0s autopkgtest [00:20:55]: starting date and time: 2024-03-28 00:20:55+0000 0s autopkgtest [00:20:55]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [00:20:55]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.bob1y_7r/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed --apt-upgrade libreswan --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=libreswan/4.14-1ubuntu1 libselinux/3.5-2ubuntu1 systemd/255.4-1ubuntu5 openldap/2.6.7+dfsg-1~exp1ubuntu6 cdebconf/0.271ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@lcy02-32.secgroup --name adt-noble-amd64-libreswan-20240328-002055-juju-7f2275-prod-proposed-migration-environment-2-9a20fece-8f81-468e-8a8d-74c3a74e1ba3 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 304s autopkgtest [00:25:59]: testbed dpkg architecture: amd64 304s autopkgtest [00:25:59]: testbed apt version: 2.7.12 304s autopkgtest [00:25:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 305s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 305s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [475 kB] 305s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3961 kB] 305s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8504 B] 305s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [55.9 kB] 305s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [688 kB] 305s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [439 kB] 305s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 305s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6700 B] 305s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [39.7 kB] 305s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 305s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [1167 kB] 305s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [4259 kB] 305s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 305s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [25.5 kB] 305s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [95.3 kB] 305s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 308s Fetched 11.4 MB in 1s (7984 kB/s) 308s Reading package lists... 310s Reading package lists... 310s Building dependency tree... 310s Reading state information... 310s Calculating upgrade... 310s The following packages will be upgraded: 310s dmsetup gcc-13-base gcc-14-base initramfs-tools initramfs-tools-bin 310s initramfs-tools-core jq libdevmapper1.02.1 libftdi1-2 libgcc-s1 libjq1 310s libseccomp2 libstdc++6 libusb-1.0-0 310s 14 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 310s Need to get 1605 kB of archives. 310s After this operation, 5120 B disk space will be freed. 310s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-14-base amd64 14-20240315-1ubuntu1 [47.0 kB] 310s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++6 amd64 14-20240315-1ubuntu1 [795 kB] 310s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-s1 amd64 14-20240315-1ubuntu1 [78.1 kB] 310s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libseccomp2 amd64 2.5.5-1ubuntu2 [50.3 kB] 310s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper1.02.1 amd64 2:1.02.185-3ubuntu2 [139 kB] 310s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dmsetup amd64 2:1.02.185-3ubuntu2 [79.2 kB] 310s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libusb-1.0-0 amd64 2:1.0.27-1 [54.0 kB] 310s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-21ubuntu1 [48.3 kB] 310s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools all 0.142ubuntu23 [9058 B] 310s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 310s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-bin amd64 0.142ubuntu23 [20.7 kB] 310s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 jq amd64 1.7.1-3 [65.5 kB] 310s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libjq1 amd64 1.7.1-3 [140 kB] 310s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libftdi1-2 amd64 1.5-6build4 [28.4 kB] 311s Fetched 1605 kB in 0s (50.3 MB/s) 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 311s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_amd64.deb ... 311s Unpacking gcc-14-base:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 311s Setting up gcc-14-base:amd64 (14-20240315-1ubuntu1) ... 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 311s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_amd64.deb ... 311s Unpacking libstdc++6:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 311s Setting up libstdc++6:amd64 (14-20240315-1ubuntu1) ... 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 311s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_amd64.deb ... 311s Unpacking libgcc-s1:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 311s Setting up libgcc-s1:amd64 (14-20240315-1ubuntu1) ... 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 311s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_amd64.deb ... 311s Unpacking libseccomp2:amd64 (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 311s Setting up libseccomp2:amd64 (2.5.5-1ubuntu2) ... 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 311s Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_amd64.deb ... 311s Unpacking libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 311s Preparing to unpack .../1-dmsetup_2%3a1.02.185-3ubuntu2_amd64.deb ... 311s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 311s Preparing to unpack .../2-libusb-1.0-0_2%3a1.0.27-1_amd64.deb ... 311s Unpacking libusb-1.0-0:amd64 (2:1.0.27-1) over (2:1.0.26-1) ... 311s Preparing to unpack .../3-gcc-13-base_13.2.0-21ubuntu1_amd64.deb ... 311s Unpacking gcc-13-base:amd64 (13.2.0-21ubuntu1) over (13.2.0-17ubuntu2) ... 311s Preparing to unpack .../4-initramfs-tools_0.142ubuntu23_all.deb ... 311s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 312s Preparing to unpack .../5-initramfs-tools-core_0.142ubuntu23_all.deb ... 312s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 312s Preparing to unpack .../6-initramfs-tools-bin_0.142ubuntu23_amd64.deb ... 312s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 312s Preparing to unpack .../7-jq_1.7.1-3_amd64.deb ... 312s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 312s Preparing to unpack .../8-libjq1_1.7.1-3_amd64.deb ... 312s Unpacking libjq1:amd64 (1.7.1-3) over (1.7.1-2) ... 312s Preparing to unpack .../9-libftdi1-2_1.5-6build4_amd64.deb ... 312s Unpacking libftdi1-2:amd64 (1.5-6build4) over (1.5-6build3) ... 312s Setting up libjq1:amd64 (1.7.1-3) ... 312s Setting up gcc-13-base:amd64 (13.2.0-21ubuntu1) ... 312s Setting up libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) ... 312s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 312s Setting up jq (1.7.1-3) ... 312s Setting up libusb-1.0-0:amd64 (2:1.0.27-1) ... 312s Setting up initramfs-tools-bin (0.142ubuntu23) ... 312s Setting up libftdi1-2:amd64 (1.5-6build4) ... 312s Setting up initramfs-tools-core (0.142ubuntu23) ... 312s Setting up initramfs-tools (0.142ubuntu23) ... 312s update-initramfs: deferring update (trigger activated) 312s Processing triggers for man-db (2.12.0-3) ... 313s Processing triggers for libc-bin (2.39-0ubuntu6) ... 313s Processing triggers for initramfs-tools (0.142ubuntu23) ... 313s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 313s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 320s Reading package lists... 320s Building dependency tree... 320s Reading state information... 