 1402s libubsan1 linux-libc-dev rpcsvc-proto 1402s Suggested packages: 1402s cpp-doc gcc-13-locales cpp-13-doc g++-multilib g++-13-multilib gcc-13-doc 1402s gcc-multilib manpages-dev autoconf automake libtool flex bison gdb gcc-doc 1402s gcc-13-multilib gdb-x86-64-linux-gnu glibc-doc libstdc++-13-doc 1402s Recommended packages: 1402s manpages manpages-dev libc-devtools gsasl-common 1402s The following NEW packages will be installed: 1402s build-essential cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu g++ 1402s g++-13 g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 1402s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gsasl libasan8 libatomic1 1402s libc-dev-bin libc6-dev libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 1402s libgsasl18 libgssglue1 libhwasan0 libidn12 libisl23 libitm1 liblsan0 libmpc3 1402s libnsl-dev libntlm0 libquadmath0 libstdc++-13-dev libtirpc-dev libtsan2 1402s libubsan1 linux-libc-dev rpcsvc-proto 1402s 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. 1402s 1 not fully installed or removed. 1402s Need to get 66.6 MB of archives. 1402s After this operation, 246 MB of additional disk space will be used. 1402s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu2 [20.4 kB] 1402s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 linux-libc-dev amd64 6.8.0-11.11 [1595 kB] 1402s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 1402s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-dev amd64 1.3.4+ds-1.1 [193 kB] 1402s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libnsl-dev amd64 1.3.0-3 [71.2 kB] 1402s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 1402s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu2 [2126 kB] 1402s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3 [741 kB] 1402s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1 [54.1 kB] 1402s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [11.2 MB] 1402s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-17ubuntu2 [1030 B] 1402s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 1402s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 1402s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240303-1ubuntu1 [47.7 kB] 1402s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240303-1ubuntu1 [147 kB] 1402s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240303-1ubuntu1 [29.1 kB] 1402s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240303-1ubuntu1 [10.4 kB] 1402s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240303-1ubuntu1 [3026 kB] 1402s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240303-1ubuntu1 [1310 kB] 1402s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240303-1ubuntu1 [2732 kB] 1402s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240303-1ubuntu1 [1172 kB] 1402s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240303-1ubuntu1 [1629 kB] 1402s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240303-1ubuntu1 [155 kB] 1403s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-17ubuntu2 [2687 kB] 1403s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [21.9 MB] 1403s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-17ubuntu2 [477 kB] 1403s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 1403s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 1403s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-17ubuntu2 [2340 kB] 1403s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-17ubuntu2 [12.5 MB] 1403s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-17ubuntu2 [14.5 kB] 1403s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 1403s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 1403s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 1403s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue1 amd64 0.9-1 [20.6 kB] 1403s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 libidn12 amd64 1.42-1 [55.8 kB] 1403s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0 amd64 1.7-1 [21.0 kB] 1403s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl18 amd64 2.2.1-1willsync1 [72.7 kB] 1403s Get:39 http://ftpmaster.internal/ubuntu noble/universe amd64 gsasl amd64 2.2.1-1willsync1 [28.9 kB] 1403s Fetched 66.6 MB in 1s (123 MB/s) 1403s Selecting previously unselected package libc-dev-bin. 1403s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71369 files and directories currently installed.) 1403s Preparing to unpack .../00-libc-dev-bin_2.39-0ubuntu2_amd64.deb ... 1403s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 1403s Selecting previously unselected package linux-libc-dev:amd64. 1403s Preparing to unpack .../01-linux-libc-dev_6.8.0-11.11_amd64.deb ... 1403s Unpacking linux-libc-dev:amd64 (6.8.0-11.11) ... 1404s Selecting previously unselected package libcrypt-dev:amd64. 1404s Preparing to unpack .../02-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 1404s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 1404s Selecting previously unselected package libtirpc-dev:amd64. 1404s Preparing to unpack .../03-libtirpc-dev_1.3.4+ds-1.1_amd64.deb ... 1404s Unpacking libtirpc-dev:amd64 (1.3.4+ds-1.1) ... 1404s Selecting previously unselected package libnsl-dev:amd64. 1404s Preparing to unpack .../04-libnsl-dev_1.3.0-3_amd64.deb ... 1404s Unpacking libnsl-dev:amd64 (1.3.0-3) ... 1404s Selecting previously unselected package rpcsvc-proto. 1404s Preparing to unpack .../05-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 1404s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 1404s Selecting previously unselected package libc6-dev:amd64. 1404s Preparing to unpack .../06-libc6-dev_2.39-0ubuntu2_amd64.deb ... 1404s Unpacking libc6-dev:amd64 (2.39-0ubuntu2) ... 1404s Selecting previously unselected package libisl23:amd64. 1404s Preparing to unpack .../07-libisl23_0.26-3_amd64.deb ... 1404s Unpacking libisl23:amd64 (0.26-3) ... 1404s Selecting previously unselected package libmpc3:amd64. 1404s Preparing to unpack .../08-libmpc3_1.3.1-1_amd64.deb ... 1404s Unpacking libmpc3:amd64 (1.3.1-1) ... 1404s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 1404s Preparing to unpack .../09-cpp-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 1404s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1404s Selecting previously unselected package cpp-13. 1404s Preparing to unpack .../10-cpp-13_13.2.0-17ubuntu2_amd64.deb ... 1404s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 1404s Selecting previously unselected package cpp-x86-64-linux-gnu. 1404s Preparing to unpack .../11-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 1404s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1404s Selecting previously unselected package cpp. 1404s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 1404s Unpacking cpp (4:13.2.0-7ubuntu1) ... 1404s Selecting previously unselected package libcc1-0:amd64. 1404s Preparing to unpack .../13-libcc1-0_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libcc1-0:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package libgomp1:amd64. 1404s Preparing to unpack .../14-libgomp1_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libgomp1:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package libitm1:amd64. 1404s Preparing to unpack .../15-libitm1_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libitm1:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package libatomic1:amd64. 1404s Preparing to unpack .../16-libatomic1_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libatomic1:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package libasan8:amd64. 1404s Preparing to unpack .../17-libasan8_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libasan8:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package liblsan0:amd64. 1404s Preparing to unpack .../18-liblsan0_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking liblsan0:amd64 (14-20240303-1ubuntu1) ... 1404s Selecting previously unselected package libtsan2:amd64. 1404s Preparing to unpack .../19-libtsan2_14-20240303-1ubuntu1_amd64.deb ... 1404s Unpacking libtsan2:amd64 (14-20240303-1ubuntu1) ... 1405s Selecting previously unselected package libubsan1:amd64. 1405s Preparing to unpack .../20-libubsan1_14-20240303-1ubuntu1_amd64.deb ... 1405s Unpacking libubsan1:amd64 (14-20240303-1ubuntu1) ... 1405s Selecting previously unselected package libhwasan0:amd64. 1405s Preparing to unpack .../21-libhwasan0_14-20240303-1ubuntu1_amd64.deb ... 1405s Unpacking libhwasan0:amd64 (14-20240303-1ubuntu1) ... 1405s Selecting previously unselected package libquadmath0:amd64. 1405s Preparing to unpack .../22-libquadmath0_14-20240303-1ubuntu1_amd64.deb ... 1405s Unpacking libquadmath0:amd64 (14-20240303-1ubuntu1) ... 1405s Selecting previously unselected package libgcc-13-dev:amd64. 1405s Preparing to unpack .../23-libgcc-13-dev_13.2.0-17ubuntu2_amd64.deb ... 1405s Unpacking libgcc-13-dev:amd64 (13.2.0-17ubuntu2) ... 1405s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 1405s Preparing to unpack .../24-gcc-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 1405s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1405s Selecting previously unselected package gcc-13. 1405s Preparing to unpack .../25-gcc-13_13.2.0-17ubuntu2_amd64.deb ... 1405s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 1405s Selecting previously unselected package gcc-x86-64-linux-gnu. 1405s Preparing to unpack .../26-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 1405s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1405s Selecting previously unselected package gcc. 1405s Preparing to unpack .../27-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 1405s Unpacking gcc (4:13.2.0-7ubuntu1) ... 1405s Selecting previously unselected package libstdc++-13-dev:amd64. 1405s Preparing to unpack .../28-libstdc++-13-dev_13.2.0-17ubuntu2_amd64.deb ... 1405s Unpacking libstdc++-13-dev:amd64 (13.2.0-17ubuntu2) ... 1405s Selecting previously unselected package g++-13-x86-64-linux-gnu. 1405s Preparing to unpack .../29-g++-13-x86-64-linux-gnu_13.2.0-17ubuntu2_amd64.deb ... 1405s Unpacking g++-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1406s Selecting previously unselected package g++-13. 1406s Preparing to unpack .../30-g++-13_13.2.0-17ubuntu2_amd64.deb ... 1406s Unpacking g++-13 (13.2.0-17ubuntu2) ... 1406s Selecting previously unselected package g++-x86-64-linux-gnu. 1406s Preparing to unpack .../31-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 1406s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1406s Selecting previously unselected package g++. 1406s Preparing to unpack .../32-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 1406s Unpacking g++ (4:13.2.0-7ubuntu1) ... 1406s Selecting previously unselected package build-essential. 1406s Preparing to unpack .../33-build-essential_12.10ubuntu1_amd64.deb ... 1406s Unpacking build-essential (12.10ubuntu1) ... 1406s Selecting previously unselected package libgssglue1:amd64. 1406s Preparing to unpack .../34-libgssglue1_0.9-1_amd64.deb ... 1406s Unpacking libgssglue1:amd64 (0.9-1) ... 1406s Selecting previously unselected package libidn12:amd64. 1406s Preparing to unpack .../35-libidn12_1.42-1_amd64.deb ... 1406s Unpacking libidn12:amd64 (1.42-1) ... 1406s Selecting previously unselected package libntlm0:amd64. 1406s Preparing to unpack .../36-libntlm0_1.7-1_amd64.deb ... 1406s Unpacking libntlm0:amd64 (1.7-1) ... 1406s Selecting previously unselected package libgsasl18:amd64. 1406s Preparing to unpack .../37-libgsasl18_2.2.1-1willsync1_amd64.deb ... 1406s Unpacking libgsasl18:amd64 (2.2.1-1willsync1) ... 1406s Selecting previously unselected package gsasl. 1406s Preparing to unpack .../38-gsasl_2.2.1-1willsync1_amd64.deb ... 1406s Unpacking gsasl (2.2.1-1willsync1) ... 1406s Setting up linux-libc-dev:amd64 (6.8.0-11.11) ... 1406s Setting up libgomp1:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libtirpc-dev:amd64 (1.3.4+ds-1.1) ... 1406s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 1406s Setting up libntlm0:amd64 (1.7-1) ... 1406s Setting up libquadmath0:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libmpc3:amd64 (1.3.1-1) ... 1406s Setting up libatomic1:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libidn12:amd64 (1.42-1) ... 1406s Setting up libgssglue1:amd64 (0.9-1) ... 1406s Setting up libgsasl18:amd64 (2.2.1-1willsync1) ... 1406s Setting up libubsan1:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up gsasl (2.2.1-1willsync1) ... 1406s Setting up libnsl-dev:amd64 (1.3.0-3) ... 1406s Setting up libhwasan0:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 1406s Setting up libasan8:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libtsan2:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libisl23:amd64 (0.26-3) ... 1406s Setting up libc-dev-bin (2.39-0ubuntu2) ... 1406s Setting up libcc1-0:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up liblsan0:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up libitm1:amd64 (14-20240303-1ubuntu1) ... 1406s Setting up cpp-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1406s Setting up libgcc-13-dev:amd64 (13.2.0-17ubuntu2) ... 1406s Setting up libc6-dev:amd64 (2.39-0ubuntu2) ... 1406s Setting up libstdc++-13-dev:amd64 (13.2.0-17ubuntu2) ... 1406s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1406s Setting up cpp-13 (13.2.0-17ubuntu2) ... 1406s Setting up gcc-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1406s Setting up gcc-13 (13.2.0-17ubuntu2) ... 1406s Setting up cpp (4:13.2.0-7ubuntu1) ... 1406s Setting up g++-13-x86-64-linux-gnu (13.2.0-17ubuntu2) ... 1406s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1406s Setting up gcc (4:13.2.0-7ubuntu1) ... 1406s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 1406s Setting up g++-13 (13.2.0-17ubuntu2) ... 1406s Setting up g++ (4:13.2.0-7ubuntu1) ... 1406s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 1406s Setting up build-essential (12.10ubuntu1) ... 1406s Setting up autopkgtest-satdep (0) ... 1406s Processing triggers for man-db (2.12.0-3) ... 1407s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1409s (Reading database ... 74384 files and directories currently installed.) 1409s Removing autopkgtest-satdep (0) ... 1412s autopkgtest [00:07:04]: test gsasl: [----------------------- 1412s gsasl (GNU SASL) 2.2.1 1412s Packaged by Debian (2.2.1-1willsync1) 1412s Copyright (C) 2024 Simon Josefsson. 1412s License GPLv3+: GNU GPL version 3 or later . 1412s This is free software: you are free to change and redistribute it. 1412s There is NO WARRANTY, to the extent permitted by law. 1412s 1412s Written by Simon Josefsson. 1412s Usage: gsasl [OPTION]... [HOST [PORT]]... 1412s Authenticate user to a server using Simple Authentication and 1412s Security Layer. Currently IMAP and SMTP servers are supported. This 1412s is a command line interface for the GNU SASL library. 1412s 1412s -h, --help Print help and exit 1412s -V, --version Print version and exit 1412s 1412s Commands: 1412s -c, --client Act as client. (default=on) 1412s -s, --server Act as server. (default=off) 1412s --client-mechanisms Write name of supported client mechanisms 1412s separated by space to stdout. (default=off) 1412s --server-mechanisms Write name of supported server mechanisms 1412s separated by space to stdout. (default=off) 1412s -k, --mkpasswd Derive password. Provide --mechanism as 1412s SCRAM-SHA-1 or SCRAM-SHA-256. The required 1412s inputs are password (through --password or 1412s read from terminal) and optional inputs are 1412s iteration count (through --iteration-count, 1412s or defaulting to 65536) and salt (through 1412s --salt, or generated randomly). The output 1412s is a string of the form 1412s "{mech}count,salt,stored-key,server-key[,salted-password]" 1412s where "mech" is the mechanism, "count" is 1412s the number of times password was hashed, 1412s "salt" is the provided/generated 1412s base64-encoded salt, "stored-key" and 1412s "server-key" are the two derived and 1412s base64-encoded server-side keys. When 1412s --verbose is provided, "salted-password" 1412s will be included as the hex-encoded 1412s PBKDF2-derived password. (default=off) 1412s 1412s Network options: 1412s --connect=HOST[:PORT] Connect to TCP server and negotiate on stream 1412s instead of stdin/stdout. PORT is the protocol 1412s service, or an integer denoting the port, and 1412s defaults to 143 (imap) if not specified. Also 1412s sets the --hostname default. 1412s 1412s Generic options: 1412s -d, --application-data After authentication, read data from stdin and 1412s run it through the mechanism's security layer 1412s and print it base64 encoded to stdout. The 1412s default is to terminate after authentication. 1412s (default=on) 1412s --imap Use a IMAP-like logon procedure (client only). 1412s Also sets the --service default to 'imap'. 1412s (default=off) 1412s --smtp Use a SMTP-like logon procedure (client only). 1412s Also sets the --service default to 'smtp'. 1412s (default=off) 1412s -m, --mechanism=STRING Mechanism to use. 1412s --no-client-first Disallow client to send data first (client 1412s only). (default=off) 1412s 1412s SASL mechanism options (they are prompted for when required): 1412s -n, --anonymous-token=STRING Token for anonymous authentication, usually 1412s mail address (ANONYMOUS only). 1412s -a, --authentication-id=STRING 1412s Identity of credential owner. 1412s -z, --authorization-id=STRING Identity to request service for. 1412s -p, --password=STRING Password for authentication (insecure for 1412s non-testing purposes). 1412s -r, --realm=STRING Realm. Defaults to hostname. 1412s --passcode=NUMBER Passcode for authentication (SECURID only). 1412s --service=STRING Set the requested service name (should be a 1412s registered GSSAPI host based service name). 1412s --hostname=STRING Set the name of the server with the requested 1412s service. 1412s --service-name=STRING Set the generic server name in case of a 1412s replicated server (DIGEST-MD5 only). 1412s --enable-cram-md5-validate 1412s Validate CRAM-MD5 challenge and response 1412s interactively. (default=off) 1412s --disable-cleartext-validate 1412s Disable cleartext validate hook, forcing server 1412s to prompt for password. (default=off) 1412s --quality-of-protection=TYPE 1412s How application payload will be protected. 1412s 'qop-auth' means no protection, 'qop-int' 1412s means integrity protection, 'qop-conf' means 1412s integrity and confidentialiy protection. 1412s Currently only used by DIGEST-MD5, where the 1412s default is 'qop-int'. 1412s --iteration-count=NUMBER Indicate PBKDF2 hash iteration count (SCRAM 1412s only). (default=`65536') 1412s --salt=B64DATA Indicate PBKDF2 salt as base64-encoded string 1412s (SCRAM only). 1412s --scram-salted-password=STRING 1412s Salted SCRAM password for authentication (SCRAM 1412s only; 40 hex characters for SCRAM-SHA-1 and 1412s 64 characters for SCRAM-SHA-256). 1412s 1412s STARTTLS options: 1412s --starttls Force use of STARTTLS. The default is to use 1412s STARTTLS when available. (default=off) 1412s --no-starttls Unconditionally disable STARTTLS. 1412s (default=off) 1412s --no-cb Don't use channel bindings from TLS. 1412s (default=off) 1412s --x509-ca-file=FILE File containing one or more X.509 Certificate 1412s Authorities certificates in PEM format, used 1412s to verify the certificate received from the 1412s server. If not specified, verification uses 1412s system trust settings. If FILE is the empty 1412s string, don't fail on X.509 server 1412s certificates verification errors. 1412s --x509-cert-file=FILE File containing client X.509 certificate in PEM 1412s format. Used together with --x509-key-file 1412s to specify the certificate/key pair. 1412s --x509-key-file=FILE Private key for the client X.509 certificate in 1412s PEM format. Used together with 1412s --x509-key-file to specify the 1412s certificate/key pair. 1412s --priority=STRING Cipher priority string. 1412s 1412s Other options: 1412s --verbose Produce verbose output. (default=off) 1412s --quiet Don't produce any diagnostic output. 1412s (default=off) 1412s 1412s Report bugs to: bug-gsasl@gnu.org 1412s Report Debian bugs to: https://bugs.debian.org/ 1412s GNU SASL home page: 1412s General help using GNU software: 1412s PASS: gsasl libgsasl version 1413s GSASL(1) User Commands GSASL(1) 1413s 1413s NAME 1413s gsasl - SASL library command line interface 1413s 1413s SYNOPSIS 1413s gsasl [OPTION]... [HOST [PORT]]... 1413s 1413s DESCRIPTION 1413s Authenticate user to a server using Simple Authentication and Security 1413s Layer. Currently IMAP and SMTP servers are supported. This is a com‐ 1413s mand line interface for the GNU SASL library. 1413s 1413s -h, --help 1413s Print help and exit 1413s 1413s -V, --version 1413s Print version and exit 1413s 1413s Commands: 1413s -c, --client 1413s Act as client. (default=on) 1413s 1413s -s, --server 1413s Act as server. (default=off) 1413s 1413s --client-mechanisms 1413s Write name of supported client mechanisms separated by space to 1413s stdout. (default=off) 1413s 1413s --server-mechanisms 1413s Write name of supported server mechanisms separated by space to 1413s stdout. (default=off) 1413s 1413s -k, --mkpasswd 1413s Derive password. Provide --mechanism as SCRAM-SHA-1 or 1413s SCRAM-SHA-256. The required inputs are password (through 1413s --password or read from terminal) and optional inputs are itera‐ 1413s tion count (through --iteration-count, or defaulting to 65536) 1413s and salt (through --salt, or generated randomly). The output is 1413s a string of the form 1413s "{mech}count,salt,stored-key,server-key[,salted-password]" where 1413s "mech" is the mechanism, "count" is the number of times password 1413s was hashed, "salt" is the provided/generated base64-encoded 1413s salt, "stored-key" and "server-key" are the two derived and 1413s base64-encoded server-side keys. When --verbose is provided, 1413s "salted-password" will be included as the hex-encoded PBKDF2-de‐ 1413s rived password. (default=off) 1413s 1413s Network options: 1413s --connect=HOST[:PORT] 1413s Connect to TCP server and negotiate on stream instead of 1413s stdin/stdout. PORT is the protocol service, or an integer denot‐ 1413s ing the port, and defaults to 143 (imap) if not specified. Also 1413s sets the --hostname default. 1413s 1413s Generic options: 1413s -d, --application-data 1413s After authentication, read data from stdin and run it through 1413s the mechanism's security layer and print it base64 encoded to 1413s stdout. The default is to terminate after authentication. (de‐ 1413s fault=on) 1413s 1413s --imap Use a IMAP-like logon procedure (client only). Also sets the 1413s --service default to 'imap'. (default=off) 1413s 1413s --smtp Use a SMTP-like logon procedure (client only). Also sets the 1413s --service default to 'smtp'. (default=off) 1413s 1413s -m, --mechanism=STRING 1413s Mechanism to use. 1413s 1413s --no-client-first 1413s Disallow client to send data first (client only). (default=off) 1413s 1413s SASL mechanism options (they are prompted for when required): 1413s -n, --anonymous-token=STRING 1413s Token for anonymous authentication, usually mail address (ANONY‐ 1413s MOUS only). 1413s 1413s -a, --authentication-id=STRING 1413s Identity of credential owner. 1413s 1413s -z, --authorization-id=STRING Identity to request service for. 1413s 1413s -p, --password=STRING 1413s Password for authentication (insecure for non-testing purposes). 1413s 1413s -r, --realm=STRING 1413s Realm. Defaults to hostname. 1413s 1413s --passcode=NUMBER 1413s Passcode for authentication (SECURID only). 1413s 1413s --service=STRING 1413s Set the requested service name (should be a registered GSSAPI 1413s host based service name). 1413s 1413s --hostname=STRING 1413s Set the name of the server with the requested service. 1413s 1413s --service-name=STRING 1413s Set the generic server name in case of a replicated server (DI‐ 1413s GEST-MD5 only). 1413s 1413s --enable-cram-md5-validate 1413s Validate CRAM-MD5 challenge and response 1413s 1413s interactively. 