321s 0 upgraded, 0 newly installed, 0 to remove and 227 not upgraded. 321s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 321s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 321s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 321s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 322s Reading package lists... 322s Reading package lists... 323s Building dependency tree... 323s Reading state information... 323s Calculating upgrade... 323s The following packages were automatically installed and are no longer required: 323s libaio1 libnetplan0 python3-distutils python3-lib2to3 323s Use 'sudo apt autoremove' to remove them. 323s The following packages will be REMOVED: 323s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 323s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 323s libhogweed6 libmagic1 libnettle8 libnpth0 libnvme1 libparted2 libperl5.38 323s libpng16-16 libpsl5 libreadline8 libreiserfscore0 libssl3 libtirpc3 323s libtss2-esys-3.0.2-0 libtss2-mu-4.0.1-0 libtss2-sys1 libtss2-tcti-cmd0 323s libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 liburcu8 libuv1 323s The following NEW packages will be installed: 323s bpfcc-tools bpftrace fontconfig-config fonts-dejavu-core fonts-dejavu-mono 323s hwdata ieee-data libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 323s libbpfcc libc-dev-bin libc-devtools libc6-dev libclang-cpp18 libclang1-18 323s libcrypt-dev libcurl3t64-gnutls libcurl4t64 libdb5.3t64 libdeflate0 323s libdw1t64 libelf1t64 libext2fs2t64 libfontconfig1 libgd3 libgdbm-compat4t64 323s libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 323s libjbig0 libjpeg-turbo8 libjpeg8 liblerc4 libllvm18 libmagic1t64 libnetplan1 323s libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 libperl5.38t64 323s libpng16-16t64 libpsl5t64 libreadline8t64 libreiserfscore0t64 libsharpyuv0 323s libssl3t64 libtiff6 libtirpc3t64 libtss2-esys-3.0.2-0t64 323s libtss2-mu-4.0.1-0t64 libtss2-sys1t64 libtss2-tcti-cmd0t64 323s libtss2-tcti-device0t64 libtss2-tcti-mssim0t64 libtss2-tcti-swtpm0t64 323s liburcu8t64 libuv1t64 libwebp7 libxpm4 linux-headers-6.8.0-20 323s linux-headers-6.8.0-20-generic linux-image-6.8.0-20-generic linux-libc-dev 323s linux-modules-6.8.0-20-generic linux-modules-extra-6.8.0-20-generic 323s linux-tools-6.8.0-20 linux-tools-6.8.0-20-generic linux-tools-common 323s manpages manpages-dev python3-bpfcc python3-netaddr rpcsvc-proto 323s ubuntu-kernel-accessories xdg-user-dirs 323s The following packages will be upgraded: 323s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 323s bolt bsdextrautils bsdutils btrfs-progs coreutils cryptsetup-bin curl dbus 323s dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 323s dbus-user-session dhcpcd-base dirmngr dpkg dpkg-dev e2fsprogs e2fsprogs-l10n 323s eject fdisk file ftp fwupd gawk gir1.2-girepository-2.0 gir1.2-glib-2.0 323s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 323s groff-base grub-common grub-pc grub-pc-bin grub2-common ibverbs-providers 323s inetutils-telnet info install-info iproute2 keyboxd kmod kpartx krb5-locales 323s libapparmor1 libaudit-common libaudit1 libblkid1 libblockdev-crypto3 323s libblockdev-fs3 libblockdev-loop3 libblockdev-mdraid3 libblockdev-nvme3 323s libblockdev-part3 libblockdev-swap3 libblockdev-utils3 libblockdev3 libbpf1 323s libbrotli1 libcap-ng0 libcom-err2 libcryptsetup12 libdbus-1-3 323s libdebconfclient0 libdpkg-perl libevent-core-2.1-7 libfdisk1 libfido2-1 323s libfreetype6 libfwupd2 libgirepository-1.0-1 libglib2.0-data 323s libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 libjcat1 323s libjson-glib-1.0-0 libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 323s libkrb5support0 libldap-common libldap2 liblocale-gettext-perl liblzma5 323s libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 323s libnsl2 libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 323s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 323s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 323s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 323s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 323s libsasl2-2 libsasl2-modules libsasl2-modules-db libselinux1 323s libsemanage-common libsemanage2 libslang2 libsmartcols1 libsqlite3-0 libss2 323s libssh-4 libsystemd-shared libsystemd0 libtext-charwidth-perl 323s libtext-iconv-perl libtirpc-common libudev1 libudisks2-0 libuuid1 323s libvolume-key1 libxml2 libxmlb2 libxmuu1 linux-generic linux-headers-generic 323s linux-headers-virtual linux-image-generic linux-image-virtual linux-virtual 323s logsave lshw lsof man-db mokutil motd-news-config mount mtr-tiny 323s multipath-tools netplan-generator netplan.io openssh-client openssh-server 323s openssh-sftp-server openssl parted perl perl-base perl-modules-5.38 323s pinentry-curses plymouth plymouth-theme-ubuntu-text procps python-apt-common 323s python3 python3-apt python3-cryptography python3-dbus python3-distutils 323s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 323s python3-pkg-resources python3-pyrsistent python3-setuptools 323s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 323s python3.12 python3.12-minimal readline-common rsync rsyslog sbsigntool 323s shared-mime-info sudo systemd systemd-dev systemd-resolved systemd-sysv 323s systemd-timesyncd tcpdump telnet tnftp ubuntu-pro-client 323s ubuntu-pro-client-l10n udev udisks2 usb.ids util-linux uuid-runtime 323s vim-common vim-tiny wget xxd xz-utils zlib1g 323s 227 upgraded, 80 newly installed, 35 to remove and 0 not upgraded. 323s Need to get 343 MB of archives. 323s After this operation, 579 MB of additional disk space will be used. 323s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 motd-news-config all 13ubuntu8 [5098 B] 323s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 base-files amd64 13ubuntu8 [74.2 kB] 323s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bash amd64 5.2.21-2ubuntu3 [794 kB] 323s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdutils amd64 1:2.39.3-9ubuntu2 [94.9 kB] 323s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbrotli1 amd64 1.1.0-2build1 [331 kB] 323s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgssapi-krb5-2 amd64 1.20.1-6ubuntu1 [142 kB] 323s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5-3 amd64 1.20.1-6ubuntu1 [347 kB] 323s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5support0 amd64 1.20.1-6ubuntu1 [33.4 kB] 323s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libk5crypto3 amd64 1.20.1-6ubuntu1 [81.7 kB] 323s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcom-err2 amd64 1.47.0-2.4~exp1ubuntu2 [22.7 kB] 323s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 zlib1g amd64 1:1.3.dfsg-3.1ubuntu1 [62.7 kB] 323s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2build6 [56.3 kB] 323s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udisks2 amd64 2.10.1-6 [297 kB] 323s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudisks2-0 amd64 2.10.1-6 [174 kB] 323s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblkid1 amd64 2.39.3-9ubuntu2 [122 kB] 323s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblzma5 amd64 5.6.0-0.2 [157 kB] 323s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kmod amd64 31+20240202-2ubuntu4 [101 kB] 323s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkmod2 amd64 31+20240202-2ubuntu4 [51.5 kB] 323s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu5 [103 kB] 323s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu5 [35.3 kB] 323s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 323s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit-common all 1:3.1.2-2.1 [5674 B] 323s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcap-ng0 amd64 0.8.4-2build1 [15.1 kB] 323s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit1 amd64 1:3.1.2-2.1 [46.8 kB] 323s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam0g amd64 1.5.3-5ubuntu3 [67.5 kB] 323s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libselinux1 amd64 3.5-2ubuntu1 [79.5 kB] 323s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl4t64 amd64 8.5.0-2ubuntu8 [340 kB] 323s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 curl amd64 8.5.0-2ubuntu8 [227 kB] 323s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpsl5t64 amd64 0.21.2-1.1 [57.0 kB] 323s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 wget amd64 1.21.4-1ubuntu2 [333 kB] 323s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tnftp amd64 20230507-2build1 [103 kB] 323s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tcpdump amd64 4.99.4-3ubuntu2 [479 kB] 323s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu5 [2067 kB] 323s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu5 [296 kB] 323s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sudo amd64 1.9.15p5-3ubuntu3 [948 kB] 323s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sbsigntool amd64 0.9.4-3.1ubuntu5 [52.4 kB] 323s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsync amd64 3.2.7-1build1 [435 kB] 323s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-cryptography amd64 41.0.7-4build2 [810 kB] 323s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssl amd64 3.0.13-0ubuntu2 [1002 kB] 323s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu11 [37.4 kB] 323s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-client amd64 1:9.6p1-3ubuntu11 [905 kB] 323s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-server amd64 1:9.6p1-3ubuntu11 [509 kB] 323s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mokutil amd64 0.6.0-2build1 [26.7 kB] 323s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-mu-4.0.1-0t64 amd64 4.0.1-7.1ubuntu4 [62.9 kB] 323s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-cmd0t64 amd64 4.0.1-7.1ubuntu4 [16.0 kB] 323s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-device0t64 amd64 4.0.1-7.1ubuntu4 [14.6 kB] 323s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-mssim0t64 amd64 4.0.1-7.1ubuntu4 [14.8 kB] 323s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-swtpm0t64 amd64 4.0.1-7.1ubuntu4 [14.9 kB] 323s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-sys1t64 amd64 4.0.1-7.1ubuntu4 [35.4 kB] 323s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-esys-3.0.2-0t64 amd64 4.0.1-7.1ubuntu4 [145 kB] 323s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu2 [1936 kB] 323s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu5 [159 kB] 323s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu5 [174 kB] 323s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu5 [3470 kB] 323s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu5 [1873 kB] 323s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu5 [11.9 kB] 323s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu5 [235 kB] 323s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu5 [428 kB] 323s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules-bin amd64 1.5.3-5ubuntu3 [51.9 kB] 323s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules amd64 1.5.3-5ubuntu3 [279 kB] 323s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 323s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-user-session amd64 1.14.10-4ubuntu2 [9960 B] 323s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.0-beta3-0ubuntu2 [49.4 kB] 323s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 323s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-bin amd64 1.14.10-4ubuntu2 [39.3 kB] 323s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus amd64 1.14.10-4ubuntu2 [24.3 kB] 323s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-daemon amd64 1.14.10-4ubuntu2 [118 kB] 323s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu2 [210 kB] 323s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmount1 amd64 2.39.3-9ubuntu2 [134 kB] 323s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuuid1 amd64 2.39.3-9ubuntu2 [35.0 kB] 323s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu2 [266 kB] 323s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfdisk1 amd64 2.39.3-9ubuntu2 [146 kB] 323s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mount amd64 2.39.3-9ubuntu2 [118 kB] 323s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-utils3 amd64 3.1.0-1build1 [19.1 kB] 323s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgpgme11t64 amd64 1.18.0-4.1ubuntu3 [136 kB] 323s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 parted amd64 3.6-3.1build2 [43.3 kB] 323s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libparted2t64 amd64 3.6-3.1build2 [153 kB] 323s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12 amd64 3.12.2-4build3 [645 kB] 323s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12-minimal amd64 3.12.2-4build3 [2199 kB] 323s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-stdlib amd64 3.12.2-4build3 [2001 kB] 323s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-minimal amd64 3.12.2-4build3 [830 kB] 324s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-5ubuntu1 [20.1 kB] 324s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11 amd64 3.11.8-1build4 [589 kB] 324s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11-minimal amd64 3.11.8-1build4 [2062 kB] 324s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-stdlib amd64 3.11.8-1build4 [1898 kB] 324s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-minimal amd64 3.11.8-1build4 [839 kB] 324s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsqlite3-0 amd64 3.45.1-1ubuntu1 [701 kB] 324s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 324s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-6 [738 kB] 324s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gdbm amd64 3.12.2-3ubuntu1.1 [18.7 kB] 324s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 man-db amd64 2.12.0-3build4 [1230 kB] 324s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm6t64 amd64 1.23-5.1 [34.4 kB] 324s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm-compat4t64 amd64 1.23-5.1 [6700 B] 324s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libperl5.38t64 amd64 5.38.2-3.2 [4871 kB] 324s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl amd64 5.38.2-3.2 [231 kB] 324s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-base amd64 5.38.2-3.2 [1823 kB] 324s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnettle8t64 amd64 3.9.1-2.2 [181 kB] 324s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libhogweed6t64 amd64 3.9.1-2.2 [199 kB] 324s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgnutls30t64 amd64 3.8.3-1.1ubuntu2 [1094 kB] 324s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl3t64-gnutls amd64 8.5.0-2ubuntu8 [332 kB] 324s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt-utils amd64 