1413s (default=off) 1413s 1413s --disable-cleartext-validate 1413s Disable cleartext validate hook, forcing server 1413s 1413s to prompt for password. 1413s (default=off) 1413s 1413s --quality-of-protection=TYPE 1413s How application payload will be protected. 1413s 1413s 'qop-auth' means no protection, 'qop-int' 1413s means integrity protection, 'qop-conf' means integrity and con‐ 1413s fidentialiy protection. Currently only used by DIGEST-MD5, 1413s where the default is 'qop-int'. 1413s 1413s --iteration-count=NUMBER 1413s Indicate PBKDF2 hash iteration count (SCRAM only). (de‐ 1413s fault=`65536') 1413s 1413s --salt=B64DATA 1413s Indicate PBKDF2 salt as base64-encoded string (SCRAM only). 1413s 1413s --scram-salted-password=STRING 1413s Salted SCRAM password for authentication (SCRAM 1413s 1413s only; 40 hex characters for SCRAM-SHA-1 and 1413s 64 characters for SCRAM-SHA-256). 1413s 1413s STARTTLS options: 1413s --starttls 1413s Force use of STARTTLS. The default is to use STARTTLS when 1413s available. (default=off) 1413s 1413s --no-starttls 1413s Unconditionally disable STARTTLS. (default=off) 1413s 1413s --no-cb 1413s Don't use channel bindings from TLS. (default=off) 1413s 1413s --x509-ca-file=FILE 1413s File containing one or more X.509 Certificate Authorities cer‐ 1413s tificates in PEM format, used to verify the certificate received 1413s from the server. If not specified, verification uses system 1413s trust settings. If FILE is the empty string, don't fail on 1413s X.509 server certificates verification errors. 1413s 1413s --x509-cert-file=FILE 1413s File containing client X.509 certificate in PEM format. Used 1413s together with --x509-key-file to specify the certificate/key 1413s pair. 1413s 1413s --x509-key-file=FILE 1413s Private key for the client X.509 certificate in PEM format. 1413s Used together with --x509-key-file to specify the certifi‐ 1413s cate/key pair. 1413s 1413s --priority=STRING 1413s Cipher priority string. 1413s 1413s Other options: 1413s --verbose 1413s Produce verbose output. (default=off) 1413s 1413s --quiet 1413s Don't produce any diagnostic output. (default=off) 1413s 1413s AUTHOR 1413s Written by Simon Josefsson. 1413s 1413s REPORTING BUGS 1413s Report bugs to: bug-gsasl@gnu.org 1413s GNU SASL home page: 1413s General help using GNU software: 1413s 1413s COPYRIGHT 1413s Copyright © 2024 Simon Josefsson. License GPLv3+: GNU GPL version 3 or 1413s later . 1413s This is free software: you are free to change and redistribute it. 1413s There is NO WARRANTY, to the extent permitted by law. 1413s 1413s SEE ALSO 1413s The full documentation for gsasl is maintained as a Texinfo manual. If 1413s the info and gsasl programs are properly installed at your site, the 1413s command 1413s 1413s info gsasl 1413s 1413s should give you access to the complete manual. 1413s 1413s GNU SASL 2.2.0.35-d394d January 2024 GSASL(1) 1413s PASS: man 1413s autopkgtest [00:07:05]: test gsasl: -----------------------] 1413s gsasl PASS (superficial) 1413s autopkgtest [00:07:05]: test gsasl: - - - - - - - - - - results - - - - - - - - - - 1413s autopkgtest [00:07:05]: test gsasl-scram-pbkdf2: preparing testbed 1906s autopkgtest [00:15:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1906s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1906s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.2 kB] 1906s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [451 kB] 1906s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 1906s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2626 kB] 1906s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [603 kB] 1906s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [387 kB] 1906s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 1906s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 1906s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 1906s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 1906s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [3061 kB] 1906s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [905 kB] 1906s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 1906s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [49.8 kB] 1906s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [12.7 kB] 1906s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 1909s Fetched 8294 kB in 1s (6045 kB/s) 1909s Reading package lists... 1914s Reading package lists... 1915s Building dependency tree... 1915s Reading state information... 1915s Calculating upgrade... 1915s The following packages will be REMOVED: 1915s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 1915s The following NEW packages will be installed: 1915s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 1915s The following packages will be upgraded: 1915s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1915s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 1915s systemd-timesyncd udev 1915s 13 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 1915s Need to get 12.8 MB of archives. 1915s After this operation, 636 kB disk space will be freed. 1915s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build1 [57.5 kB] 1915s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1915s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 1915s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 1915s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-5 [734 kB] 1915s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu4 [432 kB] 1915s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu4 [103 kB] 1915s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu4 [174 kB] 1915s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu1 [1886 kB] 1915s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu4 [3470 kB] 1915s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu4 [1873 kB] 1915s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu4 [11.9 kB] 1915s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu4 [159 kB] 1915s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu4 [235 kB] 1915s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu4 [35.3 kB] 1915s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu4 [2067 kB] 1915s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu4 [296 kB] 1915s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 1916s Preconfiguring packages ... 1916s Fetched 12.8 MB in 0s (84.8 MB/s) 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1916s Removing libatm1:amd64 (1:2.5.1-5) ... 1916s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 1916s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 1916s libbpf1:amd64 depends on libelf1 (>= 0.144). 1916s iproute2 depends on libelf1 (>= 0.131). 1916s 1916s Removing libelf1:amd64 (0.190-1) ... 1916s Selecting previously unselected package libelf1t64:amd64. 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71795 files and directories currently installed.) 1916s Preparing to unpack .../libelf1t64_0.190-1.1build1_amd64.deb ... 1916s Unpacking libelf1t64:amd64 (0.190-1.1build1) ... 1916s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1916s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1916s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 1916s lsof depends on libtirpc3 (>= 1.0.2). 1916s libpython3.12-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 1916s libpython3.11-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 1916s libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). 1916s iproute2 depends on libtirpc3 (>= 1.0.2). 1916s 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71800 files and directories currently installed.) 1916s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 1916s Selecting previously unselected package libtirpc3t64:amd64. 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 1916s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 1916s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1916s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1916s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1916s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_amd64.deb ... 1916s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1916s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 1916s libsasl2-modules-db:amd64 depends on libdb5.3. 1916s libpython3.12-stdlib:amd64 depends on libdb5.3. 1916s libpython3.11-stdlib:amd64 depends on libdb5.3. 1916s libperl5.38:amd64 depends on libdb5.3. 1916s libpam-modules:amd64 depends on libdb5.3. 1916s apt-utils depends on libdb5.3. 1916s 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1916s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 1917s Selecting previously unselected package libdb5.3t64:amd64. 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71799 files and directories currently installed.) 1917s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_amd64.deb ... 1917s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 1917s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1917s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_amd64.deb ... 1917s Unpacking libsystemd0:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1917s Setting up libsystemd0:amd64 (255.4-1ubuntu4) ... 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1917s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 1917s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1917s Preparing to unpack .../libudev1_255.4-1ubuntu4_amd64.deb ... 1917s Unpacking libudev1:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1917s Setting up libudev1:amd64 (255.4-1ubuntu4) ... 1917s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 1917s wget depends on libssl3 (>= 3.0.0). 1917s tnftp depends on libssl3 (>= 3.0.0). 1917s tcpdump depends on libssl3 (>= 3.0.0). 1917s systemd-resolved depends on libssl3 (>= 3.0.0). 1917s systemd depends on libssl3 (>= 3.0.0). 1917s sudo depends on libssl3 (>= 3.0.0). 1917s sbsigntool depends on libssl3 (>= 3.0.0). 1917s rsync depends on libssl3 (>= 3.0.0). 1917s python3-cryptography depends on libssl3 (>= 3.0.0). 1917s openssl depends on libssl3 (>= 3.0.9). 1917s openssh-server depends on libssl3 (>= 3.0.10). 1917s openssh-client depends on libssl3 (>= 3.0.10). 1917s mokutil depends on libssl3 (>= 3.0.0). 1917s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1917s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 1917s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 1917s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 1917s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 1917s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 1917s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 1917s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 1917s libnvme1 depends on libssl3 (>= 3.0.0). 1917s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 1917s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 1917s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 1917s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 1917s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 1917s kmod depends on libssl3 (>= 3.0.0). 1917s dhcpcd-base depends on libssl3 (>= 3.0.0). 1917s coreutils depends on libssl3 (>= 3.0.0). 1917s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 1917s 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 1917s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 1917s Selecting previously unselected package libssl3t64:amd64. 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 1917s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_amd64.deb ... 1917s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu1) ... 1917s Setting up libssl3t64:amd64 (3.0.13-0ubuntu1) ... 1917s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 1917s Preparing to unpack .../systemd_255.4-1ubuntu4_amd64.deb ... 1917s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1917s Preparing to unpack .../udev_255.4-1ubuntu4_amd64.deb ... 1917s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1918s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_amd64.deb ... 1918s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1918s Setting up libsystemd-shared:amd64 (255.4-1ubuntu4) ... 1918s Setting up systemd-dev (255.4-1ubuntu4) ... 1918s Setting up systemd (255.4-1ubuntu4) ... 1919s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 1919s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_amd64.deb ... 1919s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1919s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_amd64.deb ... 1919s Unpacking libnss-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1919s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_amd64.deb ... 1919s Unpacking libpam-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1919s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_amd64.deb ... 1919s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1919s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_amd64.deb ... 1919s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1919s Selecting previously unselected package libatm1t64:amd64. 1919s Preparing to unpack .../5-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 1919s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 1919s Setting up systemd-sysv (255.4-1ubuntu4) ... 1919s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 1919s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1919s Setting up libnss-systemd:amd64 (255.4-1ubuntu4) ... 1919s Setting up libelf1t64:amd64 (0.190-1.1build1) ... 1919s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 1919s Setting up udev (255.4-1ubuntu4) ... 1920s Setting up libpam-systemd:amd64 (255.4-1ubuntu4) ... 1920s Setting up systemd-resolved (255.4-1ubuntu4) ... 1920s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1920s Setting up iproute2 (6.1.0-1ubuntu5) ... 1921s Processing triggers for man-db (2.12.0-3) ... 1922s Processing triggers for dbus (1.14.10-4ubuntu1) ... 1922s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1922s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1922s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1929s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1929s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1929s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1929s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1930s Reading package lists... 1930s Building dependency tree... 1930s Reading state information... 1930s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1931s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1931s sh: Distribution appears to be Ubuntu 1934s Reading package lists... 1935s Building dependency tree... 1935s Reading state information... 1935s eatmydata is already the newest version (131-1). 1935s dbus is already the newest version (1.14.10-4ubuntu1). 1935s dbus set to manually installed. 1935s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1935s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1935s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1935s Reading package lists... 1935s Building dependency tree... 1935s Reading state information... 1936s rng-tools-debian is already the newest version (2.4). 1936s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1936s Reading package lists... 1936s Building dependency tree... 1936s Reading state information... 1936s haveged is already the newest version (1.9.14-1ubuntu1). 1936s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1937s Reading package lists... 1937s Building dependency tree... 1937s Reading state information... 1937s The following packages will be REMOVED: 1937s cloud-init* python3-configobj* python3-debconf* 1938s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1938s After this operation, 3248 kB disk space will be freed. 1938s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71813 files and directories currently installed.) 1938s Removing cloud-init (24.1-0ubuntu1) ... 1938s Removing python3-configobj (5.0.8-3) ... 1938s Removing python3-debconf (1.5.86) ... 1938s Processing triggers for man-db (2.12.0-3) ... 1938s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71424 files and directories currently installed.) 1938s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 1939s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1939s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1939s Reading package lists... 1940s Building dependency tree... 1940s Reading state information... 1940s linux-generic is already the newest version (6.8.0-11.11+1). 1940s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1940s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1940s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1940s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1940s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1940s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1945s Reading package lists... 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1945s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1945s Reading package lists... 1945s Building dependency tree... 1945s Reading state information... 1945s Calculating upgrade... 1946s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1946s Reading package lists... 1946s Building dependency tree... 1946s Reading state information... 1946s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1946s autopkgtest [00:15:58]: rebooting testbed after setup commands that affected boot 2099s autopkgtest [00:18:31]: testbed dpkg architecture: amd64 2101s Reading package lists... 2101s Building dependency tree... 2101s Reading state information... 2102s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2102s Starting 2 pkgProblemResolver with broken count: 0 2102s Done 2102s Done 2102s Starting pkgProblemResolver with broken count: 0 2102s Starting 2 pkgProblemResolver with broken count: 0 2102s Done 2103s The following additional packages will be installed: 2103s gsasl libc6-dbg libgsasl18 libgssglue1 libidn12 libntlm0 valgrind 2103s valgrind-if-available 2103s Suggested packages: 2103s valgrind-dbg valgrind-mpi kcachegrind alleyoop valkyrie 2103s Recommended packages: 2103s gsasl-common gdb 2103s The following NEW packages will be installed: 2103s gsasl libc6-dbg libgsasl18 libgssglue1 libidn12 libntlm0 valgrind 2103s valgrind-if-available 2103s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2103s 1 not fully installed or removed. 2103s Need to get 22.6 MB of archives. 2103s After this operation, 90.9 MB of additional disk space will be used. 2103s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue1 amd64 0.9-1 [20.6 kB] 2103s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libidn12 amd64 1.42-1 [55.8 kB] 2103s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0 amd64 1.7-1 [21.0 kB] 2103s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl18 amd64 2.2.1-1willsync1 [72.7 kB] 2103s Get:5 http://ftpmaster.internal/ubuntu noble/universe amd64 gsasl amd64 2.2.1-1willsync1 [28.9 kB] 2103s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dbg amd64 2.39-0ubuntu2 [7449 kB] 2103s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 valgrind amd64 1:3.22.0-0ubuntu2 [14.9 MB] 2103s Get:8 http://ftpmaster.internal/ubuntu noble/universe amd64 valgrind-if-available amd64 3.18.1-1-1 [1996 B] 2103s Fetched 22.6 MB in 0s (58.8 MB/s) 2103s Selecting previously unselected package libgssglue1:amd64. 2103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71369 files and directories currently installed.) 2103s Preparing to unpack .../0-libgssglue1_0.9-1_amd64.deb ... 2103s Unpacking libgssglue1:amd64 (0.9-1) ... 2104s Selecting previously unselected package libidn12:amd64. 2104s Preparing to unpack .../1-libidn12_1.42-1_amd64.deb ... 2104s Unpacking libidn12:amd64 (1.42-1) ... 2104s Selecting previously unselected package libntlm0:amd64. 2104s Preparing to unpack .../2-libntlm0_1.7-1_amd64.deb ... 2104s Unpacking libntlm0:amd64 (1.7-1) ... 2104s Selecting previously unselected package libgsasl18:amd64. 2104s Preparing to unpack .../3-libgsasl18_2.2.1-1willsync1_amd64.deb ... 2104s Unpacking libgsasl18:amd64 (2.2.1-1willsync1) ... 2104s Selecting previously unselected package gsasl. 2104s Preparing to unpack .../4-gsasl_2.2.1-1willsync1_amd64.deb ... 2104s Unpacking gsasl (2.2.1-1willsync1) ... 2104s Selecting previously unselected package libc6-dbg:amd64. 2104s Preparing to unpack .../5-libc6-dbg_2.39-0ubuntu2_amd64.deb ... 2104s Unpacking libc6-dbg:amd64 (2.39-0ubuntu2) ... 2104s Selecting previously unselected package valgrind. 2104s Preparing to unpack .../6-valgrind_1%3a3.22.0-0ubuntu2_amd64.deb ... 2104s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 2104s Selecting previously unselected package valgrind-if-available. 2104s Preparing to unpack .../7-valgrind-if-available_3.18.1-1-1_amd64.deb ... 2104s Unpacking valgrind-if-available (3.18.1-1-1) ... 2104s Setting up libc6-dbg:amd64 (2.39-0ubuntu2) ... 2104s Setting up libntlm0:amd64 (1.7-1) ... 2104s Setting up libidn12:amd64 (1.42-1) ... 2104s Setting up libgssglue1:amd64 (0.9-1) ... 2104s Setting up libgsasl18:amd64 (2.2.1-1willsync1) ... 2104s Setting up gsasl (2.2.1-1willsync1) ... 2104s Setting up valgrind (1:3.22.0-0ubuntu2) ... 2104s Setting up valgrind-if-available (3.18.1-1-1) ... 2104s Setting up autopkgtest-satdep (0) ... 2104s Processing triggers for man-db (2.12.0-3) ... 2105s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2106s (Reading database ... 72225 files and directories currently installed.) 2106s Removing autopkgtest-satdep (0) ... 2110s autopkgtest [00:18:42]: test gsasl-scram-pbkdf2: [----------------------- 2110s /usr/bin/valgrind 2110s + command -v valgrind 2110s + VALGRIND=valgrind --error-exitcode=1 2110s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl tests/gsasl-scram-pbkdf2.sh 2110s + : valgrind --error-exitcode=1 /usr/bin/gsasl 2110s + mktemp 2110s + F=/tmp/tmp.eoT2hE40sk 2110s + trap test -f $F && cat $F && rm $F 0 INT QUIT ABRT PIPE TERM 2110s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 2110s ==1121== Memcheck, a memory error detector 2110s ==1121== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2110s ==1121== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2110s ==1121== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 2110s ==1121== 2112s {SCRAM-SHA-1}65536,12farFwihAJZN/tS,7qIjYH/ypDXBX4Q3LdOwPopVy6w=,ijrZiZM49n2Ct1L1P51gZpAc1oo= 2112s ==1121== 2112s ==1121== HEAP SUMMARY: 2112s ==1121== in use at exit: 42 bytes in 4 blocks 2112s ==1121== total heap usage: 1,577 allocs, 1,573 frees, 165,883 bytes allocated 2112s ==1121== 2112s ==1121== LEAK SUMMARY: 2112s ==1121== definitely lost: 0 bytes in 0 blocks 2112s ==1121== indirectly lost: 0 bytes in 0 blocks 2112s ==1121== possibly lost: 0 bytes in 0 blocks 2112s ==1121== still reachable: 42 bytes in 4 blocks 2112s ==1121== suppressed: 0 bytes in 0 blocks 2112s ==1121== Rerun with --leak-check=full to see details of leaked memory 2112s ==1121== 2112s ==1121== For lists of detected and suppressed errors, rerun with: -s 2112s ==1121== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2112s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-256 2112s ==1122== Memcheck, a memory error detector 2112s ==1122== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2112s ==1122== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2112s ==1122== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-256 2112s ==1122== 2114s {SCRAM-SHA-256}65536,A2Pgx5B+6DXZI+Iu,IjXj2W7/02bSve6X/1BmRoGPW9dOyCdozKGlQxzsXYs=,vC8/f5ExLiGhaB+euYYpjL14vx/wcMspSLmjZr9mBA0= 2114s ==1122== 2114s ==1122== HEAP SUMMARY: 2114s ==1122== in use at exit: 46 bytes in 4 blocks 2114s ==1122== total heap usage: 1,577 allocs, 1,573 frees, 165,943 bytes allocated 2114s ==1122== 2114s ==1122== LEAK SUMMARY: 2114s ==1122== definitely lost: 0 bytes in 0 blocks 2114s ==1122== indirectly lost: 0 bytes in 0 blocks 2114s ==1122== possibly lost: 0 bytes in 0 blocks 2114s ==1122== still reachable: 46 bytes in 4 blocks 2114s ==1122== suppressed: 0 bytes in 0 blocks 2114s ==1122== Rerun with --leak-check=full to see details of leaked memory 2114s ==1122== 2114s ==1122== For lists of detected and suppressed errors, rerun with: -s 2114s ==1122== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2114s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 1 --salt c2FsdA== --verbose 2114s ==1123== Memcheck, a memory error detector 2114s ==1123== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2114s ==1123== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2114s ==1123== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 1 --salt c2FsdA== --verbose 2114s ==1123== 2115s ==1123== 2115s ==1123== HEAP SUMMARY: 2115s ==1123== in use at exit: 62 bytes in 7 blocks 2115s ==1123== total heap usage: 1,580 allocs, 1,573 frees, 165,887 bytes allocated 2115s ==1123== 2115s ==1123== LEAK SUMMARY: 2115s ==1123== definitely lost: 0 bytes in 0 blocks 2115s ==1123== indirectly lost: 0 bytes in 0 blocks 2115s ==1123== possibly lost: 0 bytes in 0 blocks 2115s ==1123== still reachable: 62 bytes in 7 blocks 2115s ==1123== suppressed: 0 bytes in 0 blocks 2115s ==1123== Rerun with --leak-check=full to see details of leaked memory 2115s ==1123== 2115s ==1123== For lists of detected and suppressed errors, rerun with: -s 2115s ==1123== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2115s + grep -q {SCRAM-SHA-1}1,c2FsdA==,vVnp0FhQZmQRSMvw9oq1LFMCh8E=,gEBmhcREcU59nXxkDhCePwlgRbY=,0c60c80f961f0e71f3a9b524af6012062fe037a6 /tmp/tmp.eoT2hE40sk 2115s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 2 --salt c2FsdA== --verbose 2115s ==1125== Memcheck, a memory error detector 2115s ==1125== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2115s ==1125== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2115s ==1125== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 2 --salt c2FsdA== --verbose 2115s ==1125== 2116s ==1125== 2116s ==1125== HEAP SUMMARY: 2116s ==1125== in use at exit: 62 bytes in 7 blocks 2116s ==1125== total heap usage: 1,580 allocs, 1,573 frees, 165,887 bytes allocated 2116s ==1125== 2116s ==1125== LEAK SUMMARY: 2116s ==1125== definitely lost: 0 bytes in 0 blocks 2116s ==1125== indirectly lost: 0 bytes in 0 blocks 2116s ==1125== possibly lost: 0 bytes in 0 blocks 2116s ==1125== still reachable: 62 bytes in 7 blocks 2116s ==1125== suppressed: 0 bytes in 0 blocks 2116s ==1125== Rerun with --leak-check=full to see details of leaked memory 2116s ==1125== 2116s ==1125== For lists of detected and suppressed errors, rerun with: -s 2116s ==1125== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2116s + grep -q {SCRAM-SHA-1}2,c2FsdA==,J4+ucUpxxJUZf/2dj0CKWg+lhvs=,5Alx1KUCWBgKd9mxAgTkpDBis54=,ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957 /tmp/tmp.eoT2hE40sk 2116s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 4096 --salt c2FsdA== --verbose 2116s ==1127== Memcheck, a memory error detector 2116s ==1127== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2116s ==1127== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2116s ==1127== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 4096 --salt c2FsdA== --verbose 2116s ==1127== 2117s ==1127== 2117s ==1127== HEAP SUMMARY: 2117s ==1127== in use at exit: 65 bytes in 7 blocks 2117s ==1127== total heap usage: 1,580 allocs, 1,573 frees, 165,890 bytes allocated 2117s ==1127== 2117s ==1127== LEAK SUMMARY: 2117s ==1127== definitely lost: 0 bytes in 0 blocks 2117s ==1127== indirectly lost: 0 bytes in 0 blocks 2117s ==1127== possibly lost: 0 bytes in 0 blocks 2117s ==1127== still reachable: 65 bytes in 7 blocks 2117s ==1127== suppressed: 0 bytes in 0 blocks 2117s ==1127== Rerun with --leak-check=full to see details of leaked memory 2117s ==1127== 2117s ==1127== For lists of detected and suppressed errors, rerun with: -s 2117s ==1127== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2117s + grep -q {SCRAM-SHA-1}4096,c2FsdA==,0qUypmwka5AUb9oe/OrTaR5uwR8=,BZ90E2UltiQTre5pA3UZCJJGU3w=,4b007901b765489abead49d926f721d065a429c1 /tmp/tmp.eoT2hE40sk 2117s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password pencil --mechanism SCRAM-SHA-256 --iteration-count 4096 --salt W22ZaJ0SNY7soEsUEjb6gQ== --verbose 2117s ==1129== Memcheck, a memory error detector 2117s ==1129== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2117s ==1129== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2117s ==1129== Command: /usr/bin/gsasl --mkpasswd --password pencil --mechanism SCRAM-SHA-256 --iteration-count 4096 --salt W22ZaJ0SNY7soEsUEjb6gQ== --verbose 2117s ==1129== 2117s ==1129== 2117s ==1129== HEAP SUMMARY: 2117s ==1129== in use at exit: 97 bytes in 7 blocks 2117s ==1129== total heap usage: 1,580 allocs, 1,573 frees, 165,964 bytes allocated 2117s ==1129== 2117s ==1129== LEAK SUMMARY: 2117s ==1129== definitely lost: 0 bytes in 0 blocks 2117s ==1129== indirectly lost: 0 bytes in 0 blocks 2117s ==1129== possibly lost: 0 bytes in 0 blocks 2117s ==1129== still reachable: 97 bytes in 7 blocks 2117s ==1129== suppressed: 0 bytes in 0 blocks 2117s ==1129== Rerun with --leak-check=full to see details of leaked memory 2117s ==1129== 2117s ==1129== For lists of detected and suppressed errors, rerun with: -s 2117s ==1129== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2117s + grep -q {SCRAM-SHA-256}4096,W22ZaJ0SNY7soEsUEjb6gQ==,WG5d8oPm3OtcPnkdi4Uo7BkeZkBFzpcXkuLmtbsT4qY=,wfPLwcE6nTWhTAmQ7tl2KeoiWGPlZqQxSrmfPwDl2dU=,c4a49510323ab4f952cac1fa99441939e78ea74d6be81ddf7096e87513dc615d /tmp/tmp.eoT2hE40sk 2117s + rm -f /tmp/tmp.eoT2hE40sk 2117s PASS: tests/gsasl-scram-pbkdf2.sh 2117s + echo PASS: tests/gsasl-scram-pbkdf2.sh 2117s + exit 0 2117s + test -f /tmp/tmp.eoT2hE40sk 2117s + exit 0 2118s autopkgtest [00:18:50]: test gsasl-scram-pbkdf2: -----------------------] 2118s gsasl-scram-pbkdf2 PASS 2118s autopkgtest [00:18:50]: test gsasl-scram-pbkdf2: - - - - - - - - - - results - - - - - - - - - - 2118s autopkgtest [00:18:50]: test gsasl-dovecot-gssapi: preparing testbed 2119s Reading package lists... 2119s Building dependency tree... 2119s Reading state information... 2119s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2119s Starting 2 pkgProblemResolver with broken count: 0 2119s Done 2120s Done 2120s Starting pkgProblemResolver with broken count: 0 2120s Starting 2 pkgProblemResolver with broken count: 0 2120s Done 2120s The following additional packages will be installed: 2120s dovecot-core dovecot-gssapi dovecot-imapd krb5-admin-server krb5-config 2120s krb5-kdc krb5-user libevent-2.1-7 libexttextcat-2.0-0 libexttextcat-data 2120s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 liblua5.4-0 2120s libsodium23 libstemmer0d libverto-libevent1 libverto1 ssl-cert 2120s Suggested packages: 2120s dovecot-ldap dovecot-lmtpd dovecot-managesieved dovecot-mysql dovecot-pgsql 2120s dovecot-pop3d dovecot-sieve dovecot-solr dovecot-sqlite dovecot-submissiond 2120s ntp krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2120s The following NEW packages will be installed: 2120s dovecot-core dovecot-gssapi dovecot-imapd krb5-admin-server krb5-config 2120s krb5-kdc krb5-user libevent-2.1-7 libexttextcat-2.0-0 libexttextcat-data 2120s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 liblua5.4-0 2120s libsodium23 libstemmer0d libverto-libevent1 libverto1 ssl-cert 2120s 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. 2120s 1 not fully installed or removed. 2120s Need to get 5074 kB of archives. 2120s After this operation, 16.5 MB of additional disk space will be used. 2120s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2120s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libexttextcat-data all 3.4.7-1 [235 kB] 2120s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libexttextcat-2.0-0 amd64 3.4.7-1 [14.9 kB] 2120s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 liblua5.4-0 amd64 5.4.6-3 [166 kB] 2120s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libsodium23 amd64 1.0.18-1build2 [164 kB] 2120s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libstemmer0d amd64 2.2.0-4 [160 kB] 2120s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dovecot-core amd64 1:2.3.21+dfsg1-2ubuntu2 [3354 kB] 2120s Get:8 http://ftpmaster.internal/ubuntu noble/universe amd64 dovecot-gssapi amd64 1:2.3.21+dfsg1-2ubuntu2 [11.8 kB] 2120s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 dovecot-imapd amd64 1:2.3.21+dfsg1-2ubuntu2 [191 kB] 2120s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 krb5-config all 2.7 [22.0 kB] 2120s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libgssrpc4 amd64 1.20.1-5build1 [57.0 kB] 2120s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libkadm5clnt-mit12 amd64 1.20.1-5build1 [40.2 kB] 2120s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libkdb5-10 amd64 1.20.1-5build1 [39.9 kB] 2120s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libkadm5srv-mit12 amd64 1.20.1-5build1 [53.2 kB] 2120s Get:15 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-user amd64 1.20.1-5build1 [109 kB] 2120s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9 [144 kB] 2120s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libverto1 amd64 0.3.1-1ubuntu5 [10.4 kB] 2120s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libverto-libevent1 amd64 0.3.1-1ubuntu5 [5962 B] 2120s Get:19 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-kdc amd64 1.20.1-5build1 [180 kB] 2120s Get:20 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-admin-server amd64 1.20.1-5build1 [96.5 kB] 2121s Preconfiguring packages ... 2121s Fetched 5074 kB in 0s (36.9 MB/s) 2121s Selecting previously unselected package ssl-cert. 2121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72225 files and directories currently installed.) 2121s Preparing to unpack .../00-ssl-cert_1.1.2ubuntu1_all.deb ... 2121s Unpacking ssl-cert (1.1.2ubuntu1) ... 2121s Selecting previously unselected package libexttextcat-data. 2121s Preparing to unpack .../01-libexttextcat-data_3.4.7-1_all.deb ... 2121s Unpacking libexttextcat-data (3.4.7-1) ... 2121s Selecting previously unselected package libexttextcat-2.0-0:amd64. 2121s Preparing to unpack .../02-libexttextcat-2.0-0_3.4.7-1_amd64.deb ... 2121s Unpacking libexttextcat-2.0-0:amd64 (3.4.7-1) ... 2121s Selecting previously unselected package liblua5.4-0:amd64. 2121s Preparing to unpack .../03-liblua5.4-0_5.4.6-3_amd64.deb ... 2121s Unpacking liblua5.4-0:amd64 (5.4.6-3) ... 2121s Selecting previously unselected package libsodium23:amd64. 2121s Preparing to unpack .../04-libsodium23_1.0.18-1build2_amd64.deb ... 2121s Unpacking libsodium23:amd64 (1.0.18-1build2) ... 2121s Selecting previously unselected package libstemmer0d:amd64. 2121s Preparing to unpack .../05-libstemmer0d_2.2.0-4_amd64.deb ... 2121s Unpacking libstemmer0d:amd64 (2.2.0-4) ... 2121s Selecting previously unselected package dovecot-core. 2121s Preparing to unpack .../06-dovecot-core_1%3a2.3.21+dfsg1-2ubuntu2_amd64.deb ... 2121s Unpacking dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 2122s Selecting previously unselected package dovecot-gssapi. 2122s Preparing to unpack .../07-dovecot-gssapi_1%3a2.3.21+dfsg1-2ubuntu2_amd64.deb ... 2122s Unpacking dovecot-gssapi (1:2.3.21+dfsg1-2ubuntu2) ... 2122s Selecting previously unselected package dovecot-imapd. 2122s Preparing to unpack .../08-dovecot-imapd_1%3a2.3.21+dfsg1-2ubuntu2_amd64.deb ... 2122s Unpacking dovecot-imapd (1:2.3.21+dfsg1-2ubuntu2) ... 2122s Selecting previously unselected package krb5-config. 2122s Preparing to unpack .../09-krb5-config_2.7_all.deb ... 2122s Unpacking krb5-config (2.7) ... 2122s Selecting previously unselected package libgssrpc4:amd64. 2122s Preparing to unpack .../10-libgssrpc4_1.20.1-5build1_amd64.deb ... 2122s Unpacking libgssrpc4:amd64 (1.20.1-5build1) ... 2122s Selecting previously unselected package libkadm5clnt-mit12:amd64. 2122s Preparing to unpack .../11-libkadm5clnt-mit12_1.20.1-5build1_amd64.deb ... 2122s Unpacking libkadm5clnt-mit12:amd64 (1.20.1-5build1) ... 2122s Selecting previously unselected package libkdb5-10:amd64. 2122s Preparing to unpack .../12-libkdb5-10_1.20.1-5build1_amd64.deb ... 2122s Unpacking libkdb5-10:amd64 (1.20.1-5build1) ... 2122s Selecting previously unselected package libkadm5srv-mit12:amd64. 2122s Preparing to unpack .../13-libkadm5srv-mit12_1.20.1-5build1_amd64.deb ... 2122s Unpacking libkadm5srv-mit12:amd64 (1.20.1-5build1) ... 2122s Selecting previously unselected package krb5-user. 2122s Preparing to unpack .../14-krb5-user_1.20.1-5build1_amd64.deb ... 2122s Unpacking krb5-user (1.20.1-5build1) ... 2122s Selecting previously unselected package libevent-2.1-7:amd64. 2122s Preparing to unpack .../15-libevent-2.1-7_2.1.12-stable-9_amd64.deb ... 2122s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9) ... 2122s Selecting previously unselected package libverto1:amd64. 2122s Preparing to unpack .../16-libverto1_0.3.1-1ubuntu5_amd64.deb ... 2122s Unpacking libverto1:amd64 (0.3.1-1ubuntu5) ... 2122s Selecting previously unselected package libverto-libevent1:amd64. 2122s Preparing to unpack .../17-libverto-libevent1_0.3.1-1ubuntu5_amd64.deb ... 2122s Unpacking libverto-libevent1:amd64 (0.3.1-1ubuntu5) ... 2122s Selecting previously unselected package krb5-kdc. 2122s Preparing to unpack .../18-krb5-kdc_1.20.1-5build1_amd64.deb ... 2122s Unpacking krb5-kdc (1.20.1-5build1) ... 2122s Selecting previously unselected package krb5-admin-server. 2122s Preparing to unpack .../19-krb5-admin-server_1.20.1-5build1_amd64.deb ... 2122s Unpacking krb5-admin-server (1.20.1-5build1) ... 2122s Setting up libsodium23:amd64 (1.0.18-1build2) ... 2122s Setting up libgssrpc4:amd64 (1.20.1-5build1) ... 2122s Setting up ssl-cert (1.1.2ubuntu1) ... 2123s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2123s Setting up krb5-config (2.7) ... 2123s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9) ... 2123s Setting up libexttextcat-data (3.4.7-1) ... 2123s Setting up liblua5.4-0:amd64 (5.4.6-3) ... 2123s Setting up libstemmer0d:amd64 (2.2.0-4) ... 2123s Setting up libkadm5clnt-mit12:amd64 (1.20.1-5build1) ... 2123s Setting up libkdb5-10:amd64 (1.20.1-5build1) ... 2123s Setting up libexttextcat-2.0-0:amd64 (3.4.7-1) ... 2123s Setting up libkadm5srv-mit12:amd64 (1.20.1-5build1) ... 2123s Setting up dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 2124s 2124s Creating config file /etc/dovecot/dovecot.conf with new version 2124s 2124s Creating config file /etc/dovecot/dovecot-dict-auth.conf.ext with new version 2124s 2124s Creating config file /etc/dovecot/dovecot-dict-sql.conf.ext with new version 2124s 2124s Creating config file /etc/dovecot/dovecot-sql.conf.ext with new version 2125s 2125s Creating config file /etc/dovecot/conf.d/10-auth.conf with new version 2125s 2125s Creating config file /etc/dovecot/conf.d/10-director.conf with new version 2125s 2125s Creating config file /etc/dovecot/conf.d/10-logging.conf with new version 2125s 2125s Creating config file /etc/dovecot/conf.d/10-mail.conf with new version 2125s 2125s Creating config file /etc/dovecot/conf.d/10-master.conf with new version 2126s 2126s Creating config file /etc/dovecot/conf.d/10-ssl.conf with new version 2126s 2126s Creating config file /etc/dovecot/conf.d/10-tcpwrapper.conf with new version 2126s 2126s Creating config file /etc/dovecot/conf.d/15-lda.conf with new version 2126s 2126s Creating config file /etc/dovecot/conf.d/15-mailboxes.conf with new version 2127s 2127s Creating config file /etc/dovecot/conf.d/90-acl.conf with new version 2127s 2127s Creating config file /etc/dovecot/conf.d/90-plugin.conf with new version 2127s 2127s Creating config file /etc/dovecot/conf.d/90-quota.conf with new version 2127s 2127s Creating config file /etc/dovecot/conf.d/auth-checkpassword.conf.ext with new version 2127s 2127s Creating config file /etc/dovecot/conf.d/auth-deny.conf.ext with new version 2128s 2128s Creating config file /etc/dovecot/conf.d/auth-dict.conf.ext with new version 2128s 2128s Creating config file /etc/dovecot/conf.d/auth-master.conf.ext with new version 2128s 2128s Creating config file /etc/dovecot/conf.d/auth-passwdfile.conf.ext with new version 2128s 2128s Creating config file /etc/dovecot/conf.d/auth-sql.conf.ext with new version 2129s 2129s Creating config file /etc/dovecot/conf.d/auth-static.conf.ext with new version 2129s 2129s Creating config file /etc/dovecot/conf.d/auth-system.conf.ext with new version 2129s Created symlink /etc/systemd/system/multi-user.target.wants/dovecot.service → /usr/lib/systemd/system/dovecot.service. 2130s dovecot.socket is a disabled or a static unit, not starting it. 2130s Setting up dovecot-imapd (1:2.3.21+dfsg1-2ubuntu2) ... 2130s 2130s Creating config file /etc/dovecot/conf.d/20-imap.conf with new version 2130s Setting up dovecot-gssapi (1:2.3.21+dfsg1-2ubuntu2) ... 2130s Setting up krb5-user (1.20.1-5build1) ... 2130s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2130s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2130s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2130s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2130s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2130s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2130s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2130s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2130s Setting up libverto-libevent1:amd64 (0.3.1-1ubuntu5) ... 2130s Setting up libverto1:amd64 (0.3.1-1ubuntu5) ... 2130s Setting up krb5-kdc (1.20.1-5build1) ... 2131s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2131s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2131s Setting up krb5-admin-server (1.20.1-5build1) ... 2132s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2132s Setting up autopkgtest-satdep (0) ... 2132s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2132s Processing triggers for ufw (0.36.2-5) ... 2132s Processing triggers for man-db (2.12.0-3) ... 2133s Processing triggers for dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 2136s (Reading database ... 73118 files and directories currently installed.) 2136s Removing autopkgtest-satdep (0) ... 2136s autopkgtest [00:19:08]: test gsasl-dovecot-gssapi: [----------------------- 2136s /usr/bin/valgrind 2136s + command -v valgrind 2136s + VALGRIND=valgrind --error-exitcode=1 2136s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl tests/gsasl-dovecot-gssapi.sh 2136s + : valgrind --error-exitcode=1 /usr/bin/gsasl 2136s + grep ^gsasl (GNU SASL 2136s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 2137s gsasl (GNU SASL) 2.2.1 2137s + grep GSSAPI 2137s + valgrind --error-exitcode=1 /usr/bin/gsasl --client-mechanisms 2138s ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 2138s + test no = yes 2138s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 2138s + command -v ss 2138s + command -v id 2138s + command -v hostname 2138s + command -v dovecot 2138s + command -v kinit 2138s + command -v kdb5_util 2138s + command -v kadmin.local 2138s + command -v krb5kdc 2138s /usr/bin/ss 2138s /usr/bin/id 2138s /usr/bin/hostname 2138s /usr/sbin/dovecot 2138s /usr/bin/kinit 2138s /usr/sbin/kdb5_util 2138s /usr/sbin/kadmin.local 2138s /usr/sbin/krb5kdc 2138s + mktemp -d 2138s + WORKDIR=/tmp/tmp.t65cAOza1Y 2138s + trap set +e; test -f $WORKDIR/pid && kill `cat $WORKDIR/pid`; dovecot -c $WORKDIR/d/dovecot.conf stop; tail -v -n +0 $WORKDIR/out-* $WORKDIR/dovecot.log $WORKDIR/kdc.log; rm -rfv $WORKDIR 0 INT QUIT ABRT PIPE TERM 2138s + : ubuntu 2138s + id -gn 2138s + : ubuntu 2138s + mkdir /tmp/tmp.t65cAOza1Y/k /tmp/tmp.t65cAOza1Y/d 2138s + cat 2138s + hostname -d 2138s + hostname -f 2138s + cat 2138s + hostname -f 2138s + cat 2138s + test ubuntu = root 2138s + cat 2138s + export KRB5CCNAME=/tmp/tmp.t65cAOza1Y/cc 2138s + export KRB5_CONFIG=/tmp/tmp.t65cAOza1Y/k/krb5.conf 2138s + export KRB5_KDC_PROFILE=/tmp/tmp.t65cAOza1Y/k 2138s + kdb5_util -P foo create -s 2138s Initializing database '/tmp/tmp.t65cAOza1Y/principal' for realm 'GSASL.EXAMPLE', 2138s master key name 'K/M@GSASL.EXAMPLE' 2138s + hostname -f 2138s + kadmin.local addprinc -randkey imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2138s + kadmin.local addprinc -pw bar ubuntu 2138s + hostname -f 2138s + kadmin.local ktadd -k /tmp/tmp.t65cAOza1Y/d/dovecot.keytab imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2138s Entry for principal imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.t65cAOza1Y/d/dovecot.keytab. 2138s Entry for principal imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.t65cAOza1Y/d/dovecot.keytab. 2138s + i=0 2138s + krb5kdc -n -P /tmp/tmp.t65cAOza1Y/pid 2138s + + grep 0.0.0.0:17643 2138s + grep LISTEN 2138s ss -na 2138s krb5kdc: starting... 2138s tcp LISTEN 0 5 0.0.0.0:17643 0.0.0.0:* 2138s + dovecot -c /tmp/tmp.t65cAOza1Y/d/dovecot.conf 2138s + hostname -f 2138s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 17436 2139s + grep -q gss_init_sec_context /tmp/tmp.t65cAOza1Y/out-err 2139s + echo bar 2139s + kinit ubuntu 2139s Password for ubuntu@GSASL.EXAMPLE: 2139s + hostname -f 2139s + valgrind --error-exitcode=1 /usr/bin/gsasl -z -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 17436 2140s + grep -q OK Logged in /tmp/tmp.t65cAOza1Y/out-ok 2140s PASS: tests/gsasl-dovecot-gssapi.sh 2140s + echo PASS: tests/gsasl-dovecot-gssapi.sh 2140s + exit 0 2140s + set +e 2140s + test -f /tmp/tmp.t65cAOza1Y/pid 2140s + cat /tmp/tmp.t65cAOza1Y/pid 2140s + kill 4884 2140s + dovecot -c /tmp/tmp.t65cAOza1Y/d/dovecot.conf stop 2141s + tail -v -n +0 /tmp/tmp.t65cAOza1Y/out-err /tmp/tmp.t65cAOza1Y/out-ok /tmp/tmp.t65cAOza1Y/dovecot.log /tmp/tmp.t65cAOza1Y/kdc.log 2141s ==> /tmp/tmp.t65cAOza1Y/out-err <== 2141s ==4902== Memcheck, a memory error detector 2141s ==4902== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2141s ==4902== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2141s ==4902== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 17436 2141s ==4902== 2141s Trying ‘adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan’... 2141s * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI] Dovecot (Ubuntu) ready. 2141s . CAPABILITY 2141s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI 2141s . OK Pre-login capabilities listed, post-login capabilities have more. 2141s . AUTHENTICATE GSSAPI 2141s + 2141s /usr/bin/gsasl: mechanism error: GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 2141s ==4902== 2141s ==4902== HEAP SUMMARY: 2141s ==4902== in use at exit: 17,326 bytes in 74 blocks 2141s ==4902== total heap usage: 2,016 allocs, 1,942 frees, 299,902 bytes allocated 2141s ==4902== 2141s ==4902== LEAK SUMMARY: 2141s ==4902== definitely lost: 16 bytes in 1 blocks 2141s ==4902== indirectly lost: 0 bytes in 0 blocks 2141s ==4902== possibly lost: 0 bytes in 0 blocks 2141s ==4902== still reachable: 17,310 bytes in 73 blocks 2141s ==4902== suppressed: 0 bytes in 0 blocks 2141s ==4902== Rerun with --leak-check=full to see details of leaked memory 2141s ==4902== 2141s ==4902== For lists of detected and suppressed errors, rerun with: -s 2141s ==4902== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2141s 2141s ==> /tmp/tmp.t65cAOza1Y/out-ok <== 2141s ==4913== Memcheck, a memory error detector 2141s ==4913== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2141s ==4913== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2141s ==4913== Command: /usr/bin/gsasl -z -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 17436 2141s ==4913== 2141s Trying ‘adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan’... 2141s * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI] Dovecot (Ubuntu) ready. 2141s . CAPABILITY 2141s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI 2141s . OK Pre-login capabilities listed, post-login capabilities have more. 2141s . AUTHENTICATE GSSAPI 2141s + 2141s 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 2141s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRvvEgcdrBWJTU/S2h/+gxgCHnr8/pFsPGb+iaUZV8Oqblpbx4MhaFKGXFM3ZTF0GcaUi9x71ieaBi9vIwsZ+soRR60aQsF19tARAnhakh5TQxDdhHKOF6CFaLb313ByO1jrbi56GuO5omgVciGWkcm 2141s 2141s + BQQF/wAMAAAAAAAAOA3MgAH///+AAfwwJlLwQyU18r4= 2141s BQQE/wAMAAAAAAAALrtTHwH////Lr/pzXtVJGyGFLp0= 2141s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS BINARY MOVE SNIPPET=FUZZY PREVIEW=FUZZY PREVIEW STATUS=SIZE SAVEDATE LITERAL+ NOTIFY 2141s . OK Logged in 2141s Client authentication finished (server trusted)... 