2.7.14 [217 kB] 324s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapt-pkg6.0t64 amd64 2.7.14 [985 kB] 324s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt amd64 2.7.14 [1375 kB] 324s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client-l10n amd64 31.2.2 [19.4 kB] 324s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client amd64 31.2.2 [215 kB] 324s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 keyboxd amd64 2.4.4-2ubuntu15 [78.3 kB] 324s Get:107 http://ftpmaster.internal/ubuntu noble/main amd64 libnpth0t64 amd64 1.6-3.1 [8316 B] 324s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgv amd64 2.4.4-2ubuntu15 [157 kB] 324s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg amd64 2.4.4-2ubuntu15 [565 kB] 324s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-wks-client amd64 2.4.4-2ubuntu15 [70.8 kB] 324s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-utils amd64 2.4.4-2ubuntu15 [108 kB] 324s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-agent amd64 2.4.4-2ubuntu15 [227 kB] 324s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgsm amd64 2.4.4-2ubuntu15 [232 kB] 324s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libreadline8t64 amd64 8.2-4 [153 kB] 324s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gawk amd64 1:5.2.1-2build2 [463 kB] 324s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fdisk amd64 2.39.3-9ubuntu2 [121 kB] 324s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgconf amd64 2.4.4-2ubuntu15 [103 kB] 324s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dirmngr amd64 2.4.4-2ubuntu15 [323 kB] 324s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg all 2.4.4-2ubuntu15 [359 kB] 324s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-apt amd64 2.7.7 [169 kB] 324s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg amd64 1.22.6ubuntu5 [1283 kB] 324s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-minimal amd64 3.12.2-0ubuntu1 [27.1 kB] 324s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3 amd64 3.12.2-0ubuntu1 [24.1 kB] 324s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3-stdlib amd64 3.12.2-0ubuntu1 [9794 B] 324s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsmartcols1 amd64 2.39.3-9ubuntu2 [64.4 kB] 324s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdextrautils amd64 2.39.3-9ubuntu2 [73.6 kB] 324s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 groff-base amd64 1.23.0-3build1 [1020 kB] 324s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 pinentry-curses amd64 1.2.1-3ubuntu4 [35.2 kB] 324s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 readline-common all 8.2-4 [56.4 kB] 324s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libvolume-key1 amd64 0.3.12-7build1 [39.7 kB] 324s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-crypto3 amd64 3.1.0-1build1 [21.3 kB] 324s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 logsave amd64 1.47.0-2.4~exp1ubuntu2 [22.4 kB] 324s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 324s Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 shared-mime-info amd64 2.4-1build1 [473 kB] 324s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-girepository-2.0 amd64 1.79.1-1ubuntu6 [24.7 kB] 324s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-glib-2.0 amd64 2.79.3-3ubuntu5 [183 kB] 324s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgirepository-1.0-1 amd64 1.79.1-1ubuntu6 [81.0 kB] 324s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gi amd64 3.47.0-3build1 [232 kB] 324s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-dbus amd64 1.3.2-5build2 [100 kB] 324s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnetplan1 amd64 1.0-1 [120 kB] 324s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-netplan amd64 1.0-1 [22.5 kB] 324s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan-generator amd64 1.0-1 [59.2 kB] 324s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan.io amd64 1.0-1 [65.4 kB] 324s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmlb2 amd64 0.3.15-1build1 [67.6 kB] 324s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqrtr-glib0 amd64 1.2.2-1ubuntu3 [17.5 kB] 324s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-glib5 amd64 1.35.2-0ubuntu1 [884 kB] 324s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-proxy amd64 1.35.2-0ubuntu1 [6146 B] 324s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-agent-1-0 amd64 124-1ubuntu1 [17.4 kB] 324s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-gobject-1-0 amd64 124-1ubuntu1 [48.6 kB] 324s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmm-glib0 amd64 1.23.4-0ubuntu1 [250 kB] 324s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-glib4 amd64 1.31.2-0ubuntu2 [232 kB] 324s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-proxy amd64 1.31.2-0ubuntu2 [6180 B] 324s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 324s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-0 amd64 1.8.0-2build1 [68.0 kB] 324s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjcat1 amd64 0.2.0-2build2 [33.7 kB] 324s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgusb2 amd64 0.4.8-1build1 [38.5 kB] 324s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgudev-1.0-0 amd64 1:238-3ubuntu2 [15.7 kB] 324s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfwupd2 amd64 1.9.15-2 [133 kB] 324s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev3 amd64 3.1.0-1build1 [46.9 kB] 324s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-swap3 amd64 3.1.0-1build1 [7714 B] 324s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-part3 amd64 3.1.0-1build1 [15.3 kB] 324s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnvme1t64 amd64 1.8-3 [75.6 kB] 324s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-nvme3 amd64 3.1.0-1build1 [17.7 kB] 324s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-mdraid3 amd64 3.1.0-1build1 [12.5 kB] 324s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-loop3 amd64 3.1.0-1build1 [7172 B] 324s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libarchive13t64 amd64 3.7.2-1.1ubuntu2 [381 kB] 324s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fwupd amd64 1.9.15-2 [4516 kB] 324s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bolt amd64 0.9.6-2build1 [141 kB] 324s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-0t64 amd64 2.79.3-3ubuntu5 [1540 kB] 324s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-fs3 amd64 3.1.0-1build1 [35.2 kB] 324s Get:171 http://ftpmaster.internal/ubuntu noble/main amd64 libreiserfscore0t64 amd64 1:3.6.27-7.1 [76.1 kB] 324s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 btrfs-progs amd64 6.6.3-1.1build1 [984 kB] 324s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libext2fs2t64 amd64 1.47.0-2.4~exp1ubuntu2 [221 kB] 324s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs amd64 1.47.0-2.4~exp1ubuntu2 [601 kB] 324s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxml2 amd64 2.9.14+dfsg-1.3ubuntu2 [762 kB] 324s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbpf1 amd64 1:1.3.0-2build1 [166 kB] 324s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build2 [57.5 kB] 324s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 324s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lsof amd64 4.95.0-1build2 [247 kB] 324s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnsl2 amd64 