2141s Session finished... 2141s . LOGOUT 2141s * BYE Logging out 2141s . OK Logout completed (0.001 + 0.000 secs). 2141s ==4913== 2141s ==4913== HEAP SUMMARY: 2141s ==4913== in use at exit: 12,601 bytes in 58 blocks 2141s ==4913== total heap usage: 3,135 allocs, 3,077 frees, 563,472 bytes allocated 2141s ==4913== 2141s ==4913== LEAK SUMMARY: 2141s ==4913== definitely lost: 16 bytes in 1 blocks 2141s ==4913== indirectly lost: 0 bytes in 0 blocks 2141s ==4913== possibly lost: 0 bytes in 0 blocks 2141s ==4913== still reachable: 12,585 bytes in 57 blocks 2141s ==4913== suppressed: 0 bytes in 0 blocks 2141s ==4913== Rerun with --leak-check=full to see details of leaked memory 2141s ==4913== 2141s ==4913== For lists of detected and suppressed errors, rerun with: -s 2141s ==4913== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2141s 2141s ==> /tmp/tmp.t65cAOza1Y/dovecot.log <== 2141s Mar 12 00:19:10 master: Info: Dovecot v2.3.21 (47349e2482) starting up for imap (core dumps disabled) 2141s Mar 12 00:19:10 master: Error: file_dotlock_open(/var/lib/dovecot/instances) failed: Permission denied 2141s Mar 12 00:19:10 auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth 2141s Mar 12 00:19:10 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/lib20_auth_var_expand_crypt.so 2141s Mar 12 00:19:10 auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth 2141s Mar 12 00:19:10 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libmech_gssapi.so 2141s Mar 12 00:19:10 auth: Debug: Wrote new auth token secret to /tmp/tmp.t65cAOza1Y/b/auth-token-secret.dat 2141s Mar 12 00:19:10 auth: Debug: auth client connected (pid=4906) 2141s Mar 12 00:19:10 auth: Debug: client in: AUTH 1 GSSAPI service=imap session=7Mh2m2sT0pR/AAAB lip=127.0.1.1 rip=127.0.0.1 lport=17436 rport=38098 2141s Mar 12 00:19:10 auth: Debug: gssapi(?,127.0.0.1,<7Mh2m2sT0pR/AAAB>): Obtaining credentials for imap@adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2141s Mar 12 00:19:10 auth: Debug: client passdb out: CONT 1 2141s Mar 12 00:19:11 imap-login: Info: Disconnected: Connection closed (client didn't finish SASL auth, waited 1 secs): user=<>, method=GSSAPI, rip=127.0.0.1, lip=127.0.1.1, session=<7Mh2m2sT0pR/AAAB> 2141s Mar 12 00:19:11 auth: Debug: client in: CANCEL 1 2141s Mar 12 00:19:11 auth: Debug: auth client connected (pid=4914) 2141s Mar 12 00:19:11 auth: Debug: client in: AUTH 1 GSSAPI service=imap session=84qGm2sT2JR/AAAB lip=127.0.1.1 rip=127.0.0.1 lport=17436 rport=38104 2141s Mar 12 00:19:11 auth: Debug: gssapi(?,127.0.0.1,<84qGm2sT2JR/AAAB>): Obtaining credentials for imap@adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2141s Mar 12 00:19:11 auth: Debug: client passdb out: CONT 1 2141s Mar 12 00:19:12 auth: Debug: client in: CONT 2141s Mar 12 00:19:12 auth: Debug: gssapi(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): security context state completed. 2141s Mar 12 00:19:12 auth: Debug: client passdb out: CONT 1 YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRvvEgcdrBWJTU/S2h/+gxgCHnr8/pFsPGb+iaUZV8Oqblpbx4MhaFKGXFM3ZTF0GcaUi9x71ieaBi9vIwsZ+soRR60aQsF19tARAnhakh5TQxDdhHKOF6CFaLb313ByO1jrbi56GuO5omgVciGWkcm 2141s Mar 12 00:19:12 auth: Debug: client in: CONT 2141s Mar 12 00:19:12 auth: Debug: gssapi(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Negotiated security layer 2141s Mar 12 00:19:12 auth: Debug: client passdb out: CONT 1 BQQF/wAMAAAAAAAAOA3MgAH///+AAfwwJlLwQyU18r4= 2141s Mar 12 00:19:12 auth: Debug: client in: CONT 2141s Mar 12 00:19:12 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Performing passdb lookup 2141s Mar 12 00:19:12 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): lookup 2141s Mar 12 00:19:12 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Finished passdb lookup 2141s Mar 12 00:19:12 auth: Debug: auth(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Auth request finished 2141s Mar 12 00:19:12 auth: Debug: client passdb out: OK 1 user=ubuntu@gsasl.example original_user=ubuntu@GSASL.EXAMPLE 2141s Mar 12 00:19:12 auth: Debug: master in: REQUEST 4231397377 4914 1 3e32ddc50377d29efa5a79e77531b510 session_pid=4915 request_auth_token 2141s Mar 12 00:19:12 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Performing userdb lookup 2141s Mar 12 00:19:12 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,<84qGm2sT2JR/AAAB>): Finished userdb lookup 2141s Mar 12 00:19:12 auth: Debug: master userdb out: USER 4231397377 ubuntu@gsasl.example uid=1000 gid=1000 home=/tmp/tmp.t65cAOza1Y mail=mbox:foo auth_mech=GSSAPI auth_token=d29f85dc9d2f279ef39e08d3344d63dce622c4e0 auth_user=ubuntu@GSASL.EXAMPLE 2141s Mar 12 00:19:12 imap-login: Info: Login: user=, method=GSSAPI, rip=127.0.0.1, lip=127.0.1.1, mpid=4915, session=<84qGm2sT2JR/AAAB> 2141s Mar 12 00:19:12 imap(ubuntu@gsasl.example)<4915><84qGm2sT2JR/AAAB>: Info: Disconnected: Logged out in=8 out=469 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0 2141s Mar 12 00:19:12 master: Warning: Killed with signal 15 (by pid=4918 uid=1000 code=kill) 2141s Mar 12 00:19:12 master: Error: file_dotlock_open(/var/lib/dovecot/instances) failed: Permission denied 2141s 2141s ==> /tmp/tmp.t65cAOza1Y/kdc.log <== 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](Error): preauth spake failed to initialize: No SPAKE preauth groups configured 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](info): setting up network... 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](info): setsockopt(10,IPV6_V6ONLY,1) worked 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](info): setsockopt(12,IPV6_V6ONLY,1) worked 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](info): set up 4 sockets 2141s Mar 12 00:19:10 autopkgtest krb5kdc[4884](info): commencing operation 2141s Mar 12 00:19:11 autopkgtest krb5kdc[4884](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: NEEDED_PREAUTH: ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE, Additional pre-authentication required 2141s Mar 12 00:19:11 autopkgtest krb5kdc[4884](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1710202751, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE 2141s Mar 12 00:19:12 autopkgtest krb5kdc[4884](info): TGS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1710202751, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan@GSASL.EXAMPLE 2141s Mar 12 00:19:12 autopkgtest krb5kdc[4884](info): shutting down 2141s + rm -rfv /tmp/tmp.t65cAOza1Y 2141s removed '/tmp/tmp.t65cAOza1Y/k/krb5.conf' 2141s removed '/tmp/tmp.t65cAOza1Y/k/kdc.conf' 2141s removed directory '/tmp/tmp.t65cAOza1Y/k' 2141s removed '/tmp/tmp.t65cAOza1Y/dovecot.log' 2141s removed '/tmp/tmp.t65cAOza1Y/pid' 2141s removed '/tmp/tmp.t65cAOza1Y/principal.ok' 2141s removed '/tmp/tmp.t65cAOza1Y/b/stats-reader' 2141s removed '/tmp/tmp.t65cAOza1Y/b/doveadm-server' 2141s removed '/tmp/tmp.t65cAOza1Y/b/anvil-auth-penalty' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-client' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-userdb' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-master' 2141s removed directory '/tmp/tmp.t65cAOza1Y/b/empty' 2141s removed '/tmp/tmp.t65cAOza1Y/b/old-stats-mail' 2141s removed '/tmp/tmp.t65cAOza1Y/b/dict-async' 2141s removed '/tmp/tmp.t65cAOza1Y/b/imap-urlauth' 2141s removed '/tmp/tmp.t65cAOza1Y/b/master' 2141s removed '/tmp/tmp.t65cAOza1Y/b/dns-client' 2141s removed '/tmp/tmp.t65cAOza1Y/b/director-admin' 2141s removed '/tmp/tmp.t65cAOza1Y/b/stats-writer' 2141s removed '/tmp/tmp.t65cAOza1Y/b/anvil' 2141s removed '/tmp/tmp.t65cAOza1Y/b/replication-notify' 2141s removed '/tmp/tmp.t65cAOza1Y/b/token-login/imap-urlauth' 2141s removed '/tmp/tmp.t65cAOza1Y/b/token-login/tokenlogin' 2141s removed directory '/tmp/tmp.t65cAOza1Y/b/token-login' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-login' 2141s removed '/tmp/tmp.t65cAOza1Y/b/indexer-worker' 2141s removed '/tmp/tmp.t65cAOza1Y/b/config' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-token-secret.dat' 2141s removed '/tmp/tmp.t65cAOza1Y/b/dict' 2141s removed '/tmp/tmp.t65cAOza1Y/b/old-stats' 2141s removed '/tmp/tmp.t65cAOza1Y/b/replication-notify-fifo' 2141s removed '/tmp/tmp.t65cAOza1Y/b/old-stats-user' 2141s removed '/tmp/tmp.t65cAOza1Y/b/dovecot.conf' 2141s removed '/tmp/tmp.t65cAOza1Y/b/auth-worker' 2141s removed '/tmp/tmp.t65cAOza1Y/b/login/imap' 2141s removed '/tmp/tmp.t65cAOza1Y/b/login/dns-client' 2141s removed '/tmp/tmp.t65cAOza1Y/b/login/ipc-proxy' 2141s removed '/tmp/tmp.t65cAOza1Y/b/login/stats-writer' 2141s removed '/tmp/tmp.t65cAOza1Y/b/login/login' 2141s removed directory '/tmp/tmp.t65cAOza1Y/b/login' 2141s removed '/tmp/tmp.t65cAOza1Y/b/ipc' 2141s removed '/tmp/tmp.t65cAOza1Y/b/replicator' 2141s removed '/tmp/tmp.t65cAOza1Y/b/imap-master' 2141s removed '/tmp/tmp.t65cAOza1Y/b/imap-urlauth-worker' 2141s removed '/tmp/tmp.t65cAOza1Y/b/indexer' 2141s removed '/tmp/tmp.t65cAOza1Y/b/log-errors' 2141s removed '/tmp/tmp.t65cAOza1Y/b/imap-hibernate' 2141s removed directory '/tmp/tmp.t65cAOza1Y/b' 2141s removed '/tmp/tmp.t65cAOza1Y/cc' 2141s removed '/tmp/tmp.t65cAOza1Y/out-ok' 2141s removed '/tmp/tmp.t65cAOza1Y/principal' 2141s removed '/tmp/tmp.t65cAOza1Y/d/dovecot.keytab' 2141s removed '/tmp/tmp.t65cAOza1Y/d/dovecot.conf' 2141s removed directory '/tmp/tmp.t65cAOza1Y/d' 2141s removed '/tmp/tmp.t65cAOza1Y/stash' 2141s removed '/tmp/tmp.t65cAOza1Y/principal.kadm5' 2141s removed '/tmp/tmp.t65cAOza1Y/principal.kadm5.lock' 2141s removed '/tmp/tmp.t65cAOza1Y/kdc.log' 2141s removed '/tmp/tmp.t65cAOza1Y/out-err' 2141s removed directory '/tmp/tmp.t65cAOza1Y' 2141s + exit 0 2142s autopkgtest [00:19:14]: test gsasl-dovecot-gssapi: -----------------------] 2142s gsasl-dovecot-gssapi PASS 2142s autopkgtest [00:19:14]: test gsasl-dovecot-gssapi: - - - - - - - - - - results - - - - - - - - - - 2142s autopkgtest [00:19:14]: test gsasl-mailutils-cram: preparing testbed 2615s autopkgtest [00:27:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2615s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2615s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2615s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2663 kB] 2615s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [452 kB] 2615s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.2 kB] 2615s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [397 kB] 2615s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [615 kB] 2615s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 2615s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 2615s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 2615s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 2615s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [3115 kB] 2615s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [956 kB] 2615s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 2615s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [12.9 kB] 2615s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [49.9 kB] 2615s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 2618s Fetched 8460 kB in 1s (7426 kB/s) 2618s Reading package lists... 2623s Reading package lists... 2623s Building dependency tree... 2623s Reading state information... 2623s Calculating upgrade... 2624s The following packages will be REMOVED: 2624s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 2624s The following NEW packages will be installed: 2624s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 2624s The following packages will be upgraded: 2624s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 2624s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 2624s systemd-timesyncd udev 2624s 13 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 2624s Need to get 12.8 MB of archives. 2624s After this operation, 636 kB disk space will be freed. 2624s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build1 [57.5 kB] 2624s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 2624s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 2624s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 2624s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-5 [734 kB] 2624s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu4 [432 kB] 2624s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu4 [103 kB] 2624s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu4 [174 kB] 2624s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu1 [1886 kB] 2624s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu4 [3470 kB] 2624s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu4 [1873 kB] 2624s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu4 [11.9 kB] 2624s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu4 [159 kB] 2624s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu4 [235 kB] 2624s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu4 [35.3 kB] 2624s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu4 [2067 kB] 2624s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu4 [296 kB] 2624s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 2624s Preconfiguring packages ... 2624s Fetched 12.8 MB in 0s (63.6 MB/s) 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 2625s Removing libatm1:amd64 (1:2.5.1-5) ... 2625s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 2625s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 2625s libbpf1:amd64 depends on libelf1 (>= 0.144). 2625s iproute2 depends on libelf1 (>= 0.131). 2625s 2625s Removing libelf1:amd64 (0.190-1) ... 2625s Selecting previously unselected package libelf1t64:amd64. 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71795 files and directories currently installed.) 2625s Preparing to unpack .../libelf1t64_0.190-1.1build1_amd64.deb ... 2625s Unpacking libelf1t64:amd64 (0.190-1.1build1) ... 2625s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 2625s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 2625s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 2625s lsof depends on libtirpc3 (>= 1.0.2). 2625s libpython3.12-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 2625s libpython3.11-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 2625s libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). 2625s iproute2 depends on libtirpc3 (>= 1.0.2). 2625s 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71800 files and directories currently installed.) 2625s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 2625s Selecting previously unselected package libtirpc3t64:amd64. 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 2625s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 2625s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 2625s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 2625s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 2625s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_amd64.deb ... 2625s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 2625s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 2625s libsasl2-modules-db:amd64 depends on libdb5.3. 2625s libpython3.12-stdlib:amd64 depends on libdb5.3. 2625s libpython3.11-stdlib:amd64 depends on libdb5.3. 2625s libperl5.38:amd64 depends on libdb5.3. 2625s libpam-modules:amd64 depends on libdb5.3. 2625s apt-utils depends on libdb5.3. 2625s 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 2625s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 2625s Selecting previously unselected package libdb5.3t64:amd64. 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71799 files and directories currently installed.) 2625s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_amd64.deb ... 2625s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 2625s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 2625s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_amd64.deb ... 2625s Unpacking libsystemd0:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2625s Setting up libsystemd0:amd64 (255.4-1ubuntu4) ... 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 2625s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 2625s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2625s Preparing to unpack .../libudev1_255.4-1ubuntu4_amd64.deb ... 2625s Unpacking libudev1:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2625s Setting up libudev1:amd64 (255.4-1ubuntu4) ... 2625s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 2625s wget depends on libssl3 (>= 3.0.0). 2625s tnftp depends on libssl3 (>= 3.0.0). 2625s tcpdump depends on libssl3 (>= 3.0.0). 2625s systemd-resolved depends on libssl3 (>= 3.0.0). 2625s systemd depends on libssl3 (>= 3.0.0). 2625s sudo depends on libssl3 (>= 3.0.0). 2625s sbsigntool depends on libssl3 (>= 3.0.0). 2625s rsync depends on libssl3 (>= 3.0.0). 2625s python3-cryptography depends on libssl3 (>= 3.0.0). 2625s openssl depends on libssl3 (>= 3.0.9). 2625s openssh-server depends on libssl3 (>= 3.0.10). 2625s openssh-client depends on libssl3 (>= 3.0.10). 2625s mokutil depends on libssl3 (>= 3.0.0). 2625s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2625s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 2625s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 2625s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 2625s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 2625s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 2625s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 2625s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 2625s libnvme1 depends on libssl3 (>= 3.0.0). 2625s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 2625s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 2625s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 2625s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 2625s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 2625s kmod depends on libssl3 (>= 3.0.0). 2625s dhcpcd-base depends on libssl3 (>= 3.0.0). 2625s coreutils depends on libssl3 (>= 3.0.0). 2625s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 2625s 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 2625s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 2625s Selecting previously unselected package libssl3t64:amd64. 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 2625s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_amd64.deb ... 2625s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu1) ... 2625s Setting up libssl3t64:amd64 (3.0.13-0ubuntu1) ... 2625s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 2625s Preparing to unpack .../systemd_255.4-1ubuntu4_amd64.deb ... 2625s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2626s Preparing to unpack .../udev_255.4-1ubuntu4_amd64.deb ... 2626s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2626s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_amd64.deb ... 2626s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2626s Setting up libsystemd-shared:amd64 (255.4-1ubuntu4) ... 2626s Setting up systemd-dev (255.4-1ubuntu4) ... 2626s Setting up systemd (255.4-1ubuntu4) ... 2627s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 2627s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_amd64.deb ... 2627s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2627s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_amd64.deb ... 2627s Unpacking libnss-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2627s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_amd64.deb ... 2627s Unpacking libpam-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2627s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_amd64.deb ... 2627s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2627s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_amd64.deb ... 2627s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2627s Selecting previously unselected package libatm1t64:amd64. 2627s Preparing to unpack .../5-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 2627s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 2627s Setting up systemd-sysv (255.4-1ubuntu4) ... 2627s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 2627s Setting up libtirpc-common (1.3.4+ds-1.1) ... 2627s Setting up libnss-systemd:amd64 (255.4-1ubuntu4) ... 2627s Setting up libelf1t64:amd64 (0.190-1.1build1) ... 2627s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 2627s Setting up udev (255.4-1ubuntu4) ... 2628s Setting up libpam-systemd:amd64 (255.4-1ubuntu4) ... 2628s Setting up systemd-resolved (255.4-1ubuntu4) ... 2629s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 2629s Setting up iproute2 (6.1.0-1ubuntu5) ... 2629s Processing triggers for man-db (2.12.0-3) ... 2630s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2630s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2630s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2630s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2638s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2638s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2638s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2638s Reading package lists... 2638s Building dependency tree... 2638s Reading state information... 2639s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2639s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2639s sh: Distribution appears to be Ubuntu 2643s Reading package lists... 2643s Building dependency tree... 2643s Reading state information... 2644s eatmydata is already the newest version (131-1). 2644s dbus is already the newest version (1.14.10-4ubuntu1). 2644s dbus set to manually installed. 2644s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2644s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2644s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2644s Reading package lists... 2644s Building dependency tree... 2644s Reading state information... 2644s rng-tools-debian is already the newest version (2.4). 2644s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2644s Reading package lists... 2645s Building dependency tree... 2645s Reading state information... 2645s haveged is already the newest version (1.9.14-1ubuntu1). 2645s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2645s Reading package lists... 2645s Building dependency tree... 2645s Reading state information... 2645s The following packages will be REMOVED: 2645s cloud-init* python3-configobj* python3-debconf* 2646s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2646s After this operation, 3248 kB disk space will be freed. 2646s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71813 files and directories currently installed.) 2646s Removing cloud-init (24.1-0ubuntu1) ... 2646s Removing python3-configobj (5.0.8-3) ... 2646s Removing python3-debconf (1.5.86) ... 2646s Processing triggers for man-db (2.12.0-3) ... 2647s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71424 files and directories currently installed.) 2647s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2647s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2647s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2648s Reading package lists... 2648s Building dependency tree... 2648s Reading state information... 2648s linux-generic is already the newest version (6.8.0-11.11+1). 2648s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2649s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2649s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2649s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2649s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2649s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2653s Reading package lists... 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2653s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2653s Reading package lists... 2653s Building dependency tree... 2653s Reading state information... 2653s Calculating upgrade... 2654s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2654s Reading package lists... 2654s Building dependency tree... 2654s Reading state information... 2654s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2654s autopkgtest [00:27:46]: rebooting testbed after setup commands that affected boot 2678s autopkgtest [00:28:10]: testbed dpkg architecture: amd64 2687s Reading package lists... 2687s Building dependency tree... 2687s Reading state information... 2688s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2688s Starting 2 pkgProblemResolver with broken count: 0 2688s Done 2688s Done 2689s Starting pkgProblemResolver with broken count: 0 2689s Starting 2 pkgProblemResolver with broken count: 0 2689s Done 2689s The following additional packages will be installed: 2689s gsasl guile-3.0-libs libc6-dbg libgc1 libgsasl18 libgssglue1 libidn12 2689s libltdl7 libmailutils9 libmysqlclient21 libntlm0 libpq5 libpython3.12 2689s mailutils-common mailutils-imap4d mysql-common valgrind 2689s valgrind-if-available 2689s Suggested packages: 2689s mailutils-mda valgrind-dbg valgrind-mpi kcachegrind alleyoop valkyrie 2689s Recommended packages: 2689s gsasl-common gdb 2689s The following NEW packages will be installed: 2689s gsasl guile-3.0-libs libc6-dbg libgc1 libgsasl18 libgssglue1 libidn12 2689s libltdl7 libmailutils9 libmysqlclient21 libntlm0 libpq5 libpython3.12 2689s mailutils-common mailutils-imap4d mysql-common valgrind 2689s valgrind-if-available 2689s 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. 2689s 1 not fully installed or removed. 2689s Need to get 35.1 MB of archives. 2689s After this operation, 167 MB of additional disk space will be used. 2689s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue1 amd64 0.9-1 [20.6 kB] 2689s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libidn12 amd64 1.42-1 [55.8 kB] 2689s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0 amd64 1.7-1 [21.0 kB] 2689s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl18 amd64 2.2.1-1willsync1 [72.7 kB] 2689s Get:5 http://ftpmaster.internal/ubuntu noble/universe amd64 gsasl amd64 2.2.1-1willsync1 [28.9 kB] 2689s Get:6 http://ftpmaster.internal/ubuntu noble/universe amd64 mailutils-common all 1:3.17-1 [389 kB] 2689s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libgc1 amd64 1:8.2.6-1 [90.2 kB] 2689s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 guile-3.0-libs amd64 3.0.9-1 [7630 kB] 2689s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libltdl7 amd64 2.4.7-7 [40.5 kB] 2689s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 mysql-common all 5.8+1.1.0 [6626 B] 2689s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libmysqlclient21 amd64 8.0.36-1 [1283 kB] 2689s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libpq5 amd64 16.2-1 [138 kB] 2689s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libpython3.12 amd64 3.12.2-1 [2359 kB] 2689s Get:14 http://ftpmaster.internal/ubuntu noble/universe amd64 libmailutils9 amd64 1:3.17-1 [513 kB] 2689s Get:15 http://ftpmaster.internal/ubuntu noble/universe amd64 mailutils-imap4d amd64 1:3.17-1 [58.2 kB] 2689s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dbg amd64 2.39-0ubuntu2 [7449 kB] 2690s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 valgrind amd64 1:3.22.0-0ubuntu2 [14.9 MB] 2690s Get:18 http://ftpmaster.internal/ubuntu noble/universe amd64 valgrind-if-available amd64 3.18.1-1-1 [1996 B] 2690s Fetched 35.1 MB in 1s (51.9 MB/s) 2690s Selecting previously unselected package libgssglue1:amd64. 2690s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71369 files and directories currently installed.) 2690s Preparing to unpack .../00-libgssglue1_0.9-1_amd64.deb ... 2690s Unpacking libgssglue1:amd64 (0.9-1) ... 2690s Selecting previously unselected package libidn12:amd64. 2690s Preparing to unpack .../01-libidn12_1.42-1_amd64.deb ... 2690s Unpacking libidn12:amd64 (1.42-1) ... 2690s Selecting previously unselected package libntlm0:amd64. 2690s Preparing to unpack .../02-libntlm0_1.7-1_amd64.deb ... 2690s Unpacking libntlm0:amd64 (1.7-1) ... 2690s Selecting previously unselected package libgsasl18:amd64. 2690s Preparing to unpack .../03-libgsasl18_2.2.1-1willsync1_amd64.deb ... 2690s Unpacking libgsasl18:amd64 (2.2.1-1willsync1) ... 2690s Selecting previously unselected package gsasl. 2690s Preparing to unpack .../04-gsasl_2.2.1-1willsync1_amd64.deb ... 2690s Unpacking gsasl (2.2.1-1willsync1) ... 2690s Selecting previously unselected package mailutils-common. 2690s Preparing to unpack .../05-mailutils-common_1%3a3.17-1_all.deb ... 2690s Unpacking mailutils-common (1:3.17-1) ... 2691s Selecting previously unselected package libgc1:amd64. 2691s Preparing to unpack .../06-libgc1_1%3a8.2.6-1_amd64.deb ... 2691s Unpacking libgc1:amd64 (1:8.2.6-1) ... 2691s Selecting previously unselected package guile-3.0-libs:amd64. 2691s Preparing to unpack .../07-guile-3.0-libs_3.0.9-1_amd64.deb ... 2691s Unpacking guile-3.0-libs:amd64 (3.0.9-1) ... 2691s Selecting previously unselected package libltdl7:amd64. 2691s Preparing to unpack .../08-libltdl7_2.4.7-7_amd64.deb ... 2691s Unpacking libltdl7:amd64 (2.4.7-7) ... 2691s Selecting previously unselected package mysql-common. 2691s Preparing to unpack .../09-mysql-common_5.8+1.1.0_all.deb ... 2691s Unpacking mysql-common (5.8+1.1.0) ... 2691s Selecting previously unselected package libmysqlclient21:amd64. 2691s Preparing to unpack .../10-libmysqlclient21_8.0.36-1_amd64.deb ... 2691s Unpacking libmysqlclient21:amd64 (8.0.36-1) ... 2691s Selecting previously unselected package libpq5:amd64. 2691s Preparing to unpack .../11-libpq5_16.2-1_amd64.deb ... 2691s Unpacking libpq5:amd64 (16.2-1) ... 2691s Selecting previously unselected package libpython3.12:amd64. 2691s Preparing to unpack .../12-libpython3.12_3.12.2-1_amd64.deb ... 2691s Unpacking libpython3.12:amd64 (3.12.2-1) ... 2691s Selecting previously unselected package libmailutils9:amd64. 2691s Preparing to unpack .../13-libmailutils9_1%3a3.17-1_amd64.deb ... 2691s Unpacking libmailutils9:amd64 (1:3.17-1) ... 2691s Selecting previously unselected package mailutils-imap4d. 2691s Preparing to unpack .../14-mailutils-imap4d_1%3a3.17-1_amd64.deb ... 2691s Unpacking mailutils-imap4d (1:3.17-1) ... 2691s Selecting previously unselected package libc6-dbg:amd64. 2691s Preparing to unpack .../15-libc6-dbg_2.39-0ubuntu2_amd64.deb ... 2691s Unpacking libc6-dbg:amd64 (2.39-0ubuntu2) ... 2691s Selecting previously unselected package valgrind. 2691s Preparing to unpack .../16-valgrind_1%3a3.22.0-0ubuntu2_amd64.deb ... 2691s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 2692s Selecting previously unselected package valgrind-if-available. 2692s Preparing to unpack .../17-valgrind-if-available_3.18.1-1-1_amd64.deb ... 2692s Unpacking valgrind-if-available (3.18.1-1-1) ... 2692s Setting up mysql-common (5.8+1.1.0) ... 2692s update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode 2692s Setting up libmysqlclient21:amd64 (8.0.36-1) ... 2692s Setting up libpq5:amd64 (16.2-1) ... 2692s Setting up libc6-dbg:amd64 (2.39-0ubuntu2) ... 2692s Setting up libntlm0:amd64 (1.7-1) ... 2692s Setting up libidn12:amd64 (1.42-1) ... 2692s Setting up mailutils-common (1:3.17-1) ... 2692s Setting up libgssglue1:amd64 (0.9-1) ... 2692s Setting up libgc1:amd64 (1:8.2.6-1) ... 2692s Setting up libltdl7:amd64 (2.4.7-7) ... 2692s Setting up libgsasl18:amd64 (2.2.1-1willsync1) ... 2692s Setting up gsasl (2.2.1-1willsync1) ... 2692s Setting up valgrind (1:3.22.0-0ubuntu2) ... 2692s Setting up libpython3.12:amd64 (3.12.2-1) ... 2692s Setting up valgrind-if-available (3.18.1-1-1) ... 2692s Setting up guile-3.0-libs:amd64 (3.0.9-1) ... 2692s Setting up libmailutils9:amd64 (1:3.17-1) ... 2692s Setting up mailutils-imap4d (1:3.17-1) ... 2692s Created symlink /etc/systemd/system/multi-user.target.wants/mailutils-imap4d.service → /usr/lib/systemd/system/mailutils-imap4d.service. 2692s Setting up autopkgtest-satdep (0) ... 2692s Processing triggers for man-db (2.12.0-3) ... 2693s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2696s (Reading database ... 73089 files and directories currently installed.) 2696s Removing autopkgtest-satdep (0) ... 2698s autopkgtest [00:28:29]: test gsasl-mailutils-cram: [----------------------- 2698s /usr/bin/valgrind 2698s + command -v valgrind 2698s + VALGRIND=valgrind --error-exitcode=1 2698s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-cram.sh 2698s + : valgrind --error-exitcode=1 /usr/bin/gsasl 2698s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 2698s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 2698s + grep ^gsasl (GNU SASL 2698s gsasl (GNU SASL) 2.2.1 2698s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 2698s + valgrind --error-exitcode=1 /usr/sbin/imap4d --version 2698s + grep ^imap4d (GNU Mailutils) 2699s imap4d (GNU Mailutils) 3.17 2699s + valgrind --error-exitcode=1 /usr/sbin/imap4d --show-config-options 2699s + grep ^WITH_GSASL 2700s WITH_GSASL - SASL support using GNU SASL 2700s + command -v ss 2700s + mktemp -d 2700s + WORKDIR=/tmp/tmp.9RE36FOxaT 2700s + trap set +e; tail -v -n +0 $WORKDIR/out-*; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; rm $WORKDIR/imap4d.pid $WORKDIR/mailutils.conf $WORKDIR/cram.txt $WORKDIR/out-*; rmdir $WORKDIR 0 INT QUIT ABRT PIPE TERM 2700s + : ubuntu 2700s + cat 2700s + cat 2700s /usr/bin/ss 2700s + i=0 2700s + valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.9RE36FOxaT/mailutils.conf --debug-level=4711 --daemon --foreground 2700s + + ss+ grep LISTEN 2700s -na 2700s grep 127.0.0.1:19835 2700s + expr 0 + 1 2700s + i=1 2700s + test 1 = 10 2700s + sleep 1 2701s + ss -na 2701s + grep 127.0.0.1:19835 2701s + grep LISTEN 2701s + expr 1 + 1 2701s + i=2 2701s + test 2 = 10 2701s + sleep 1 2702s + ss -na 2702s + grep 127.0.0.1:19835 2702s + grep LISTEN 2702s + valgrind --error-exitcode=1 /usr/bin/gsasl -pbar -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 2702s tcp LISTEN 0 4 127.0.0.1:19835 0.0.0.0:* 2703s + grep -q ^. NO AUTHENTICATE /tmp/tmp.9RE36FOxaT/out-cram-md5-fail 2703s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 2704s + grep -q ^. OK AUTHENTICATE /tmp/tmp.9RE36FOxaT/out-cram-md5 2704s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --verbose --imap 127.0.0.1 19835 2706s + grep -q ^. OK AUTHENTICATE /tmp/tmp.9RE36FOxaT/out-digest-md5 2706s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --verbose --imap 127.0.0.1 19835 2707s + grep -q ^. OK AUTHENTICATE /tmp/tmp.9RE36FOxaT/out-scram-sha-1 2707s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --verbose --imap 127.0.0.1 19835 2708s PASS: tests/gsasl-mailutils-cram.sh 2708s + grep -q ^. OK AUTHENTICATE /tmp/tmp.9RE36FOxaT/out-scram-sha-256 2708s + echo PASS: tests/gsasl-mailutils-cram.sh 2708s + exit 0 2708s + set +e 2708s + tail -v -n +0 /tmp/tmp.9RE36FOxaT/out-cram-md5 /tmp/tmp.9RE36FOxaT/out-cram-md5-fail /tmp/tmp.9RE36FOxaT/out-digest-md5 /tmp/tmp.9RE36FOxaT/out-imapd /tmp/tmp.9RE36FOxaT/out-scram-sha-1 /tmp/tmp.9RE36FOxaT/out-scram-sha-256 2708s ==> /tmp/tmp.9RE36FOxaT/out-cram-md5 <== 2708s ==1317== Memcheck, a memory error detector 2708s ==1317== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1317== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1317== Command: /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 2708s ==1317== 2708s Trying ‘127.0.0.1’... 2708s * OK IMAP4rev1 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . AUTHENTICATE CRAM-MD5 2708s + PDY5NTEyMjMzNTc0MjY4OTA3MTE0LjBAbG9jYWxob3N0Pg== 2708s Using system username `ubuntu' as authentication identity. 2708s dWJ1bnR1IDI3OGQ4ZDI0MGNkODUzZGE0YjMzMjE2YmI3ZDNhYjc4 2708s . OK AUTHENTICATE CRAM-MD5 authentication successful 2708s Client authentication finished (server trusted)... 2708s Session finished... 2708s . LOGOUT 2708s * BYE Session terminating. 2708s . OK LOGOUT Completed 2708s ==1317== 2708s ==1317== HEAP SUMMARY: 2708s ==1317== in use at exit: 80 bytes in 10 blocks 2708s ==1317== total heap usage: 1,633 allocs, 1,623 frees, 184,071 bytes allocated 2708s ==1317== 2708s ==1317== LEAK SUMMARY: 2708s ==1317== definitely lost: 0 bytes in 0 blocks 2708s ==1317== indirectly lost: 0 bytes in 0 blocks 2708s ==1317== possibly lost: 0 bytes in 0 blocks 2708s ==1317== still reachable: 80 bytes in 10 blocks 2708s ==1317== suppressed: 0 bytes in 0 blocks 2708s ==1317== Rerun with --leak-check=full to see details of leaked memory 2708s ==1317== 2708s ==1317== For lists of detected and suppressed errors, rerun with: -s 2708s ==1317== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s 2708s ==> /tmp/tmp.9RE36FOxaT/out-cram-md5-fail <== 2708s ==1313== Memcheck, a memory error detector 2708s ==1313== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1313== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1313== Command: /usr/bin/gsasl -pbar -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 2708s ==1313== 2708s Trying ‘127.0.0.1’... 2708s * OK IMAP4rev1 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . AUTHENTICATE CRAM-MD5 2708s + PDE0MjIyMzI5NDAyNTIxMzQ4MzkxLjBAbG9jYWxob3N0Pg== 2708s Using system username `ubuntu' as authentication identity. 2708s dWJ1bnR1IDY2MjQ0MDkxNTZhYjI5ZWI4ZDliMDY5ODg5NDU3YmVj 2708s . NO AUTHENTICATE CRAM-MD5 authentication failed 2708s /usr/bin/gsasl: server error 2708s ==1313== 2708s ==1313== HEAP SUMMARY: 2708s ==1313== in use at exit: 4,347 bytes in 17 blocks 2708s ==1313== total heap usage: 1,631 allocs, 1,614 frees, 183,815 bytes allocated 2708s ==1313== 2708s ==1313== LEAK SUMMARY: 2708s ==1313== definitely lost: 0 bytes in 0 blocks 2708s ==1313== indirectly lost: 0 bytes in 0 blocks 2708s ==1313== possibly lost: 0 bytes in 0 blocks 2708s ==1313== still reachable: 4,347 bytes in 17 blocks 2708s ==1313== suppressed: 0 bytes in 0 blocks 2708s ==1313== Rerun with --leak-check=full to see details of leaked memory 2708s ==1313== 2708s ==1313== For lists of detected and suppressed errors, rerun with: -s 2708s ==1313== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s 2708s ==> /tmp/tmp.9RE36FOxaT/out-digest-md5 <== 2708s ==1320== Memcheck, a memory error detector 2708s ==1320== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1320== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1320== Command: /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --verbose --imap 127.0.0.1 19835 2708s ==1320== 2708s Trying ‘127.0.0.1’... 2708s * OK IMAP4rev1 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . AUTHENTICATE DIGEST-MD5 2708s + cmVhbG09ImFkdC1ub2JsZS1hbWQ2NC1nc2FzbC0yMDI0MDMxMS0yMzQzMzItanVqdS03ZjIyNzUtcHJvZC1wcm9wb3NlZC5vcGVuc3RhY2sucHJvZHN0YWNrNS5sYW4iLCBub25jZT0iekFDUTdhVm5NTGlTQzJ4RFVXT1paUT09IiwgcW9wPSJhdXRoIiwgY2hhcnNldD11dGYtOCwgYWxnb3JpdGhtPW1kNS1zZXNz 2708s Using system username `ubuntu' as authentication identity. 2708s dXNlcm5hbWU9InVidW50dSIsIHJlYWxtPSJhZHQtbm9ibGUtYW1kNjQtZ3Nhc2wtMjAyNDAzMTEtMjM0MzMyLWp1anUtN2YyMjc1LXByb2QtcHJvcG9zZWQub3BlbnN0YWNrLnByb2RzdGFjazUubGFuIiwgbm9uY2U9InpBQ1E3YVZuTUxpU0MyeERVV09aWlE9PSIsIGNub25jZT0iTVFFek5UVlRCK3Jlb3p3TmNhZjJaZz09IiwgbmM9MDAwMDAwMDEsIHFvcD1hdXRoLCBkaWdlc3QtdXJpPSJpbWFwLzEyNy4wLjAuMSIsIHJlc3BvbnNlPTkyZjMyNWJjMWJhZjk3MDI0YjUxYjgyNDAzNzQ0ODQ3LCBjaGFyc2V0PXV0Zi04 2708s + cnNwYXV0aD00MmQ4YTEyMWU2MTMzNjMxZDk1NDE2ODBiYTY3ZWVjZQ== 2708s 2708s . OK AUTHENTICATE DIGEST-MD5 authentication successful 2708s Client authentication finished (server trusted)... 2708s Session finished... 2708s . LOGOUT 2708s * BYE Session terminating. 2708s . OK LOGOUT Completed 2708s ==1320== 2708s ==1320== HEAP SUMMARY: 2708s ==1320== in use at exit: 104 bytes in 14 blocks 2708s ==1320== total heap usage: 1,668 allocs, 1,654 frees, 190,544 bytes allocated 2708s ==1320== 2708s ==1320== LEAK SUMMARY: 2708s ==1320== definitely lost: 0 bytes in 0 blocks 2708s ==1320== indirectly lost: 0 bytes in 0 blocks 2708s ==1320== possibly lost: 0 bytes in 0 blocks 2708s ==1320== still reachable: 104 bytes in 14 blocks 2708s ==1320== suppressed: 0 bytes in 0 blocks 2708s ==1320== Rerun with --leak-check=full to see details of leaked memory 2708s ==1320== 2708s ==1320== For lists of detected and suppressed errors, rerun with: -s 2708s ==1320== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s 2708s ==> /tmp/tmp.9RE36FOxaT/out-imapd <== 2708s ==1286== Memcheck, a memory error detector 2708s ==1286== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1286== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1286== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.9RE36FOxaT/mailutils.conf --debug-level=4711 --daemon --foreground 2708s ==1286== 2708s imap4d: error setting mail group: Operation not permitted 2708s ==1286== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 2708s ==1286== the SIGSTOP signal is uncatchable 2708s imap4d: opening server "default" inet://127.0.0.1:19835 2708s imap4d: imap4d (GNU Mailutils 3.17) started 2708s imap4d: GSASL error: Error authenticating user 2708s imap4d: unexpected eof on input 2708s imap4d: read error on control stream 2708s ==1315== 2708s ==1315== HEAP SUMMARY: 2708s ==1315== in use at exit: 62,725 bytes in 951 blocks 2708s ==1315== total heap usage: 3,930 allocs, 2,979 frees, 590,905 bytes allocated 2708s ==1315== 2708s ==1315== LEAK SUMMARY: 2708s ==1315== definitely lost: 106 bytes in 3 blocks 2708s ==1315== indirectly lost: 16,217 bytes in 381 blocks 2708s ==1315== possibly lost: 0 bytes in 0 blocks 2708s ==1315== still reachable: 46,402 bytes in 567 blocks 2708s ==1315== suppressed: 0 bytes in 0 blocks 2708s ==1315== Rerun with --leak-check=full to see details of leaked memory 2708s ==1315== 2708s ==1315== For lists of detected and suppressed errors, rerun with: -s+ test -f /tmp/tmp.9RE36FOxaT/imap4d.pid 2708s 2708s ==1315== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s imap4d: process 1315 finished with code 74 (I/O error) 2708s imap4d: Getting auth info for user ubuntu 2708s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2708s imap4d: user `ubuntu' logged in (source: system) 2708s imap4d: session terminating for user: ubuntu 2708s ==1318== 2708s ==1318== HEAP SUMMARY: 2708s ==1318== in use at exit: 62,853 bytes in 948 blocks 2708s ==1318== total heap usage: 4,086 allocs, 3,138 frees, 650,455 bytes allocated 2708s ==1318== 2708s ==1318== LEAK SUMMARY: 2708s ==1318== definitely lost: 301 bytes in 18 blocks 2708s ==1318== indirectly lost: 16,217 bytes in 381 blocks 2708s ==1318== possibly lost: 0 bytes in 0 blocks 2708s ==1318== still reachable: 46,335 bytes in 549 blocks 2708s ==1318== suppressed: 0 bytes in 0 blocks 2708s ==1318== Rerun with --leak-check=full to see details of leaked memory 2708s ==1318== 2708s ==1318== For lists of detected and suppressed errors, rerun with: -s 2708s ==1318== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s imap4d: process 1318 finished with code 0 (Normal termination) 2708s imap4d: unsupported callback property 13 2708s imap4d: unsupported callback property 12 2708s imap4d: Getting auth info for user ubuntu 2708s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2708s imap4d: user `ubuntu' logged in (source: system) 2708s imap4d: session terminating for user: ubuntu 2708s ==1322== 2708s ==1322== HEAP SUMMARY: 2708s ==1322== in use at exit: 63,132 bytes in 949 blocks 2708s ==1322== total heap usage: 4,142 allocs, 3,193 frees, 682,131 bytes allocated 2708s ==1322== 2708s ==1322== LEAK SUMMARY: 2708s ==1322== definitely lost: 489 bytes in 18 blocks 2708s ==1322== indirectly lost: 16,217 bytes in 381 blocks 2708s ==1322== possibly lost: 0 bytes in 0 blocks 2708s ==1322== still reachable: 46,426 bytes in 550 blocks 2708s ==1322== suppressed: 0 bytes in 0 blocks 2708s ==1322== Rerun with --leak-check=full to see details of leaked memory 2708s ==1322== 2708s ==1322== For lists of detected and suppressed errors, rerun with: -s 2708s ==1322== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s imap4d: process 1322 finished with code 0 (Normal termination) 2708s imap4d: unsupported callback property 15 2708s imap4d: unsupported callback property 16 2708s imap4d: unsupported callback property 23 2708s imap4d: unsupported callback property 17 2708s imap4d: Getting auth info for user ubuntu 2708s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2708s imap4d: user `ubuntu' logged in (source: system) 2708s imap4d: session terminating for user: ubuntu 2708s ==1325== 2708s ==1325== HEAP SUMMARY: 2708s ==1325== in use at exit: 62,913 bytes in 949 blocks 2708s ==1325== total heap usage: 4,148 allocs, 3,199 frees, 677,751 bytes allocated 2708s ==1325== 2708s ==1325== LEAK SUMMARY: 2708s ==1325== definitely lost: 358 bytes in 19 blocks 2708s ==1325== indirectly lost: 16,217 bytes in 381 blocks 2708s ==1325== possibly lost: 0 bytes in 0 blocks 2708s ==1325== still reachable: 46,338 bytes in 549 blocks 2708s ==1325== suppressed: 0 bytes in 0 blocks 2708s ==1325== Rerun with --leak-check=full to see details of leaked memory 2708s ==1325== 2708s ==1325== For lists of detected and suppressed errors, rerun with: -s 2708s ==1325== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s imap4d: process 1325 finished with code 0 (Normal termination) 2708s imap4d: unsupported callback property 15 2708s imap4d: unsupported callback property 16 2708s imap4d: unsupported callback property 23 2708s imap4d: unsupported callback property 17 2708s imap4d: Getting auth info for user ubuntu 2708s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2708s imap4d: user `ubuntu' logged in (source: system) 2708s imap4d: session terminating for user: ubuntu 2708s 2708s ==> /tmp/tmp.9RE36FOxaT/out-scram-sha-1 <== 2708s ==1324== Memcheck, a memory error detector 2708s ==1324== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1324== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1324== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --verbose --imap 127.0.0.1 19835 2708s ==1324== 2708s Trying ‘127.0.0.1’... 2708s * OK IMAP4rev1 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . AUTHENTICATE SCRAM-SHA-1 2708s + 2708s Using system username `ubuntu' as authentication identity. 2708s biwsbj11YnVudHUscj1PRnlJNDJMYXZJOXlRaktPL2tod1hYZ1E= 2708s + cj1PRnlJNDJMYXZJOXlRaktPL2tod1hYZ1F3QmkxbUh6T1BCTVBDMmhEVWZJejk0OVYscz1HcGlPY2V3N1pXUUVqZUl5LGk9NDA5Ng== 2708s Yz1iaXdzLHI9T0Z5STQyTGF2STl5UWpLTy9raHdYWGdRd0JpMW1Iek9QQk1QQzJoRFVmSXo5NDlWLHA9RTZpU0hsakJmbEJqYTM2RE1xWHVveDFwVzg0PQ== 2708s + dj1HV2RieEtHRCswSVNDUWtVYmdsd3BQSVVJVDQ9 2708s 2708s . OK AUTHENTICATE SCRAM-SHA-1 authentication successful 2708s Client authentication finished (server trusted)... 2708s Session finished... 2708s . LOGOUT 2708s * BYE Session terminating. 2708s . OK LOGOUT Completed 2708s ==1324== 2708s ==1324== HEAP SUMMARY: 2708s ==1324== in use at exit: 86 bytes in 10 blocks 2708s ==1324== total heap usage: 1,662 allocs, 1,652 frees, 185,504 bytes allocated 2708s ==1324== 2708s ==1324== LEAK SUMMARY: 2708s ==1324== definitely lost: 0 bytes in 0 blocks 2708s ==1324== indirectly lost: 0 bytes in 0 blocks 2708s ==1324== possibly lost: 0 bytes in 0 blocks 2708s ==1324== still reachable: 86 bytes in 10 blocks 2708s ==1324== suppressed: 0 bytes in 0 blocks 2708s ==1324== Rerun with --leak-check=full to see details of leaked memory 2708s ==1324== 2708s ==1324== For lists of detected and suppressed errors, rerun with: -s 2708s ==1324== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s 2708s ==> /tmp/tmp.9RE36FOxaT/out-scram-sha-256 <== 2708s ==1328== Memcheck, a memory error detector 2708s ==1328== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2708s ==1328== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2708s ==1328== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --verbose --imap 127.0.0.1 19835 2708s ==1328== 2708s Trying ‘127.0.0.1’... 2708s * OK IMAP4rev1 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . CAPABILITY 2708s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2708s . OK CAPABILITY Completed 2708s . AUTHENTICATE SCRAM-SHA-256 2708s + 2708s Using system username `ubuntu' as authentication identity. 