1.3.0-3build2 [41.3 kB] 324s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 324s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 324s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-yaml amd64 6.0.1-2build1 [123 kB] 324s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libprotobuf-c1 amd64 1.4.1-1ubuntu3 [20.7 kB] 324s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnghttp2-14 amd64 1.59.0-1build1 [73.8 kB] 324s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssh-4 amd64 0.10.6-2build1 [188 kB] 324s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-5ubuntu1 [53.2 kB] 324s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap2 amd64 2.6.7+dfsg-1~exp1ubuntu6 [195 kB] 324s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfido2-1 amd64 1.14.0-1build1 [83.6 kB] 324s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu2 [59.2 kB] 324s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu2 [708 kB] 324s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules amd64 2.1.28+dfsg1-5ubuntu1 [69.7 kB] 324s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dhcpcd-base amd64 1:10.0.6-1ubuntu2 [215 kB] 324s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuv1t64 amd64 1.48.0-1.1 [97.2 kB] 324s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-host amd64 1:9.18.24-0ubuntu3 [50.4 kB] 324s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-dnsutils amd64 1:9.18.24-0ubuntu3 [155 kB] 324s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-libs amd64 1:9.18.24-0ubuntu3 [1239 kB] 324s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 coreutils amd64 9.4-3ubuntu3 [1411 kB] 324s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 util-linux amd64 2.39.3-9ubuntu2 [1127 kB] 324s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 file amd64 1:5.45-3 [22.0 kB] 324s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic-mgc amd64 1:5.45-3 [307 kB] 324s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic1t64 amd64 1:5.45-3 [87.2 kB] 324s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libplymouth5 amd64 24.004.60-1ubuntu6 [137 kB] 324s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfreetype6 amd64 2.13.2+dfsg-1build2 [402 kB] 324s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpng16-16t64 amd64 1.6.43-3 [187 kB] 324s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 multipath-tools amd64 0.9.4-5ubuntu6 [310 kB] 324s Get:207 http://ftpmaster.internal/ubuntu noble/main amd64 liburcu8t64 amd64 0.14.0-3.1 [62.9 kB] 324s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblocale-gettext-perl amd64 1.07-6ubuntu4 [15.8 kB] 324s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 uuid-runtime amd64 2.39.3-9ubuntu2 [33.0 kB] 324s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdebconfclient0 amd64 0.271ubuntu2 [11.3 kB] 324s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage-common all 3.5-1build4 [10.1 kB] 324s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage2 amd64 3.5-1build4 [93.1 kB] 324s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 install-info amd64 7.1-3build1 [62.5 kB] 324s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libss2 amd64 1.47.0-2.4~exp1ubuntu2 [17.0 kB] 324s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 eject amd64 2.39.3-9ubuntu2 [26.3 kB] 324s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 324s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 324s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libslang2 amd64 2.3.3-3build1 [506 kB] 324s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-charwidth-perl amd64 0.04-11build2 [9322 B] 324s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-iconv-perl amd64 1.7-8build2 [13.5 kB] 324s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python-apt-common all 2.7.7 [19.8 kB] 324s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 324s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 324s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsyslog amd64 8.2312.0-3ubuntu7 [511 kB] 324s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-tiny amd64 2:9.1.0016-1ubuntu6 [803 kB] 324s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-common all 2:9.1.0016-1ubuntu6 [385 kB] 324s Get:227 http://ftpmaster.internal/ubuntu noble/main amd64 xdg-user-dirs amd64 0.18-1 [18.4 kB] 324s Get:228 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xxd amd64 2:9.1.0016-1ubuntu6 [62.8 kB] 324s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.0-beta3-0ubuntu2 [637 kB] 324s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ftp all 20230507-2build1 [4724 B] 324s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 inetutils-telnet amd64 2:2.5-3ubuntu3 [99.4 kB] 324s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 info amd64 7.1-3build1 [142 kB] 324s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmuu1 amd64 2:1.1.3-3build1 [8930 B] 324s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lshw amd64 02.19.git.2021.06.19.996aaad9c7-2build2 [334 kB] 324s Get:235 http://ftpmaster.internal/ubuntu noble/main amd64 manpages all 6.05.01-1 [1340 kB] 324s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mtr-tiny amd64 0.95-1.1build1 [54.2 kB] 324s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-1ubuntu6 [9906 B] 324s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth amd64 24.004.60-1ubuntu6 [134 kB] 324s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 telnet all 0.17+2.5-3ubuntu3 [3682 B] 324s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 usb.ids all 2024.03.18-1 [223 kB] 324s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xz-utils amd64 5.6.0-0.2 [272 kB] 324s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libllvm18 amd64 1:18.1.2-1ubuntu2 [27.5 MB] 324s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang-cpp18 amd64 1:18.1.2-1ubuntu2 [13.5 MB] 324s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libbpfcc amd64 0.29.1+ds-1ubuntu4 [663 kB] 324s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 python3-bpfcc all 0.29.1+ds-1ubuntu4 [40.2 kB] 324s Get:246 http://ftpmaster.internal/ubuntu noble/main amd64 ieee-data all 20220827.1 [2113 kB] 324s Get:247 http://ftpmaster.internal/ubuntu noble/main amd64 python3-netaddr all 0.8.0-2ubuntu1 [319 kB] 324s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpfcc-tools all 0.29.1+ds-1ubuntu4 [687 kB] 324s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang1-18 amd64 1:18.1.2-1ubuntu2 [7809 kB] 324s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdw1t64 amd64 0.190-1.1build2 [261 kB] 324s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpftrace amd64 0.20.2-1ubuntu1 [1011 kB] 324s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu2 [210 kB] 324s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg-dev all 1.22.6ubuntu5 [1074 kB] 324s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdpkg-perl all 1.22.6ubuntu5 [269 kB] 324s Get:255 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-mono all 2.37-8 [502 kB] 324s Get:256 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-core all 2.37-8 [835 kB] 324s Get:257 http://ftpmaster.internal/ubuntu noble/main amd64 fontconfig-config amd64 2.15.0-1.1ubuntu1 [37.3 kB] 324s Get:258 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 324s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub2-common amd64 2.12-1ubuntu5 [669 kB] 