2708s biwsbj11YnVudHUscj1xcXFjalNwdUw2Z1pUK2VDbDZ6SEVmbDg= 2708s + cj1xcXFjalNwdUw2Z1pUK2VDbDZ6SEVmbDhVLzAzL2RTaGJsVDRqMldsSmhOZjZsVXQscz1HNFpvL1NHNjdOUjZwQ2x1LGk9NDA5Ng== 2708s Yz1iaXdzLHI9cXFxY2pTcHVMNmdaVCtlQ2w2ekhFZmw4VS8wMy9kU2hibFQ0ajJXbEpoTmY2bFV0LHA9dEw1bXFQV3lwbmxmczVyWlRvM2tRYUY4NkdDM2JoazRiMUFNa1VlbXI1WT0= 2708s + dj1JZjZoU0RicFl5K3dsY1JZN25KaU5wQUgybGswZnJ3YmovV2dzaGhUdDBrPQ== 2708s 2708s . OK AUTHENTICATE SCRAM-SHA-256 authentication successful 2708s Client authentication finished (server trusted)... 2708s Session finished... 2708s . LOGOUT 2708s * BYE Session terminating. 2708s . OK LOGOUT Completed 2708s ==1328== 2708s ==1328== HEAP SUMMARY: 2708s ==1328== in use at exit: 90 bytes in 10 blocks 2708s ==1328== total heap usage: 1,662 allocs, 1,652 frees, 185,656 bytes allocated 2708s ==1328== 2708s ==1328== LEAK SUMMARY: 2708s ==1328== definitely lost: 0 bytes in 0 blocks 2708s ==1328== indirectly lost: 0 bytes in 0 blocks 2708s ==1328== possibly lost: 0 bytes in 0 blocks 2708s ==1328== still reachable: 90 bytes in 10 blocks 2708s ==1328== suppressed: 0 bytes in 0 blocks 2708s ==1328== Rerun with --leak-check=full to see details of leaked memory 2708s ==1328== 2708s ==1328== For lists of detected and suppressed errors, rerun with: -s 2708s ==1328== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2708s + cat /tmp/tmp.9RE36FOxaT/imap4d.pid 2708s + kill 1286 2708s + rm /tmp/tmp.9RE36FOxaT/imap4d.pid /tmp/tmp.9RE36FOxaT/mailutils.conf /tmp/tmp.9RE36FOxaT/cram.txt /tmp/tmp.9RE36FOxaT/out-cram-md5 /tmp/tmp.9RE36FOxaT/out-cram-md5-fail /tmp/tmp.9RE36FOxaT/out-digest-md5 /tmp/tmp.9RE36FOxaT/out-imapd /tmp/tmp.9RE36FOxaT/out-scram-sha-1 /tmp/tmp.9RE36FOxaT/out-scram-sha-256 2708s + rmdir /tmp/tmp.9RE36FOxaT 2708s + exit 0 2709s autopkgtest [00:28:41]: test gsasl-mailutils-cram: -----------------------] 2709s autopkgtest [00:28:41]: test gsasl-mailutils-cram: - - - - - - - - - - results - - - - - - - - - - 2709s gsasl-mailutils-cram PASS 2709s autopkgtest [00:28:41]: test gsasl-mailutils-gs2krb5-gssapi: preparing testbed 2712s Reading package lists... 2713s Building dependency tree... 2713s Reading state information... 2713s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2713s Starting 2 pkgProblemResolver with broken count: 0 2713s Done 2713s Done 2713s Starting pkgProblemResolver with broken count: 0 2714s Starting 2 pkgProblemResolver with broken count: 0 2714s Done 2714s The following additional packages will be installed: 2714s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 2714s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 2714s Suggested packages: 2714s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2714s The following NEW packages will be installed: 2714s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 2714s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 2714s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 2714s 1 not fully installed or removed. 2714s Need to get 759 kB of archives. 2714s After this operation, 2569 kB of additional disk space will be used. 2714s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 krb5-config all 2.7 [22.0 kB] 2714s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libgssrpc4 amd64 1.20.1-5build1 [57.0 kB] 2714s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libkadm5clnt-mit12 amd64 1.20.1-5build1 [40.2 kB] 2714s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libkdb5-10 amd64 1.20.1-5build1 [39.9 kB] 2714s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libkadm5srv-mit12 amd64 1.20.1-5build1 [53.2 kB] 2714s Get:6 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-user amd64 1.20.1-5build1 [109 kB] 2714s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9 [144 kB] 2714s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libverto1 amd64 0.3.1-1ubuntu5 [10.4 kB] 2714s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libverto-libevent1 amd64 0.3.1-1ubuntu5 [5962 B] 2714s Get:10 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-kdc amd64 1.20.1-5build1 [180 kB] 2714s Get:11 http://ftpmaster.internal/ubuntu noble/universe amd64 krb5-admin-server amd64 1.20.1-5build1 [96.5 kB] 2714s Preconfiguring packages ... 2715s Fetched 759 kB in 0s (17.1 MB/s) 2715s Selecting previously unselected package krb5-config. 2715s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73089 files and directories currently installed.) 2715s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2715s Unpacking krb5-config (2.7) ... 2715s Selecting previously unselected package libgssrpc4:amd64. 2715s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_amd64.deb ... 2715s Unpacking libgssrpc4:amd64 (1.20.1-5build1) ... 2715s Selecting previously unselected package libkadm5clnt-mit12:amd64. 2715s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_amd64.deb ... 2715s Unpacking libkadm5clnt-mit12:amd64 (1.20.1-5build1) ... 2715s Selecting previously unselected package libkdb5-10:amd64. 2715s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_amd64.deb ... 2715s Unpacking libkdb5-10:amd64 (1.20.1-5build1) ... 2715s Selecting previously unselected package libkadm5srv-mit12:amd64. 2715s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_amd64.deb ... 2715s Unpacking libkadm5srv-mit12:amd64 (1.20.1-5build1) ... 2715s Selecting previously unselected package krb5-user. 2715s Preparing to unpack .../05-krb5-user_1.20.1-5build1_amd64.deb ... 2715s Unpacking krb5-user (1.20.1-5build1) ... 2715s Selecting previously unselected package libevent-2.1-7:amd64. 2715s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_amd64.deb ... 2715s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9) ... 2715s Selecting previously unselected package libverto1:amd64. 2715s Preparing to unpack .../07-libverto1_0.3.1-1ubuntu5_amd64.deb ... 2715s Unpacking libverto1:amd64 (0.3.1-1ubuntu5) ... 2715s Selecting previously unselected package libverto-libevent1:amd64. 2715s Preparing to unpack .../08-libverto-libevent1_0.3.1-1ubuntu5_amd64.deb ... 2715s Unpacking libverto-libevent1:amd64 (0.3.1-1ubuntu5) ... 2715s Selecting previously unselected package krb5-kdc. 2715s Preparing to unpack .../09-krb5-kdc_1.20.1-5build1_amd64.deb ... 2715s Unpacking krb5-kdc (1.20.1-5build1) ... 2715s Selecting previously unselected package krb5-admin-server. 2715s Preparing to unpack .../10-krb5-admin-server_1.20.1-5build1_amd64.deb ... 2715s Unpacking krb5-admin-server (1.20.1-5build1) ... 2715s Setting up libgssrpc4:amd64 (1.20.1-5build1) ... 2715s Setting up krb5-config (2.7) ... 2715s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9) ... 2715s Setting up libkadm5clnt-mit12:amd64 (1.20.1-5build1) ... 2715s Setting up libkdb5-10:amd64 (1.20.1-5build1) ... 2715s Setting up libkadm5srv-mit12:amd64 (1.20.1-5build1) ... 2715s Setting up krb5-user (1.20.1-5build1) ... 2715s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2715s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2715s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2715s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2715s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2715s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2715s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2715s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2715s Setting up libverto-libevent1:amd64 (0.3.1-1ubuntu5) ... 2715s Setting up libverto1:amd64 (0.3.1-1ubuntu5) ... 2715s Setting up krb5-kdc (1.20.1-5build1) ... 2716s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2716s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2716s Setting up krb5-admin-server (1.20.1-5build1) ... 2717s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2717s Setting up autopkgtest-satdep (0) ... 2717s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2717s Processing triggers for man-db (2.12.0-3) ... 2720s (Reading database ... 73197 files and directories currently installed.) 2720s Removing autopkgtest-satdep (0) ... 2720s autopkgtest [00:28:52]: test gsasl-mailutils-gs2krb5-gssapi: [----------------------- 2720s /usr/bin/valgrind 2720s + command -v valgrind 2720s + VALGRIND=valgrind --error-exitcode=1 2720s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-gs2krb5-gssapi.sh 2720s + : valgrind --error-exitcode=1 /usr/bin/gsasl 2720s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 2720s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 2720s + grep ^gsasl (GNU SASL 2721s gsasl (GNU SASL) 2.2.1 2721s + valgrind --error-exitcode=1 /usr/bin/gsasl --client-mechanisms 2721s + grep GSSAPI 2722s ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 2722s + test no = yes 2722s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 2722s + command -v ss 2722s + valgrind --error-exitcode=1 /usr/sbin/imap4d --version 2722s + grep ^imap4d (GNU Mailutils) 2722s /usr/bin/ss 2723s imap4d (GNU Mailutils) 3.17 2723s /usr/bin/id 2723s + command -v id 2723s + command -v hostname 2723s + command -v kinit 2723s + command -v kdb5_util 2723s + command -v kadmin.local 2723s + command -v krb5kdc 2723s /usr/bin/hostname 2723s /usr/bin/kinit 2723s /usr/sbin/kdb5_util 2723s /usr/sbin/kadmin.local 2723s /usr/sbin/krb5kdc 2723s + mktemp -d 2723s + WORKDIR=/tmp/tmp.3fx6TVP8mk 2723s + trap set +e; test -f $WORKDIR/pid && kill `cat $WORKDIR/pid`; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; tail -v -n +0 $WORKDIR/out-* $WORKDIR/kdc.log; rm -rfv $WORKDIR 0 INT QUIT ABRT PIPE TERM 2723s + : ubuntu 2723s + id -gn 2723s + : ubuntu 2723s + mkdir /tmp/tmp.3fx6TVP8mk/k 2723s + cat 2723s + hostname -d 2723s + hostname -f 2723s + cat 2723s + export KRB5CCNAME=/tmp/tmp.3fx6TVP8mk/cc 2723s + export KRB5_CONFIG=/tmp/tmp.3fx6TVP8mk/k/krb5.conf 2723s + export KRB5_KDC_PROFILE=/tmp/tmp.3fx6TVP8mk/k 2723s + export KRB5_KTNAME=/tmp/tmp.3fx6TVP8mk/kt 2723s + kdb5_util -P foo create -s 2723s Initializing database '/tmp/tmp.3fx6TVP8mk/principal' for realm 'GSASL.EXAMPLE', 2723s master key name 'K/M@GSASL.EXAMPLE' 2723s + hostname -f 2723s + kadmin.local addprinc -randkey imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2723s + kadmin.local addprinc -pw bar ubuntu 2723s + hostname -f 2723s + kadmin.local ktadd -k /tmp/tmp.3fx6TVP8mk/kt imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 2723s Entry for principal imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.3fx6TVP8mk/kt. 2723s Entry for principal imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.3fx6TVP8mk/kt. 2723s + i=0 2723s + krb5kdc -n -P /tmp/tmp.3fx6TVP8mk/pid 2723s + + ss+ grep LISTEN 2723s -na 2723s grep 0.0.0.0:17643 2723s krb5kdc: starting... 2723s + expr 0 + 1 2723s + i=1 2723s + test 1 = 10 2723s + sleep 1 2724s + ss -na 2724s + grep 0.0.0.0:17643 2724s + grep LISTEN 2724s tcp LISTEN 0 5 0.0.0.0:17643 0.0.0.0:* 2724s + cat 2724s + i=0 2724s + valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.3fx6TVP8mk/mailutils.conf --debug-level=4711 --daemon --foreground 2724s + + grep 0.0.0.0:19835 2724s + grep LISTEN 2724s ss -na 2724s + expr 0 + 1 2724s + i=1 2724s + test 1 = 10 2724s + sleep 1 2725s + ss -na 2725s + grep 0.0.0.0:19835 2725s + grep LISTEN 2725s + expr 1 + 1 2725s + i=2 2725s + test 2 = 10 2725s + sleep 1 2726s + ss -na 2726s + grep 0.0.0.0:19835 2726s + grep LISTEN 2726s tcp LISTEN 0 4 0.0.0.0:19835 0.0.0.0:* 2726s + hostname -f 2726s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 2727s + grep -q gss_init_sec_context /tmp/tmp.3fx6TVP8mk/out-err 2727s + echo bar 2727s + kinit ubuntu 2727s Password for ubuntu@GSASL.EXAMPLE: 2727s + hostname -f 2727s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GS2-KRB5 -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 -z ubuntu 2729s + grep -q ^. OK AUTHENTICATE /tmp/tmp.3fx6TVP8mk/out-gs2krb5 2729s + hostname -f 2729s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 -z ubuntu 2732s + grep -q ^. OK AUTHENTICATE /tmp/tmp.3fx6TVP8mk/out-gssapi 2732s PASS: tests/gsasl-mailutils-gs2krb5-gssapi.sh 2732s + echo PASS: tests/gsasl-mailutils-gs2krb5-gssapi.sh 2732s + exit 0 2732s + set +e 2732s + test -f /tmp/tmp.3fx6TVP8mk/pid 2732s + cat /tmp/tmp.3fx6TVP8mk/pid 2732s + kill 1977 2732s + test -f /tmp/tmp.3fx6TVP8mk/imap4d.pid 2732s + cat /tmp/tmp.3fx6TVP8mk/imap4d.pid 2732s + kill 1989 2732s + tail -v -n +0 /tmp/tmp.3fx6TVP8mk/out-err /tmp/tmp.3fx6TVP8mk/out-gs2krb5 /tmp/tmp.3fx6TVP8mk/out-gssapi /tmp/tmp.3fx6TVP8mk/out-imapd /tmp/tmp.3fx6TVP8mk/kdc.log 2732s ==> /tmp/tmp.3fx6TVP8mk/out-err <== 2732s ==2007== Memcheck, a memory error detector 2732s ==2007== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2732s ==2007== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2732s ==2007== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 2732s ==2007== 2732s Trying ‘adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan’... 2732s * OK IMAP4rev1 2732s . CAPABILITY 2732s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2732s . OK CAPABILITY Completed 2732s . AUTHENTICATE GSSAPI 2732s + 2732s /usr/bin/gsasl: mechanism error: GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 2732s ==2007== 2732s ==2007== HEAP SUMMARY: 2732s ==2007== in use at exit: 17,326 bytes in 74 blocks 2732s ==2007== total heap usage: 2,021 allocs, 1,947 frees, 301,173 bytes allocated 2732s ==2007== 2732s ==2007== LEAK SUMMARY: 2732s ==2007== definitely lost: 16 bytes in 1 blocks 2732s ==2007== indirectly lost: 0 bytes in 0 blocks 2732s ==2007== possibly lost: 0 bytes in 0 blocks 2732s ==2007== still reachable: 17,310 bytes in 73 blocks 2732s ==2007== suppressed: 0 bytes in 0 blocks 2732s ==2007== Rerun with --leak-check=full to see details of leaked memory 2732s ==2007== 2732s ==2007== For lists of detected and suppressed errors, rerun with: -s 2732s ==2007== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2732s 2732s ==> /tmp/tmp.3fx6TVP8mk/out-gs2krb5 <== 2732s ==2013== Memcheck, a memory error detector 2732s ==2013== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2732s ==2013== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2732s ==2013== Command: /usr/bin/gsasl -m GS2-KRB5 -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 -z ubuntu 2732s ==2013== 2732s Trying ‘adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan’... 2732s * OK IMAP4rev1 2732s . CAPABILITY 2732s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2732s . OK CAPABILITY Completed 2732s . AUTHENTICATE GS2-KRB5 2732s + 2732s bixhPXVidW50dSwBAG6CAxAwggMMoAMCAQWhAwIBDqIHAwUAIAAAAKOCAiFhggIdMIICGaADAgEFoQ8bDUdTQVNMLkVYQU1QTEWiazBpoAMCAQOhYjBgGwRpbWFwG1hhZHQtbm9ibGUtYW1kNjQtZ3Nhc2wtMjAyNDAzMTEtMjM0MzMyLWp1anUtN2YyMjc1LXByb2QtcHJvcG9zZWQub3BlbnN0YWNrLnByb2RzdGFjazUubGFuo4IBkjCCAY6gAwIBEqEDAgECooIBgASCAXzzp5ia5EX2e2Ntm3t2VlsBzIOu8zX2Arcg5cnx7RAFv18GyF5s99pnjFGPS8qu39e2RKwrrZFd7dJ6Ya6S7C/F1TAftTkf31lQ1IHcb1LzKo6i2xAV9pWnC0jMHV5lQg/Nhjwtzv57l0Y1UXaIzV96zLI3fN//tgOc2ADouKzQvpa2a6lltsyjIiJCpbzWK0GXlCnfGfKQHCthPtPWPlx+Iquu+H8K10JTrRZvuT16U+shYaGPa1baumbpj42RrVT8SyWtTZn7cZe2wrzfaS7QVnWxS8cPoa9Iu5B5VqMTqgqc0FWIHpA46XOT4S+GdpkmVIKWIzz+ga13oN0UfOrkU6U4gBK0dialiTB7qGbPM8/7KY50NebwI7/qQ7PVfUaY0w0+KzStQRjIDpfMYWhv8nzINi21QknnEiP5O2dDPqydauq6DEhDXKRACWqkLC47KfDhSNlXswspMIakxDKkFwL46nX7Hg9yR3NvMsHU+hylpgPx8EdF6PP7AKSB0TCBzqADAgESooHGBIHDndZxrgtqf83TiEoqpNnVpQfwcdB/zSqqF+TcQDm6tBOakLYWwO9MZ6GCsj1PO5Reb/QcnlQ1OK2rLugaTOeoyrShbL4HWJbaZlcARSjsVr7AyuDMy0AlSojlZU67tZnLn2gFBDHlYsiGoKhl/OVt1kFW9/zq2cltOZ5cxk/w+Cf+AEG3H1k3qzRfdKaO9Bz+mdOZ49SJu04uSn9FpOei6bAawMVsrLaA2LXGaRydRU7Xwcc8XLI/SfbyyPJl6MjK5kGx 2732s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRviB0u4AWCYr9Yf1CY2l4WeSQxjOEOlNPD7EoxFdOADx3GcnqZfkyKY7R358NaKEhtILC7hAMvaZzM8xUP43rM3KzeGU03uHYlOGOxb4uaT3GYDkgc09eefr/Biqx1tVs6FgvluKpzL/T+NGSvOZ3P 2732s 2732s . OK AUTHENTICATE GS2-KRB5 authentication successful 2732s Client authentication finished (server trusted)... 2732s Session finished... 2732s . LOGOUT 2732s * BYE Session terminating. 2732s . OK LOGOUT Completed 2732s ==2013== 2732s ==2013== HEAP SUMMARY: 2732s ==2013== in use at exit: 12,617 bytes in 58 blocks 2732s ==2013== total heap usage: 3,105 allocs, 3,047 frees, 563,016 bytes allocated 2732s ==2013== 2732s ==2013== LEAK SUMMARY: 2732s ==2013== definitely lost: 16 bytes in 1 blocks 2732s ==2013== indirectly lost: 0 bytes in 0 blocks 2732s ==2013== possibly lost: 0 bytes in 0 blocks 2732s ==2013== still reachable: 12,601 bytes in 57 blocks 2732s ==2013== suppressed: 0 bytes in 0 blocks 2732s ==2013== Rerun with --leak-check=full to see details of leaked memory 2732s ==2013== 2732s ==2013== For lists of detected and suppressed errors, rerun with: -s 2732s ==2013== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2732s 2732s ==> /tmp/tmp.3fx6TVP8mk/out-gssapi <== 2732s ==2017== Memcheck, a memory error detector 2732s ==2017== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2732s ==2017== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2732s ==2017== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan 19835 -z ubuntu 2732s ==2017== 2732s Trying ‘adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan’... 2732s * OK IMAP4rev1 2732s . CAPABILITY 2732s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 2732s . OK CAPABILITY Completed 2732s . AUTHENTICATE GSSAPI 2732s + 2732s 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 2732s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRvZM34QvXas3QdhfNpIHU89grQ1mysupWufSnkgq3OrKFF+HRE2WlP5hELCbWIcKgAznN1klc4HNb46ujNmaD1DQt83aiq7zvsWhmbva3Nupofpji0p7vC5FYrGRDzPe7r7uwRPpM3ggBard2W1lkI 2732s 2732s + BQQF/wAMAAAAAAAAAKB6eQEAIAD8RQydm/askx/R3eM= 2732s BQQE/wAMAAAAAAAAAI17EAEAIAB1YnVudHWolyV/vpSHgCtbOP0= 2732s . OK AUTHENTICATE GSSAPI authentication successful 2732s Client authentication finished (server trusted)... 2732s Session finished... 2732s . LOGOUT 2732s * BYE Session terminating. 2732s . OK LOGOUT Completed 2732s ==2017== 2732s ==2017== HEAP SUMMARY: 2732s ==2017== in use at exit: 12,613 bytes in 58 blocks 2732s ==2017== total heap usage: 2,692 allocs, 2,634 frees, 387,596 bytes allocated 2732s ==2017== 2732s ==2017== LEAK SUMMARY: 2732s ==2017== definitely lost: 16 bytes in 1 blocks 2732s ==2017== indirectly lost: 0 bytes in 0 blocks 2732s ==2017== possibly lost: 0 bytes in 0 blocks 2732s ==2017== still reachable: 12,597 bytes in 57 blocks 2732s ==2017== suppressed: 0 bytes in 0 blocks 2732s ==2017== Rerun with --leak-check=full to see details of leaked memory 2732s ==2017== 2732s ==2017== For lists of detected and suppressed errors, rerun with: -s 2732s ==2017== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2732s 2732s ==> /tmp/tmp.3fx6TVP8mk/out-imapd <== 2732s ==1989== Memcheck, a memory error detector 2732s ==1989== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 2732s ==1989== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 2732s ==1989== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.3fx6TVP8mk/mailutils.conf --debug-level=4711 --daemon --foreground 2732s ==1989== 2732s imap4d: error setting mail group: Operation not permitted 2732s ==1989== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 2732s ==1989== the SIGSTOP signal is uncatchable 2732s imap4d: opening server "default" inet://0.0.0.0:19835 2732s imap4d: imap4d (GNU Mailutils 3.17) started 2732s imap4d: read error on control stream 2732s ==2008== 2732s ==2008== HEAP SUMMARY: 2732s ==2008== in use at exit: 81,392 bytes in 998 blocks 2732s ==2008== total heap usage: 5,029 allocs, 4,031 frees, 745,974 bytes allocated 2732s ==2008== 2732s ==2008== LEAK SUMMARY: 2732s ==2008== definitely lost: 99 bytes in 2 blocks 2732s ==2008== indirectly lost: 16,217 bytes in 381 blocks 2732s ==2008== possibly lost: 0 bytes in 0 blocks 2732s ==2008== still reachable: 65,076 bytes in 615 blocks 2732s ==2008== suppressed: 0 bytes in 0 blocks 2732s ==2008== Rerun with --leak-check=full to see details of leaked memory 2732s ==2008== 2732s ==2008== For lists of detected and suppressed errors, rerun with: -s 2732s ==2008== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2732s imap4d: process 2008 finished with code 74 (I/O error) 2732s imap4d: Getting auth info for user ubuntu 2732s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2732s imap4d: user `ubuntu' logged in (source: system) 2732s imap4d: session terminating for user: ubuntu 2732s ==2014== 2732s ==2014== HEAP SUMMARY: 2732s ==2014== in use at exit: 81,825 bytes in 1,023 blocks 2732s ==2014== total heap usage: 6,965 allocs, 5,942 frees, 1,046,981 bytes allocated 2732s ==2014== 2732s ==2014== LEAK SUMMARY: 2732s ==2014== definitely lost: 354 bytes in 21 blocks 2732s ==2014== indirectly lost: 34,550 bytes in 433 blocks 2732s ==2014== possibly lost: 0 bytes in 0 blocks 2732s ==2014== still reachable: 46,921 bytes in 569 blocks 2732s ==2014== suppressed: 0 bytes in 0 blocks 2732s ==2014== Rerun with --leak-check=full to see details of leaked memory 2732s ==2014== 2732s ==2014== For lists of detected and suppressed errors, rerun with: -s 2732s ==2014== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 2732s imap4d: process 2014 finished with code 0 (Normal termination) 2732s imap4d: GSSAPI user ubuntu@GSASL.EXAMPLE is authorized as ubuntu 2732s imap4d: Getting auth info for user ubuntu 2732s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 2732s imap4d: user `ubuntu' logged in (source: system) 2732s imap4d: session terminating for user: ubuntu 2732s ==2018== 2732s ==2018== HEAP SUMMARY: 2732s ==2018== in use at exit: 85,739 bytes in 1,104 blocks 2732s ==2018== total heap usage: 5,631 allocs, 4,527 frees, 830,603 bytes allocated 2732s ==2018== 2732s 2732s ==> /tmp/tmp.3fx6TVP8mk/kdc.log <== 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](Error): preauth spake failed to initialize: No SPAKE preauth groups configured 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](info): setting up network... 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](info): setsockopt(10,IPV6_V6ONLY,1) worked 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](info): setsockopt(12,IPV6_V6ONLY,1) worked 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](info): set up 4 sockets 2732s Mar 12 00:28:55 autopkgtest krb5kdc[1977](info): commencing operation 2732s Mar 12 00:28:59 autopkgtest krb5kdc[1977](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: NEEDED_PREAUTH: ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE, Additional pre-authentication required 2732s Mar 12 00:28:59 autopkgtest krb5kdc[1977](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1710203339, + rm -rfv /tmp/tmp.3fx6TVP8mk 2732s etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE 2732s Mar 12 00:29:01 autopkgtest krb5kdc[1977](info): TGS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1710203339, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for imap/adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed.openstack.prodstack5.lan@GSASL.EXAMPLE 2732s Mar 12 00:29:04 autopkgtest krb5kdc[1977](info): shutting down 2732s removed '/tmp/tmp.3fx6TVP8mk/k/krb5.conf' 2732s removed '/tmp/tmp.3fx6TVP8mk/k/kdc.conf' 2732s removed directory '/tmp/tmp.3fx6TVP8mk/k' 2732s removed '/tmp/tmp.3fx6TVP8mk/out-gssapi' 2732s removed '/tmp/tmp.3fx6TVP8mk/out-gs2krb5' 2732s removed '/tmp/tmp.3fx6TVP8mk/pid' 2732s removed '/tmp/tmp.3fx6TVP8mk/principal.ok' 2732s removed '/tmp/tmp.3fx6TVP8mk/cc' 2732s removed '/tmp/tmp.3fx6TVP8mk/imap4d.pid' 2732s removed '/tmp/tmp.3fx6TVP8mk/mailutils.conf' 2732s removed '/tmp/tmp.3fx6TVP8mk/out-imapd' 2732s removed '/tmp/tmp.3fx6TVP8mk/principal' 2732s removed '/tmp/tmp.3fx6TVP8mk/stash' 2732s removed '/tmp/tmp.3fx6TVP8mk/principal.kadm5' 2732s removed '/tmp/tmp.3fx6TVP8mk/principal.kadm5.lock' 2732s removed '/tmp/tmp.3fx6TVP8mk/kdc.log' 2732s removed '/tmp/tmp.3fx6TVP8mk/kt' 2732s removed '/tmp/tmp.3fx6TVP8mk/out-err' 2732s removed directory '/tmp/tmp.3fx6TVP8mk' 2732s + exit 0 2732s autopkgtest [00:29:04]: test gsasl-mailutils-gs2krb5-gssapi: -----------------------] 2732s gsasl-mailutils-gs2krb5-gssapi PASS 2732s autopkgtest [00:29:04]: test gsasl-mailutils-gs2krb5-gssapi: - - - - - - - - - - results - - - - - - - - - - 2732s autopkgtest [00:29:04]: test gsasl-mailutils-tls: preparing testbed 3219s autopkgtest [00:37:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3219s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3219s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [452 kB] 3219s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2663 kB] 3219s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.2 kB] 3219s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 3219s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [397 kB] 3219s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [615 kB] 3219s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 3219s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 3219s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 3219s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 3219s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [3115 kB] 3219s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [956 kB] 3219s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 3219s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [49.9 kB] 3219s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [12.9 kB] 3219s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 3222s Fetched 8460 kB in 1s (6812 kB/s) 3222s Reading package lists... 