324s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc amd64 2.12-1ubuntu5 [137 kB] 324s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc-bin amd64 2.12-1ubuntu5 [1097 kB] 324s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-common amd64 2.12-1ubuntu5 [2111 kB] 324s Get:263 http://ftpmaster.internal/ubuntu noble/main amd64 hwdata all 0.379-1 [29.1 kB] 324s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libibverbs1 amd64 50.0-2build1 [67.7 kB] 324s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ibverbs-providers amd64 50.0-2build1 [374 kB] 324s Get:266 http://ftpmaster.internal/ubuntu noble/main amd64 libaio1t64 amd64 0.3.113-6 [7316 B] 324s Get:267 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 324s Get:268 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu6 [20.4 kB] 324s Get:269 http://ftpmaster.internal/ubuntu noble/main amd64 libfontconfig1 amd64 2.15.0-1.1ubuntu1 [139 kB] 324s Get:270 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg-turbo8 amd64 2.1.5-2ubuntu1 [147 kB] 324s Get:271 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 324s Get:272 http://ftpmaster.internal/ubuntu noble/main amd64 libdeflate0 amd64 1.19-1 [43.7 kB] 324s Get:273 http://ftpmaster.internal/ubuntu noble/main amd64 libjbig0 amd64 2.1-6.1ubuntu1 [29.3 kB] 324s Get:274 http://ftpmaster.internal/ubuntu noble/main amd64 liblerc4 amd64 4.0.0+ds-4ubuntu1 [184 kB] 324s Get:275 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsharpyuv0 amd64 1.3.2-0.4build2 [15.8 kB] 324s Get:276 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libwebp7 amd64 1.3.2-0.4build2 [230 kB] 324s Get:277 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtiff6 amd64 4.5.1+git230720-4ubuntu1 [199 kB] 324s Get:278 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxpm4 amd64 1:3.5.17-1build1 [36.8 kB] 324s Get:279 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgd3 amd64 2.3.3-9ubuntu3 [126 kB] 324s Get:280 http://ftpmaster.internal/ubuntu noble/main amd64 libc-devtools amd64 2.39-0ubuntu6 [29.3 kB] 324s Get:281 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-libc-dev amd64 6.8.0-20.20 [1597 kB] 325s Get:282 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 325s Get:283 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 325s Get:284 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu6 [2126 kB] 325s Get:285 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-core-2.1-7 amd64 2.1.12-stable-9build1 [91.0 kB] 325s Get:286 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 325s Get:287 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-6.8.0-20-generic amd64 6.8.0-20.20 [38.4 MB] 325s Get:288 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-6.8.0-20-generic amd64 6.8.0-20.20 [14.7 MB] 325s Get:289 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-extra-6.8.0-20-generic amd64 6.8.0-20.20 [114 MB] 326s Get:290 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-generic amd64 6.8.0-20.20+1 [1734 B] 326s Get:291 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-generic amd64 6.8.0-20.20+1 [9744 B] 326s Get:292 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-virtual amd64 6.8.0-20.20+1 [1682 B] 326s Get:293 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-virtual amd64 6.8.0-20.20+1 [9700 B] 326s Get:294 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-virtual amd64 6.8.0-20.20+1 [1642 B] 326s Get:295 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 326s Get:296 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20-generic amd64 6.8.0-20.20 [3867 kB] 326s Get:297 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-generic amd64 6.8.0-20.20+1 [9606 B] 326s Get:298 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-common all 6.8.0-20.20 [437 kB] 326s Get:299 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20 amd64 6.8.0-20.20 [3850 kB] 326s Get:300 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20-generic amd64 6.8.0-20.20 [1780 B] 326s Get:301 http://ftpmaster.internal/ubuntu noble/main amd64 manpages-dev all 6.05.01-1 [2018 kB] 326s Get:302 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 326s Get:303 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 326s Get:304 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pyrsistent amd64 0.20.0-1build1 [55.7 kB] 326s Get:305 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-typing-extensions all 4.10.0-1 [60.7 kB] 326s Get:306 http://ftpmaster.internal/ubuntu noble/main amd64 ubuntu-kernel-accessories amd64 1.536build1 [10.5 kB] 326s Get:307 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kpartx amd64 0.9.4-5ubuntu6 [31.9 kB] 327s Preconfiguring packages ... 327s Fetched 343 MB in 3s (127 MB/s) 327s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 327s Preparing to unpack .../motd-news-config_13ubuntu8_all.deb ... 327s Unpacking motd-news-config (13ubuntu8) over (13ubuntu7) ... 327s Preparing to unpack .../base-files_13ubuntu8_amd64.deb ... 327s Unpacking base-files (13ubuntu8) over (13ubuntu7) ... 327s Setting up base-files (13ubuntu8) ... 328s motd-news.service is a disabled or a static unit not running, not starting it. 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../bash_5.2.21-2ubuntu3_amd64.deb ... 328s Unpacking bash (5.2.21-2ubuntu3) over (5.2.21-2ubuntu2) ... 328s Setting up bash (5.2.21-2ubuntu3) ... 328s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_amd64.deb ... 328s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 328s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_amd64.deb ... 328s Unpacking libbrotli1:amd64 (1.1.0-2build1) over (1.1.0-2) ... 328s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu1_amd64.deb ... 328s Unpacking libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 328s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu1_amd64.deb ... 328s Unpacking libkrb5-3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 328s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu1_amd64.deb ... 328s Unpacking libkrb5support0:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 328s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu1_amd64.deb ... 328s Unpacking libk5crypto3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 328s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 328s Unpacking libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 328s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_amd64.deb ... 328s Unpacking zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 328s Setting up zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) ... 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_amd64.deb ... 328s Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 328s Preparing to unpack .../udisks2_2.10.1-6_amd64.deb ... 328s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 328s Preparing to unpack .../libudisks2-0_2.10.1-6_amd64.deb ... 328s Unpacking libudisks2-0:amd64 (2.10.1-6) over (2.10.1-1ubuntu2) ... 328s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_amd64.deb ... 328s Unpacking libblkid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 328s Setting up libblkid1:amd64 (2.39.3-9ubuntu2) ... 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../liblzma5_5.6.0-0.2_amd64.deb ... 328s Unpacking liblzma5:amd64 (5.6.0-0.2) over (5.4.5-0.3) ... 328s Setting up liblzma5:amd64 (5.6.0-0.2) ... 328s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 328s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_amd64.deb ... 328s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 329s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_amd64.deb ... 329s Unpacking libkmod2:amd64 (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 329s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 329s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 329s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_amd64.deb ... 329s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 329s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 329s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 329s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 329s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 329s Setting up libaudit-common (1:3.1.2-2.1) ... 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 329s Preparing to unpack .../libcap-ng0_0.8.4-2build1_amd64.deb ... 329s Unpacking libcap-ng0:amd64 (0.8.4-2build1) over (0.8.4-2) ... 329s Setting up libcap-ng0:amd64 (0.8.4-2build1) ... 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 329s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_amd64.deb ... 329s Unpacking libaudit1:amd64 (1:3.1.2-2.1) over (1:3.1.2-2) ... 329s Setting up libaudit1:amd64 (1:3.1.2-2.1) ... 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 329s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_amd64.deb ... 329s Unpacking libpam0g:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 329s Setting up libpam0g:amd64 (1.5.3-5ubuntu3) ... 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 329s Preparing to unpack .../libselinux1_3.5-2ubuntu1_amd64.deb ... 329s Unpacking libselinux1:amd64 (3.5-2ubuntu1) over (3.5-2build1) ... 329s Setting up libselinux1:amd64 (3.5-2ubuntu1) ... 329s dpkg: libcurl4:amd64: dependency problems, but removing anyway as you requested: 329s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 329s 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 329s Removing libcurl4:amd64 (8.5.0-2ubuntu2) ... 329s Selecting previously unselected package libcurl4t64:amd64. 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71857 files and directories currently installed.) 329s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu8_amd64.deb ... 329s Unpacking libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 329s Preparing to unpack .../curl_8.5.0-2ubuntu8_amd64.deb ... 329s Unpacking curl (8.5.0-2ubuntu8) over (8.5.0-2ubuntu2) ... 329s dpkg: libpsl5:amd64: dependency problems, but removing anyway as you requested: 329s wget depends on libpsl5 (>= 0.16.0). 329s libcurl3-gnutls:amd64 depends on libpsl5 (>= 0.16.0). 329s 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 329s Removing libpsl5:amd64 (0.21.2-1build1) ... 329s Selecting previously unselected package libpsl5t64:amd64. 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 329s Preparing to unpack .../00-libpsl5t64_0.21.2-1.1_amd64.deb ... 329s Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... 329s Preparing to unpack .../01-wget_1.21.4-1ubuntu2_amd64.deb ... 329s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 329s Preparing to unpack .../02-tnftp_20230507-2build1_amd64.deb ... 329s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 329s Preparing to unpack .../03-tcpdump_4.99.4-3ubuntu2_amd64.deb ... 329s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 330s Preparing to unpack .../04-libsystemd-shared_255.4-1ubuntu5_amd64.deb ... 330s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 330s Preparing to unpack .../05-systemd-resolved_255.4-1ubuntu5_amd64.deb ... 330s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 330s Preparing to unpack .../06-sudo_1.9.15p5-3ubuntu3_amd64.deb ... 330s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 330s Preparing to unpack .../07-sbsigntool_0.9.4-3.1ubuntu5_amd64.deb ... 330s Unpacking sbsigntool (0.9.4-3.1ubuntu5) over (0.9.4-3.1ubuntu4) ... 330s Preparing to unpack .../08-rsync_3.2.7-1build1_amd64.deb ... 330s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 330s Preparing to unpack .../09-python3-cryptography_41.0.7-4build2_amd64.deb ... 330s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 330s Preparing to unpack .../10-openssl_3.0.13-0ubuntu2_amd64.deb ... 330s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 330s Preparing to unpack .../11-openssh-sftp-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 330s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 330s Preparing to unpack .../12-openssh-client_1%3a9.6p1-3ubuntu11_amd64.deb ... 330s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 330s Preparing to unpack .../13-openssh-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 330s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 330s Preparing to unpack .../14-mokutil_0.6.0-2build1_amd64.deb ... 330s Unpacking mokutil (0.6.0-2build1) over (0.6.0-2) ... 330s dpkg: libtss2-tcti-swtpm0:amd64: dependency problems, but removing anyway as you requested: 330s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-swtpm0. 330s 330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 330s Removing libtss2-tcti-swtpm0:amd64 (4.0.1-7ubuntu1) ... 330s dpkg: libtss2-mu-4.0.1-0:amd64: dependency problems, but removing anyway as you requested: 330s libtss2-tcti-mssim0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 330s libtss2-tcti-device0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 330s libtss2-tcti-cmd0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 330s libtss2-sys1:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 330s libtss2-esys-3.0.2-0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 330s 330s Removing libtss2-mu-4.0.1-0:amd64 (4.0.1-7ubuntu1) ... 330s Selecting previously unselected package libtss2-mu-4.0.1-0t64:amd64. 330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71853 files and directories currently installed.) 330s Preparing to unpack .../libtss2-mu-4.0.1-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 330s Unpacking libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 330s dpkg: libtss2-tcti-cmd0:amd64: dependency problems, but removing anyway as you requested: 330s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-cmd0. 330s 330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71859 files and directories currently installed.) 330s Removing libtss2-tcti-cmd0:amd64 (4.0.1-7ubuntu1) ... 330s Selecting previously unselected package libtss2-tcti-cmd0t64:amd64. 330s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71854 files and directories currently installed.) 330s Preparing to unpack .../libtss2-tcti-cmd0t64_4.0.1-7.1ubuntu4_amd64.deb ... 330s Unpacking libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 330s dpkg: libtss2-tcti-device0:amd64: dependency problems, but removing anyway as you requested: 330s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-device0. 330s 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71860 files and directories currently installed.) 331s Removing libtss2-tcti-device0:amd64 (4.0.1-7ubuntu1) ... 331s Selecting previously unselected package libtss2-tcti-device0t64:amd64. 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71855 files and directories currently installed.) 