3227s Reading package lists... 3227s Building dependency tree... 3227s Reading state information... 3228s Calculating upgrade... 3228s The following packages will be REMOVED: 3228s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 3228s The following NEW packages will be installed: 3228s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 3228s The following packages will be upgraded: 3228s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 3228s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 3228s systemd-timesyncd udev 3228s 13 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 3228s Need to get 12.8 MB of archives. 3228s After this operation, 636 kB disk space will be freed. 3228s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build1 [57.5 kB] 3228s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 3228s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 3228s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 3228s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-5 [734 kB] 3228s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu4 [432 kB] 3228s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu4 [103 kB] 3228s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu4 [174 kB] 3228s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu1 [1886 kB] 3228s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu4 [3470 kB] 3228s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu4 [1873 kB] 3228s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu4 [11.9 kB] 3228s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu4 [159 kB] 3228s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu4 [235 kB] 3228s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu4 [35.3 kB] 3228s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu4 [2067 kB] 3228s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu4 [296 kB] 3228s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 3228s Preconfiguring packages ... 3228s Fetched 12.8 MB in 0s (58.8 MB/s) 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 3229s Removing libatm1:amd64 (1:2.5.1-5) ... 3229s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 3229s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 3229s libbpf1:amd64 depends on libelf1 (>= 0.144). 3229s iproute2 depends on libelf1 (>= 0.131). 3229s 3229s Removing libelf1:amd64 (0.190-1) ... 3229s Selecting previously unselected package libelf1t64:amd64. 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71795 files and directories currently installed.) 3229s Preparing to unpack .../libelf1t64_0.190-1.1build1_amd64.deb ... 3229s Unpacking libelf1t64:amd64 (0.190-1.1build1) ... 3229s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 3229s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 3229s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 3229s lsof depends on libtirpc3 (>= 1.0.2). 3229s libpython3.12-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 3229s libpython3.11-stdlib:amd64 depends on libtirpc3 (>= 1.0.2). 3229s libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). 3229s iproute2 depends on libtirpc3 (>= 1.0.2). 3229s 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71800 files and directories currently installed.) 3229s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 3229s Selecting previously unselected package libtirpc3t64:amd64. 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 3229s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 3229s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 3229s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 3229s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 3229s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_amd64.deb ... 3229s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 3229s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 3229s libsasl2-modules-db:amd64 depends on libdb5.3. 3229s libpython3.12-stdlib:amd64 depends on libdb5.3. 3229s libpython3.11-stdlib:amd64 depends on libdb5.3. 3229s libperl5.38:amd64 depends on libdb5.3. 3229s libpam-modules:amd64 depends on libdb5.3. 3229s apt-utils depends on libdb5.3. 3229s 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 3229s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 3229s Selecting previously unselected package libdb5.3t64:amd64. 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71799 files and directories currently installed.) 3229s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_amd64.deb ... 3229s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 3229s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-5) ... 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 3229s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_amd64.deb ... 3229s Unpacking libsystemd0:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3229s Setting up libsystemd0:amd64 (255.4-1ubuntu4) ... 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 3229s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 3229s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3229s Preparing to unpack .../libudev1_255.4-1ubuntu4_amd64.deb ... 3229s Unpacking libudev1:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3229s Setting up libudev1:amd64 (255.4-1ubuntu4) ... 3229s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 3229s wget depends on libssl3 (>= 3.0.0). 3229s tnftp depends on libssl3 (>= 3.0.0). 3229s tcpdump depends on libssl3 (>= 3.0.0). 3229s systemd-resolved depends on libssl3 (>= 3.0.0). 3229s systemd depends on libssl3 (>= 3.0.0). 3229s sudo depends on libssl3 (>= 3.0.0). 3229s sbsigntool depends on libssl3 (>= 3.0.0). 3229s rsync depends on libssl3 (>= 3.0.0). 3229s python3-cryptography depends on libssl3 (>= 3.0.0). 3229s openssl depends on libssl3 (>= 3.0.9). 3229s openssh-server depends on libssl3 (>= 3.0.10). 3229s openssh-client depends on libssl3 (>= 3.0.10). 3229s mokutil depends on libssl3 (>= 3.0.0). 3229s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 3229s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 3229s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 3229s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 3229s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 3229s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 3229s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 3229s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 3229s libnvme1 depends on libssl3 (>= 3.0.0). 3229s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 3229s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 3229s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 3229s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 3229s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 3229s kmod depends on libssl3 (>= 3.0.0). 3229s dhcpcd-base depends on libssl3 (>= 3.0.0). 3229s coreutils depends on libssl3 (>= 3.0.0). 3229s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 3229s 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71805 files and directories currently installed.) 3229s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 3229s Selecting previously unselected package libssl3t64:amd64. 3229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71794 files and directories currently installed.) 3229s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_amd64.deb ... 3229s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu1) ... 3230s Setting up libssl3t64:amd64 (3.0.13-0ubuntu1) ... 3230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 3230s Preparing to unpack .../systemd_255.4-1ubuntu4_amd64.deb ... 3230s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3230s Preparing to unpack .../udev_255.4-1ubuntu4_amd64.deb ... 3230s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3230s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_amd64.deb ... 3230s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3230s Setting up libsystemd-shared:amd64 (255.4-1ubuntu4) ... 3230s Setting up systemd-dev (255.4-1ubuntu4) ... 3230s Setting up systemd (255.4-1ubuntu4) ... 3231s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71807 files and directories currently installed.) 3231s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_amd64.deb ... 3231s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3231s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_amd64.deb ... 3231s Unpacking libnss-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3231s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_amd64.deb ... 3231s Unpacking libpam-systemd:amd64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3231s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_amd64.deb ... 3231s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3231s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_amd64.deb ... 3231s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3231s Selecting previously unselected package libatm1t64:amd64. 3231s Preparing to unpack .../5-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 3231s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 3231s Setting up systemd-sysv (255.4-1ubuntu4) ... 3231s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 3231s Setting up libtirpc-common (1.3.4+ds-1.1) ... 3231s Setting up libnss-systemd:amd64 (255.4-1ubuntu4) ... 3231s Setting up libelf1t64:amd64 (0.190-1.1build1) ... 3231s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 3232s Setting up udev (255.4-1ubuntu4) ... 3233s Setting up libpam-systemd:amd64 (255.4-1ubuntu4) ... 3233s Setting up systemd-resolved (255.4-1ubuntu4) ... 3233s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 3233s Setting up iproute2 (6.1.0-1ubuntu5) ... 3233s Processing triggers for man-db (2.12.0-3) ... 3234s Processing triggers for dbus (1.14.10-4ubuntu1) ... 3234s Processing triggers for initramfs-tools (0.142ubuntu20) ... 3234s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3235s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3243s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3243s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3243s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3243s Reading package lists... 3243s Building dependency tree... 3243s Reading state information... 3244s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3244s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3244s sh: Distribution appears to be Ubuntu 3248s Reading package lists... 3248s Building dependency tree... 3248s Reading state information... 3249s eatmydata is already the newest version (131-1). 3249s dbus is already the newest version (1.14.10-4ubuntu1). 3249s dbus set to manually installed. 3249s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3249s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3249s Reading package lists... 3249s Building dependency tree... 3249s Reading state information... 3249s rng-tools-debian is already the newest version (2.4). 3249s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3249s Reading package lists... 3250s Building dependency tree... 3250s Reading state information... 3250s haveged is already the newest version (1.9.14-1ubuntu1). 3250s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3250s Reading package lists... 3250s Building dependency tree... 3250s Reading state information... 3251s The following packages will be REMOVED: 3251s cloud-init* python3-configobj* python3-debconf* 3251s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3251s After this operation, 3248 kB disk space will be freed. 3251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71813 files and directories currently installed.) 3251s Removing cloud-init (24.1-0ubuntu1) ... 3252s Removing python3-configobj (5.0.8-3) ... 3252s Removing python3-debconf (1.5.86) ... 3252s Processing triggers for man-db (2.12.0-3) ... 3252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71424 files and directories currently installed.) 3252s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 3253s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3253s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3253s Reading package lists... 3253s Building dependency tree... 3253s Reading state information... 3254s linux-generic is already the newest version (6.8.0-11.11+1). 3254s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3254s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3254s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3254s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3254s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3254s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3258s Reading package lists... 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3258s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3258s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3259s Reading package lists... 3259s Building dependency tree... 3259s Reading state information... 3259s Calculating upgrade... 3259s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3259s Reading package lists... 3260s Building dependency tree... 3260s Reading state information... 3260s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3260s autopkgtest [00:37:52]: rebooting testbed after setup commands that affected boot 3291s autopkgtest [00:38:23]: testbed dpkg architecture: amd64 3293s Reading package lists... 3293s Building dependency tree... 3293s Reading state information... 3294s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3294s Starting 2 pkgProblemResolver with broken count: 0 3294s Done 3294s Done 3294s Starting pkgProblemResolver with broken count: 0 3294s Starting 2 pkgProblemResolver with broken count: 0 3294s Done 3295s The following additional packages will be installed: 3295s gnutls-bin gsasl guile-3.0-libs libc6-dbg libevent-2.1-7 libgc1 3295s libgnutls-dane0 libgsasl18 libgssglue1 libidn12 libltdl7 libmailutils9 3295s libmysqlclient21 libntlm0 libpq5 libpython3.12 libunbound8 mailutils-common 3295s mailutils-imap4d mysql-common valgrind valgrind-if-available 3295s Suggested packages: 3295s dns-root-data mailutils-mda valgrind-dbg valgrind-mpi kcachegrind alleyoop 3295s valkyrie 3295s Recommended packages: 3295s gsasl-common gdb 3295s The following NEW packages will be installed: 3295s gnutls-bin gsasl guile-3.0-libs libc6-dbg libevent-2.1-7 libgc1 3295s libgnutls-dane0 libgsasl18 libgssglue1 libidn12 libltdl7 libmailutils9 3295s libmysqlclient21 libntlm0 libpq5 libpython3.12 libunbound8 mailutils-common 3295s mailutils-imap4d mysql-common valgrind valgrind-if-available 3295s 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. 3295s 1 not fully installed or removed. 3295s Need to get 35.9 MB of archives. 3295s After this operation, 170 MB of additional disk space will be used. 3295s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9 [144 kB] 3295s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libunbound8 amd64 1.19.1-1ubuntu1 [440 kB] 3295s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libgnutls-dane0 amd64 3.8.3-1ubuntu1 [23.3 kB] 3295s Get:4 http://ftpmaster.internal/ubuntu noble/universe amd64 gnutls-bin amd64 3.8.3-1ubuntu1 [270 kB] 3295s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libgssglue1 amd64 0.9-1 [20.6 kB] 3295s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libidn12 amd64 1.42-1 [55.8 kB] 3295s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libntlm0 amd64 1.7-1 [21.0 kB] 3295s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libgsasl18 amd64 2.2.1-1willsync1 [72.7 kB] 3295s Get:9 http://ftpmaster.internal/ubuntu noble/universe amd64 gsasl amd64 2.2.1-1willsync1 [28.9 kB] 3295s Get:10 http://ftpmaster.internal/ubuntu noble/universe amd64 mailutils-common all 1:3.17-1 [389 kB] 3295s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libgc1 amd64 1:8.2.6-1 [90.2 kB] 3295s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 guile-3.0-libs amd64 3.0.9-1 [7630 kB] 3295s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libltdl7 amd64 2.4.7-7 [40.5 kB] 3295s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 mysql-common all 5.8+1.1.0 [6626 B] 3295s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libmysqlclient21 amd64 8.0.36-1 [1283 kB] 3295s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libpq5 amd64 16.2-1 [138 kB] 3295s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libpython3.12 amd64 3.12.2-1 [2359 kB] 3295s Get:18 http://ftpmaster.internal/ubuntu noble/universe amd64 libmailutils9 amd64 1:3.17-1 [513 kB] 3295s Get:19 http://ftpmaster.internal/ubuntu noble/universe amd64 mailutils-imap4d amd64 1:3.17-1 [58.2 kB] 3295s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dbg amd64 2.39-0ubuntu2 [7449 kB] 3295s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 valgrind amd64 1:3.22.0-0ubuntu2 [14.9 MB] 3295s Get:22 http://ftpmaster.internal/ubuntu noble/universe amd64 valgrind-if-available amd64 3.18.1-1-1 [1996 B] 3296s Fetched 35.9 MB in 0s (73.4 MB/s) 3296s Selecting previously unselected package libevent-2.1-7:amd64. 3296s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71369 files and directories currently installed.) 3296s Preparing to unpack .../00-libevent-2.1-7_2.1.12-stable-9_amd64.deb ... 3296s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9) ... 3296s Selecting previously unselected package libunbound8:amd64. 3296s Preparing to unpack .../01-libunbound8_1.19.1-1ubuntu1_amd64.deb ... 3296s Unpacking libunbound8:amd64 (1.19.1-1ubuntu1) ... 3296s Selecting previously unselected package libgnutls-dane0:amd64. 3296s Preparing to unpack .../02-libgnutls-dane0_3.8.3-1ubuntu1_amd64.deb ... 3296s Unpacking libgnutls-dane0:amd64 (3.8.3-1ubuntu1) ... 3296s Selecting previously unselected package gnutls-bin. 3296s Preparing to unpack .../03-gnutls-bin_3.8.3-1ubuntu1_amd64.deb ... 3296s Unpacking gnutls-bin (3.8.3-1ubuntu1) ... 3296s Selecting previously unselected package libgssglue1:amd64. 3296s Preparing to unpack .../04-libgssglue1_0.9-1_amd64.deb ... 3296s Unpacking libgssglue1:amd64 (0.9-1) ... 3296s Selecting previously unselected package libidn12:amd64. 3296s Preparing to unpack .../05-libidn12_1.42-1_amd64.deb ... 3296s Unpacking libidn12:amd64 (1.42-1) ... 3296s Selecting previously unselected package libntlm0:amd64. 3296s Preparing to unpack .../06-libntlm0_1.7-1_amd64.deb ... 3296s Unpacking libntlm0:amd64 (1.7-1) ... 3296s Selecting previously unselected package libgsasl18:amd64. 3296s Preparing to unpack .../07-libgsasl18_2.2.1-1willsync1_amd64.deb ... 3296s Unpacking libgsasl18:amd64 (2.2.1-1willsync1) ... 3296s Selecting previously unselected package gsasl. 3296s Preparing to unpack .../08-gsasl_2.2.1-1willsync1_amd64.deb ... 3296s Unpacking gsasl (2.2.1-1willsync1) ... 3296s Selecting previously unselected package mailutils-common. 3296s Preparing to unpack .../09-mailutils-common_1%3a3.17-1_all.deb ... 3296s Unpacking mailutils-common (1:3.17-1) ... 3296s Selecting previously unselected package libgc1:amd64. 3296s Preparing to unpack .../10-libgc1_1%3a8.2.6-1_amd64.deb ... 3296s Unpacking libgc1:amd64 (1:8.2.6-1) ... 3296s Selecting previously unselected package guile-3.0-libs:amd64. 3296s Preparing to unpack .../11-guile-3.0-libs_3.0.9-1_amd64.deb ... 3296s Unpacking guile-3.0-libs:amd64 (3.0.9-1) ... 3297s Selecting previously unselected package libltdl7:amd64. 3297s Preparing to unpack .../12-libltdl7_2.4.7-7_amd64.deb ... 3297s Unpacking libltdl7:amd64 (2.4.7-7) ... 3297s Selecting previously unselected package mysql-common. 3297s Preparing to unpack .../13-mysql-common_5.8+1.1.0_all.deb ... 3297s Unpacking mysql-common (5.8+1.1.0) ... 3297s Selecting previously unselected package libmysqlclient21:amd64. 3297s Preparing to unpack .../14-libmysqlclient21_8.0.36-1_amd64.deb ... 3297s Unpacking libmysqlclient21:amd64 (8.0.36-1) ... 3297s Selecting previously unselected package libpq5:amd64. 3297s Preparing to unpack .../15-libpq5_16.2-1_amd64.deb ... 3297s Unpacking libpq5:amd64 (16.2-1) ... 3297s Selecting previously unselected package libpython3.12:amd64. 3297s Preparing to unpack .../16-libpython3.12_3.12.2-1_amd64.deb ... 3297s Unpacking libpython3.12:amd64 (3.12.2-1) ... 3297s Selecting previously unselected package libmailutils9:amd64. 3297s Preparing to unpack .../17-libmailutils9_1%3a3.17-1_amd64.deb ... 3297s Unpacking libmailutils9:amd64 (1:3.17-1) ... 3297s Selecting previously unselected package mailutils-imap4d. 3297s Preparing to unpack .../18-mailutils-imap4d_1%3a3.17-1_amd64.deb ... 3297s Unpacking mailutils-imap4d (1:3.17-1) ... 3297s Selecting previously unselected package libc6-dbg:amd64. 3297s Preparing to unpack .../19-libc6-dbg_2.39-0ubuntu2_amd64.deb ... 3297s Unpacking libc6-dbg:amd64 (2.39-0ubuntu2) ... 3297s Selecting previously unselected package valgrind. 3297s Preparing to unpack .../20-valgrind_1%3a3.22.0-0ubuntu2_amd64.deb ... 3297s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 3297s Selecting previously unselected package valgrind-if-available. 3297s Preparing to unpack .../21-valgrind-if-available_3.18.1-1-1_amd64.deb ... 3297s Unpacking valgrind-if-available (3.18.1-1-1) ... 3297s Setting up mysql-common (5.8+1.1.0) ... 3297s update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode 3297s Setting up libmysqlclient21:amd64 (8.0.36-1) ... 3297s Setting up libpq5:amd64 (16.2-1) ... 3297s Setting up libc6-dbg:amd64 (2.39-0ubuntu2) ... 3297s Setting up libntlm0:amd64 (1.7-1) ... 3297s Setting up libidn12:amd64 (1.42-1) ... 3297s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9) ... 3297s Setting up mailutils-common (1:3.17-1) ... 3297s Setting up libgssglue1:amd64 (0.9-1) ... 3297s Setting up libgc1:amd64 (1:8.2.6-1) ... 3297s Setting up libltdl7:amd64 (2.4.7-7) ... 3297s Setting up libgsasl18:amd64 (2.2.1-1willsync1) ... 3297s Setting up gsasl (2.2.1-1willsync1) ... 3297s Setting up valgrind (1:3.22.0-0ubuntu2) ... 3297s Setting up libpython3.12:amd64 (3.12.2-1) ... 3297s Setting up valgrind-if-available (3.18.1-1-1) ... 3297s Setting up guile-3.0-libs:amd64 (3.0.9-1) ... 3297s Setting up libunbound8:amd64 (1.19.1-1ubuntu1) ... 3297s Setting up libmailutils9:amd64 (1:3.17-1) ... 3297s Setting up libgnutls-dane0:amd64 (3.8.3-1ubuntu1) ... 3297s Setting up mailutils-imap4d (1:3.17-1) ... 3298s Created symlink /etc/systemd/system/multi-user.target.wants/mailutils-imap4d.service → /usr/lib/systemd/system/mailutils-imap4d.service. 3298s Setting up gnutls-bin (3.8.3-1ubuntu1) ... 3298s Setting up autopkgtest-satdep (0) ... 3298s Processing triggers for man-db (2.12.0-3) ... 3299s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3302s (Reading database ... 73126 files and directories currently installed.) 3302s Removing autopkgtest-satdep (0) ... 3304s autopkgtest [00:38:36]: test gsasl-mailutils-tls: [----------------------- 3304s /usr/bin/valgrind 3304s + command -v valgrind 3304s + VALGRIND=valgrind --error-exitcode=1 3304s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-tls.sh 3304s + : valgrind --error-exitcode=1 /usr/bin/gsasl 3304s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 3304s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 3304s + grep ^gsasl (GNU SASL 3304s gsasl (GNU SASL) 2.2.1 3304s /usr/bin/certtool 3304s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 3304s + command -v certtool 3304s + + valgrind --error-exitcode=1 /usr/sbin/imap4d --version 3304s grep ^imap4d (GNU Mailutils) 3305s imap4d (GNU Mailutils) 3.17 3305s + valgrind --error-exitcode=1 /usr/sbin/imap4d --show-config-options 3305s + grep ^WITH_GSASL 3306s WITH_GSASL - SASL support using GNU SASL 3306s + + grepvalgrind ^WITH_GNUTLS 3306s --error-exitcode=1 /usr/sbin/imap4d --show-config-options 3308s WITH_GNUTLS - TLS support using GNU TLS 3308s + command -v ss 3308s /usr/bin/ss 3308s + mktemp -d 3308s + WORKDIR=/tmp/tmp.823T6C3ajp 3308s + trap set +e; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; tail -v -n +0 $WORKDIR/out-*; rm -rf $WORKDIR 0 INT QUIT ABRT PIPE TERM 3308s + : ubuntu 3308s + cat 3308s + printf ca\ncn=GSASL test CA\n 3308s + certtool --generate-self-signed --load-privkey /tmp/tmp.823T6C3ajp/cakey.pem --template /tmp/tmp.823T6C3ajp/cacert.cfg --outfile /tmp/tmp.823T6C3ajp/cacert.pem 3308s Generating a self signed certificate... 3308s X.509 Certificate Information: 3308s Version: 3 3308s Serial Number (hex): 5b6f9fdf70440c7b97530a861657ff2093e48299 3308s Validity: 3308s Not Before: Tue Mar 12 00:38:40 UTC 2024 3308s Not After: Wed Mar 12 00:38:40 UTC 2025 3308s Subject: CN=GSASL test CA 3308s Subject Public Key Algorithm: EdDSA (Ed25519) 3308s Algorithm Security Level: High (256 bits) 3308s Curve: Ed25519 3308s X: 3308s 4c:38:63:77:fd:84:ce:8f:f7:51:d9:fe:11:a1:9f:47 3308s 53:f3:a1:e6:bb:d2:ae:30:dc:fa:13:f2:35:c2:61:2c 3308s Extensions: 3308s Basic Constraints (critical): 3308s Certificate Authority (CA): TRUE 3308s Subject Key Identifier (not critical): 3308s d6dfa52148b799e00c9f21239fa48f19c9f0d34c 3308s Other Information: 3308s Public Key ID: 3308s sha1:d6dfa52148b799e00c9f21239fa48f19c9f0d34c 3308s sha256:f1fd0284049315359b836dfb440fc379346a15e23acb133dbb1786ed5602beeb 3308s Public Key PIN: 3308s pin-sha256:8f0ChASTFTWbg237RA/DeTRqFeI6yxM9uxeG7VYCvus= 3308s 3308s 3308s 3308s Signing certificate... 3308s + cat 3308s + printf cn=GSASL test client\nip_address=127.0.0.1\n 3308s + certtool --generate-certificate --load-ca-privkey /tmp/tmp.823T6C3ajp/cakey.pem --load-ca-certificate /tmp/tmp.823T6C3ajp/cacert.pem --load-privkey /tmp/tmp.823T6C3ajp/key.pem --template /tmp/tmp.823T6C3ajp/cert.cfg --outfile /tmp/tmp.823T6C3ajp/cert.pem 3308s Generating a signed certificate... 3308s X.509 Certificate Information: 3308s Version: 3 3308s Serial Number (hex): 4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d 3308s Validity: 3308s Not Before: Tue Mar 12 00:38:40 UTC 2024 3308s Not After: Wed Mar 12 00:38:40 UTC 2025 3308s Subject: CN=GSASL test client 3308s Subject Public Key Algorithm: EdDSA (Ed25519) 3308s Algorithm Security Level: High (256 bits) 3308s Curve: Ed25519 3308s X: 3308s 97:95:78:2a:4b:6e:3b:a0:74:3d:f5:c8:ec:30:ee:8a 3308s a8:05:d0:0f:10:56:1a:de:76:76:7c:7a:a6:68:36:73 3308s Extensions: 3308s Basic Constraints (critical): 3308s Certificate Authority (CA): FALSE 3308s Subject Alternative Name (not critical): 3308s IPAddress: 127.0.0.1 3308s Key Usage (critical): 3308s Digital signature. 3308s Subject Key Identifier (not critical): 3308s 7dabfaf0c82a3dd4ff810c232eacf9343b41dc17 3308s Authority Key Identifier (not critical): 3308s d6dfa52148b799e00c9f21239fa48f19c9f0d34c 3308s Other Information: 3308s Public Key ID: 3308s sha1:7dabfaf0c82a3dd4ff810c232eacf9343b41dc17 3308s sha256:bb43018054e0543bdd6edb54574b56806724619255c919b03f4ebb2faf5ce106 3308s Public Key PIN: 3308s pin-sha256:u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY= 3308s 3308s 3308s 3308s Signing certificate... 3308s + cat 3308s + cat 3308s + i=0 3308s + valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.823T6C3ajp/mailutils.conf --debug-level=4711 --daemon --foreground 3308s + + grep 127.0.0.1:19385 3308s + grep LISTEN 3308s ss -na 3308s + expr 0 + 1 3308s + i=1 3308s + test 1 = 10 3308s + sleep 1 3309s + + grep 127.0.0.1:19385 3309s ss -na 3309s + grep LISTEN 3309s + expr 1 + 1 3309s + i=2 3309s + test 2 = 10 3309s + sleep 1 3310s + ss -na 3310s + grep 127.0.0.1:19385 3310s + grep LISTEN 3310s tcp LISTEN 0 4 127.0.0.1:19385 0.0.0.0:* 3310s + valgrind --error-exitcode=1 /usr/bin/gsasl -pbar -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3312s + grep -q ^. NO AUTHENTICATE /tmp/tmp.823T6C3ajp/out-cram-md5-fail 3312s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3314s + grep -q ^. OK AUTHENTICATE /tmp/tmp.823T6C3ajp/out-cram-md5 3314s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3317s + grep -q ^. OK AUTHENTICATE /tmp/tmp.823T6C3ajp/out-digest-md5 3317s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3319s + grep -q ^. OK AUTHENTICATE /tmp/tmp.823T6C3ajp/out-scram-sha-1 3319s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s + grep -q ^. OK AUTHENTICATE /tmp/tmp.823T6C3ajp/out-scram-sha-256 3322s + echo PASS: tests/gsasl-mailutils-tls.sh 3322s + exit 0 3322s + set +e 3322s + test -f /tmp/tmp.823T6C3ajp/imap4d.pid 3322s PASS: tests/gsasl-mailutils-tls.sh 3322s + cat /tmp/tmp.823T6C3ajp/imap4d.pid 3322s + kill 1330 3322s + tail -v -n +0 /tmp/tmp.823T6C3ajp/out-00-imapd /tmp/tmp.823T6C3ajp/out-cram-md5 /tmp/tmp.823T6C3ajp/out-cram-md5-fail /tmp/tmp.823T6C3ajp/out-digest-md5 /tmp/tmp.823T6C3ajp/out-scram-sha-1 /tmp/tmp.823T6C3ajp/out-scram-sha-256 3322s ==> /tmp/tmp.823T6C3ajp/out-00-imapd <== 3322s ==1330== Memcheck, a memory error detector 3322s ==1330== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1330== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1330== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.823T6C3ajp/mailutils.conf --debug-level=4711 --daemon --foreground 3322s ==1330== 3322s imap4d: error setting mail group: Operation not permitted 3322s ==1330== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 3322s ==1330== the SIGSTOP signal is uncatchable 3322s imap4d: opening server "default" inet://127.0.0.1:19385 3322s imap4d: imap4d (GNU Mailutils 3.17) started 3322s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 3322s imap4d: GSASL error: Error authenticating user 3322s imap4d: error reading from input stream: The TLS connection was non-properly terminated. 3322s imap4d: read error on control stream 3322s ==1358== 3322s ==1358== HEAP SUMMARY: 3322s ==1358== in use at exit: 62,813 bytes in 954 blocks 3322s ==1358== total heap usage: 4,605 allocs, 3,651 frees, 1,493,194 bytes allocated 3322s ==1358== 3322s ==1358== LEAK SUMMARY: 3322s ==1358== definitely lost: 106 bytes in 3 blocks 3322s ==1358== indirectly lost: 16,217 bytes in 381 blocks 3322s ==1358== possibly lost: 0 bytes in 0 blocks 3322s ==1358== still reachable: 46,490 bytes in 570 blocks 3322s ==1358== suppressed: 0 bytes in 0 blocks 3322s ==1358== Rerun with --leak-check=full to see details of leaked memory 3322s ==1358== 3322s ==1358== For lists of detected and suppressed errors, rerun with: -s 3322s ==1358== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s imap4d: process 1358 finished with code 74 (I/O error) 3322s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 3322s imap4d: Getting auth info for user ubuntu 3322s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 3322s imap4d: user `ubuntu' logged in (source: system) 3322s imap4d: session terminating for user: ubuntu 3322s ==1361== 3322s ==1361== HEAP SUMMARY: 3322s ==1361== in use at exit: 122,531 bytes in 1,067 blocks 3322s ==1361== total heap usage: 4,770 allocs, 3,703 frees, 1,662,146 bytes allocated 3322s ==1361== 3322s ==1361== LEAK SUMMARY: 3322s ==1361== definitely lost: 629 bytes in 19 blocks 3322s ==1361== indirectly lost: 75,479 bytes in 496 blocks 3322s ==1361== possibly lost: 0 bytes in 0 blocks 3322s ==1361== still reachable: 46,423 bytes in 552 blocks 3322s ==1361== suppressed: 0 bytes in 0 blocks 3322s ==1361== Rerun with --leak-check=full to see details of leaked memory 3322s ==1361== 3322s ==1361== For lists of detected and suppressed errors, rerun with: -s 3322s ==1361== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s imap4d: process 1361 finished with code 0 (Normal termination) 3322s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 3322s imap4d: unsupported callback property 13 3322s imap4d: unsupported callback property 12 3322s imap4d: Getting auth info for user ubuntu 3322s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 3322s imap4d: user `ubuntu' logged in (source: system) 3322s imap4d: session terminating for user: ubuntu 3322s ==1364== 3322s ==1364== HEAP SUMMARY: 3322s ==1364== in use at exit: 122,810 bytes in 1,068 blocks 3322s ==1364== total heap usage: 4,831 allocs, 3,763 frees, 1,761,460 bytes allocated 3322s ==1364== 3322s ==1364== LEAK SUMMARY: 3322s ==1364== definitely lost: 817 bytes in 19 blocks 3322s ==1364== indirectly lost: 75,479 bytes in 496 blocks 3322s ==1364== possibly lost: 0 bytes in 0 blocks 3322s ==1364== still reachable: 46,514 bytes in 553 blocks 3322s ==1364== suppressed: 0 bytes in 0 blocks 3322s ==1364== Rerun with --leak-check=full to see details of leaked memory 3322s ==1364== 3322s ==1364== For lists of detected and suppressed errors, rerun with: -s 3322s ==1364== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s imap4d: process 1364 finished with code 0 (Normal termination) 3322s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 3322s imap4d: unsupported callback property 15 3322s imap4d: unsupported callback property 16 3322s imap4d: unsupported callback property 23 3322s imap4d: unsupported callback property 17 3322s imap4d: Getting auth info for user ubuntu 3322s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 3322s imap4d: user `ubuntu' logged in (source: system) 3322s imap4d: session terminating for user: ubuntu 3322s ==1367== 3322s ==1367== HEAP SUMMARY: 3322s ==1367== in use at exit: 122,591 bytes in 1,068 blocks 3322s ==1367== total heap usage: 4,846 allocs, 3,778 frees, 1,874,556 bytes allocated 3322s ==1367== 3322s ==1367== LEAK SUMMARY: 3322s ==1367== definitely lost: 686 bytes in 20 blocks 3322s ==1367== indirectly lost: 67,175 bytes in 495 blocks 3322s ==1367== possibly lost: 8,304 bytes in 1 blocks 3322s ==1367== still reachable: 46,426 bytes in 552 blocks 3322s ==1367== suppressed: 0 bytes in 0 blocks 3322s ==1367== Rerun with --leak-check=full to see details of leaked memory 3322s ==1367== 3322s ==1367== For lists of detected and suppressed errors, rerun with: -s 3322s ==1367== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s imap4d: process 1367 finished with code 0 (Normal termination) 3322s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 3322s imap4d: unsupported callback property 15 3322s imap4d: unsupported callback property 16 3322s imap4d: unsupported callback property 23 3322s imap4d: unsupported callback property 17 3322s imap4d: Getting auth info for user ubuntu 3322s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 3322s imap4d: user `ubuntu' logged in (source: system) 3322s imap4d: session terminating for user: ubuntu 3322s ==1372== 3322s ==1372== HEAP SUMMARY: 3322s ==1372== in use at exit: 122,593 bytes in 1,068 blocks 3322s ==1372== total heap usage: 4,854 allocs, 3,786 frees, 1,885,049 bytes allocated 3322s ==1372== 3322s ==1372== LEAK SUMMARY: 3322s ==1372== definitely lost: 686 bytes in 20 blocks 3322s ==1372== indirectly lost: 75,116 bytes in 495 blocks 3322s ==1372== possibly lost: 363 bytes in 1 blocks 3322s ==1372== still reachable: 46,428 bytes in 552 blocks 3322s ==1372== suppressed: 0 bytes in 0 blocks 3322s ==1372== Rerun with --leak-check=full to see details of leaked memory 3322s ==1372== 3322s ==1372== For lists of detected and suppressed errors, rerun with: -s 3322s ==1372== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s imap4d: process 1372 finished with code 0 (Normal termination) 3322s imap4d: imap4d (GNU Mailutils 3.17) terminated 3322s 3322s ==> /tmp/tmp.823T6C3ajp/out-cram-md5 <== 3322s ==1360== Memcheck, a memory error detector 3322s ==1360== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1360== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1360== Command: /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s ==1360== 3322s Trying ‘127.0.0.1’... 3322s * OK IMAP4rev1 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . STARTTLS 3322s . OK STARTTLS Begin TLS negotiation 3322s TLS X.509 Verification: The certificate is trusted. 3322s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 3322s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-12 00:38:40 UTC', expires `2025-03-12 00:38:40 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . AUTHENTICATE CRAM-MD5 3322s + PDk0ODQzMDExMTIzNDE3NDIyNDA0LjBAbG9jYWxob3N0Pg== 3322s Using system username `ubuntu' as authentication identity. 3322s dWJ1bnR1IDgxMzMyYzJlOWZhOTg3ODAxN2VhZDdlZmMzNWUxMGY2 3322s . OK AUTHENTICATE CRAM-MD5 authentication successful 3322s Client authentication finished (server trusted)... 3322s Session finished... 3322s . LOGOUT 3322s * BYE Session terminating. 3322s . OK LOGOUT Completed 3322s ==1360== 3322s ==1360== HEAP SUMMARY: 3322s ==1360== in use at exit: 142 bytes in 12 blocks 3322s ==1360== total heap usage: 3,748 allocs, 3,736 frees, 1,446,349 bytes allocated 3322s ==1360== 3322s ==1360== LEAK SUMMARY: 3322s ==1360== definitely lost: 0 bytes in 0 blocks 3322s ==1360== indirectly lost: 0 bytes in 0 blocks 3322s ==1360== possibly lost: 0 bytes in 0 blocks 3322s ==1360== still reachable: 142 bytes in 12 blocks 3322s ==1360== suppressed: 0 bytes in 0 blocks 3322s ==1360== Rerun with --leak-check=full to see details of leaked memory 3322s ==1360== 3322s ==1360== For lists of detected and suppressed errors, rerun with: -s 3322s ==1360== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s 3322s ==> /tmp/tmp.823T6C3ajp/out-cram-md5-fail <== 3322s ==1357== Memcheck, a memory error detector 3322s ==1357== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1357== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1357== Command: /usr/bin/gsasl -pbar -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s ==1357== 3322s Trying ‘127.0.0.1’... 3322s * OK IMAP4rev1 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . STARTTLS 3322s . OK STARTTLS Begin TLS negotiation 3322s TLS X.509 Verification: The certificate is trusted. 3322s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 3322s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-12 00:38:40 UTC', expires `2025-03-12 00:38:40 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . AUTHENTICATE CRAM-MD5 3322s + PDEwMzIzMjk1OTQ1MTM3MTMzMjQ4LjBAbG9jYWxob3N0Pg== 3322s Using system username `ubuntu' as authentication identity. 3322s dWJ1bnR1IGRiN2QxMmMxMjQyN2JmNTFlZmVmYjdhMWFlZDM3YjFl 3322s . NO AUTHENTICATE CRAM-MD5 authentication failed 3322s /usr/bin/gsasl: server error 3322s ==1357== 3322s ==1357== HEAP SUMMARY: 3322s ==1357== in use at exit: 134,426 bytes in 816 blocks 3322s ==1357== total heap usage: 3,734 allocs, 2,918 frees, 1,277,815 bytes allocated 3322s ==1357== 3322s ==1357== LEAK SUMMARY: 3322s ==1357== definitely lost: 0 bytes in 0 blocks 3322s ==1357== indirectly lost: 0 bytes in 0 blocks 3322s ==1357== possibly lost: 0 bytes in 0 blocks 3322s ==1357== still reachable: 134,426 bytes in 816 blocks 3322s ==1357== suppressed: 0 bytes in 0 blocks 3322s ==1357== Rerun with --leak-check=full to see details of leaked memory 3322s ==1357== 3322s ==1357== For lists of detected and suppressed errors, rerun with: -s 3322s ==1357== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s 3322s ==> /tmp/tmp.823T6C3ajp/out-digest-md5 <== 3322s ==1363== Memcheck, a memory error detector 3322s ==1363== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1363== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1363== Command: /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s ==1363== 3322s Trying ‘127.0.0.1’... 3322s * OK IMAP4rev1 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . STARTTLS 3322s . OK STARTTLS Begin TLS negotiation 3322s TLS X.509 Verification: The certificate is trusted. 3322s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 3322s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-12 00:38:40 UTC', expires `2025-03-12 00:38:40 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . AUTHENTICATE DIGEST-MD5 3322s + cmVhbG09ImFkdC1ub2JsZS1hbWQ2NC1nc2FzbC0yMDI0MDMxMS0yMzQzMzItanVqdS03ZjIyNzUtcHJvZC1wcm9wb3NlZC5vcGVuc3RhY2sucHJvZHN0YWNrNS5sYW4iLCBub25jZT0iYlVzemFYVUhTYWh2L0VNQmFoVWl3Zz09IiwgcW9wPSJhdXRoIiwgY2hhcnNldD11dGYtOCwgYWxnb3JpdGhtPW1kNS1zZXNz 3322s Using system username `ubuntu' as authentication identity. 3322s dXNlcm5hbWU9InVidW50dSIsIHJlYWxtPSJhZHQtbm9ibGUtYW1kNjQtZ3Nhc2wtMjAyNDAzMTEtMjM0MzMyLWp1anUtN2YyMjc1LXByb2QtcHJvcG9zZWQub3BlbnN0YWNrLnByb2RzdGFjazUubGFuIiwgbm9uY2U9ImJVc3phWFVIU2Fodi9FTUJhaFVpd2c9PSIsIGNub25jZT0iQUhIL2dXRm96RFFnR2FuZ3N3WmRuUT09IiwgbmM9MDAwMDAwMDEsIHFvcD1hdXRoLCBkaWdlc3QtdXJpPSJpbWFwLzEyNy4wLjAuMSIsIHJlc3BvbnNlPWI0YmU2ZTM0MTg4YmU0ODVhYzg2NWIyNGIwMTE2NzQzLCBjaGFyc2V0PXV0Zi04 3322s + cnNwYXV0aD1hNjc0ZGExNTkzZTA2ZmIxZTY0OWEyYzE3MmIxZTc1NQ== 3322s 3322s . OK AUTHENTICATE DIGEST-MD5 authentication successful 3322s Client authentication finished (server trusted)... 3322s Session finished... 3322s . LOGOUT 3322s * BYE Session terminating. 3322s . OK LOGOUT Completed 3322s ==1363== 3322s ==1363== HEAP SUMMARY: 3322s ==1363== in use at exit: 166 bytes in 16 blocks 3322s ==1363== total heap usage: 3,788 allocs, 3,772 frees, 1,520,366 bytes allocated 3322s ==1363== 3322s ==1363== LEAK SUMMARY: 3322s ==1363== definitely lost: 0 bytes in 0 blocks 3322s ==1363== indirectly lost: 0 bytes in 0 blocks 3322s ==1363== possibly lost: 0 bytes in 0 blocks 3322s ==1363== still reachable: 166 bytes in 16 blocks 3322s ==1363== suppressed: 0 bytes in 0 blocks 3322s ==1363== Rerun with --leak-check=full to see details of leaked memory 3322s ==1363== 3322s ==1363== For lists of detected and suppressed errors, rerun with: -s 3322s ==1363== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s 3322s ==> /tmp/tmp.823T6C3ajp/out-scram-sha-1 <== 3322s ==1366== Memcheck, a memory error detector 3322s ==1366== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1366== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1366== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s ==1366== 3322s Trying ‘127.0.0.1’... 3322s * OK IMAP4rev1 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . STARTTLS 3322s . OK STARTTLS Begin TLS negotiation 3322s TLS X.509 Verification: The certificate is trusted. 3322s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 3322s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-12 00:38:40 UTC', expires `2025-03-12 00:38:40 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . AUTHENTICATE SCRAM-SHA-1 3322s + 3322s Using system username `ubuntu' as authentication identity. 3322s biwsbj11YnVudHUscj1obVlCR2dTWitOZ1hvRkdaSkUzQ1BCMWU= 3322s + cj1obVlCR2dTWitOZ1hvRkdaSkUzQ1BCMWV0VU1ZTHhWbmZWOWVxNjVpQ1hWeVN5Sm8scz01MUt6UlhMQUZrU2g4bk5JLGk9NDA5Ng== 3322s Yz1iaXdzLHI9aG1ZQkdnU1orTmdYb0ZHWkpFM0NQQjFldFVNWUx4Vm5mVjllcTY1aUNYVnlTeUpvLHA9VnBiUEVsTG44VFUrN1ZQQmNJZkM2NmdtVHRRPQ== 3322s + dj1iaVgvSld0MlFMM05pUUFQYnZ0MitLai9aU009 3322s 3322s . OK AUTHENTICATE SCRAM-SHA-1 authentication successful 3322s Client authentication finished (server trusted)... 3322s Session finished... 3322s . LOGOUT 3322s * BYE Session terminating. 3322s . OK LOGOUT Completed 3322s ==1366== 3322s ==1366== HEAP SUMMARY: 3322s ==1366== in use at exit: 148 bytes in 12 blocks 3322s ==1366== total heap usage: 3,788 allocs, 3,776 frees, 1,599,372 bytes allocated 3322s ==1366== 3322s ==1366== LEAK SUMMARY: 3322s ==1366== definitely lost: 0 bytes in 0 blocks 3322s ==1366== indirectly lost: 0 bytes in 0 blocks 3322s ==1366== possibly lost: 0 bytes in 0 blocks 3322s ==1366== still reachable: 148 bytes in 12 blocks 3322s ==1366== suppressed: 0 bytes in 0 blocks 3322s ==1366== Rerun with --leak-check=full to see details of leaked memory 3322s ==1366== 3322s ==1366== For lists of detected and suppressed errors, rerun with: -s 3322s ==1366== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s 3322s ==> /tmp/tmp.823T6C3ajp/out-scram-sha-256 <== 3322s ==1371== Memcheck, a memory error detector 3322s ==1371== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 3322s ==1371== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 3322s ==1371== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --no-cb --x509-ca-file=/tmp/tmp.823T6C3ajp/cacert.pem --verbose --imap 127.0.0.1 19385 3322s ==1371== 3322s Trying ‘127.0.0.1’... 3322s * OK IMAP4rev1 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . STARTTLS 3322s . OK STARTTLS Begin TLS negotiation 3322s TLS X.509 Verification: The certificate is trusted. 3322s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 3322s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x4fc306c4ac7fa1fd80a994f75b3e52ccb18fbc6d, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-12 00:38:40 UTC', expires `2025-03-12 00:38:40 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 3322s . CAPABILITY 3322s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 3322s . OK CAPABILITY Completed 3322s . AUTHENTICATE SCRAM-SHA-256 3322s + 3322s Using system username `ubuntu' as authentication identity. 3322s biwsbj11YnVudHUscj1McHZQMkZKMWltMWUrYXViL2hpdHNPSlc= 3322s + cj1McHZQMkZKMWltMWUrYXViL2hpdHNPSldoU2lvOTVXbk5MTlJWOUN1aVkrM3RQY2Iscz1neTF3VGNIYXNTeVE4MU9XLGk9NDA5Ng== 3322s Yz1iaXdzLHI9THB2UDJGSjFpbTFlK2F1Yi9oaXRzT0pXaFNpbzk1V25OTE5SVjlDdWlZKzN0UGNiLHA9VGlPYXdwZmp1Y1FFekx1VW9IT1NiTEE4amtSRFlmdThxcFhFMXNIeTNIMD0= 3322s + dj1uQ2VNVm1NVE5wK3o2Uk5BQ1dBWE52T0NiVnRucGJWc3E5cWNYZUtDaEJjPQ== 3322s 3322s . OK AUTHENTICATE SCRAM-SHA-256 authentication successful 3322s Client authentication finished (server trusted)... 3322s Session finished... 3322s . LOGOUT 3322s * BYE Session terminating. 3322s . OK LOGOUT Completed 3322s ==1371== 3322s ==1371== HEAP SUMMARY: 3322s ==1371== in use at exit: 152 bytes in 12 blocks 3322s ==1371== total heap usage: 3,788 allocs, 3,776 frees, 1,599,550 bytes allocated 3322s ==1371== 3322s ==1371== LEAK SUMMARY: 3322s ==1371== definitely lost: 0 bytes in 0 blocks 3322s ==1371== indirectly lost: 0 bytes in 0 blocks 3322s ==1371== possibly lost: 0 bytes in 0 blocks 3322s ==1371== still reachable: 152 bytes in 12 blocks 3322s ==1371== suppressed: 0 bytes in 0 blocks 3322s ==1371== Rerun with --leak-check=full to see details of leaked memory 3322s ==1371== 3322s ==1371== For lists of detected and suppressed errors, rerun with: -s 3322s ==1371== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 3322s + rm -rf /tmp/tmp.823T6C3ajp 3322s + exit 0 3322s autopkgtest [00:38:54]: test gsasl-mailutils-tls: -----------------------] 3322s autopkgtest [00:38:54]: test gsasl-mailutils-tls: - - - - - - - - - - results - - - - - - - - - - 3322s gsasl-mailutils-tls PASS 3322s autopkgtest [00:38:54]: @@@@@@@@@@@@@@@@@@@@ summary 3322s libgsasl PASS 3322s gsasl PASS (superficial) 3322s gsasl-scram-pbkdf2 PASS 3322s gsasl-dovecot-gssapi PASS 3322s gsasl-mailutils-cram PASS 3322s gsasl-mailutils-gs2krb5-gssapi PASS 3322s gsasl-mailutils-tls PASS 3333s Creating nova instance adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240311.img (UUID c2a5d9e5-5339-4ecf-b21e-575e87191962)... 3333s Creating nova instance adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240311.img (UUID c2a5d9e5-5339-4ecf-b21e-575e87191962)... 3333s Creating nova instance adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240311.img (UUID c2a5d9e5-5339-4ecf-b21e-575e87191962)... 3333s Creating nova instance adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240311.img (UUID c2a5d9e5-5339-4ecf-b21e-575e87191962)... 3333s Creating nova instance adt-noble-amd64-gsasl-20240311-234332-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240311.img (UUID c2a5d9e5-5339-4ecf-b21e-575e87191962)...