331s Preparing to unpack .../libtss2-tcti-device0t64_4.0.1-7.1ubuntu4_amd64.deb ... 331s Unpacking libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 331s dpkg: libtss2-tcti-mssim0:amd64: dependency problems, but removing anyway as you requested: 331s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-mssim0. 331s 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 331s Removing libtss2-tcti-mssim0:amd64 (4.0.1-7ubuntu1) ... 331s Selecting previously unselected package libtss2-tcti-mssim0t64:amd64. 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71856 files and directories currently installed.) 331s Preparing to unpack .../libtss2-tcti-mssim0t64_4.0.1-7.1ubuntu4_amd64.deb ... 331s Unpacking libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 331s Selecting previously unselected package libtss2-tcti-swtpm0t64:amd64. 331s Preparing to unpack .../libtss2-tcti-swtpm0t64_4.0.1-7.1ubuntu4_amd64.deb ... 331s Unpacking libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 331s dpkg: libtss2-sys1:amd64: dependency problems, but removing anyway as you requested: 331s libtss2-esys-3.0.2-0:amd64 depends on libtss2-sys1 (>= 4.0.1). 331s 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71868 files and directories currently installed.) 331s Removing libtss2-sys1:amd64 (4.0.1-7ubuntu1) ... 331s Selecting previously unselected package libtss2-sys1t64:amd64. 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 331s Preparing to unpack .../libtss2-sys1t64_4.0.1-7.1ubuntu4_amd64.deb ... 331s Unpacking libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 331s dpkg: libtss2-esys-3.0.2-0:amd64: dependency problems, but removing anyway as you requested: 331s fwupd depends on libtss2-esys-3.0.2-0 (>= 2.3.1). 331s 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 331s Removing libtss2-esys-3.0.2-0:amd64 (4.0.1-7ubuntu1) ... 331s Selecting previously unselected package libtss2-esys-3.0.2-0t64:amd64. 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 331s Preparing to unpack .../libtss2-esys-3.0.2-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 331s Unpacking libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 331s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 331s systemd depends on libssl3 (>= 3.0.0). 331s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 331s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 331s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 331s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 331s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 331s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 331s libnvme1 depends on libssl3 (>= 3.0.0). 331s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 331s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 331s dhcpcd-base depends on libssl3 (>= 3.0.0). 331s coreutils depends on libssl3 (>= 3.0.0). 331s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 331s 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 331s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 331s Selecting previously unselected package libssl3t64:amd64. 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 331s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_amd64.deb ... 331s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu2) ... 331s Setting up libssl3t64:amd64 (3.0.13-0ubuntu2) ... 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 331s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_amd64.deb ... 331s Unpacking libnss-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 331s Preparing to unpack .../libudev1_255.4-1ubuntu5_amd64.deb ... 331s Unpacking libudev1:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 331s Setting up libudev1:amd64 (255.4-1ubuntu5) ... 331s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 331s Preparing to unpack .../systemd_255.4-1ubuntu5_amd64.deb ... 331s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 332s Preparing to unpack .../udev_255.4-1ubuntu5_amd64.deb ... 332s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 332s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_amd64.deb ... 332s Unpacking libsystemd0:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 332s Setting up libsystemd0:amd64 (255.4-1ubuntu5) ... 332s Setting up libkmod2:amd64 (31+20240202-2ubuntu4) ... 332s Setting up libsystemd-shared:amd64 (255.4-1ubuntu5) ... 332s Setting up systemd-dev (255.4-1ubuntu5) ... 332s Setting up systemd (255.4-1ubuntu5) ... 332s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 332s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_amd64.deb ... 332s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 332s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_amd64.deb ... 332s Unpacking libpam-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 332s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_amd64.deb ... 332s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 333s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 333s pam_namespace.service is a disabled or a static unit not running, not starting it. 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 333s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_amd64.deb ... 333s Unpacking libpam-modules:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 333s Setting up libpam-modules:amd64 (1.5.3-5ubuntu3) ... 333s Installing new version of config file /etc/security/namespace.init ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 333s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 333s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 333s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 333s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_amd64.deb ... 333s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_amd64.deb ... 333s Unpacking libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 333s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 333s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../3-dbus-bin_1.14.10-4ubuntu2_amd64.deb ... 333s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../4-dbus_1.14.10-4ubuntu2_amd64.deb ... 333s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu2_amd64.deb ... 333s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../6-libdbus-1-3_1.14.10-4ubuntu2_amd64.deb ... 333s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 333s Preparing to unpack .../7-libmount1_2.39.3-9ubuntu2_amd64.deb ... 333s Unpacking libmount1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 334s Setting up libmount1:amd64 (2.39.3-9ubuntu2) ... 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 334s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_amd64.deb ... 334s Unpacking libuuid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 334s Setting up libuuid1:amd64 (2.39.3-9ubuntu2) ... 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 334s Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu2_amd64.deb ... 334s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 334s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_amd64.deb ... 334s Unpacking libfdisk1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 334s Preparing to unpack .../mount_2.39.3-9ubuntu2_amd64.deb ... 334s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 334s Preparing to unpack .../libblockdev-utils3_3.1.0-1build1_amd64.deb ... 334s Unpacking libblockdev-utils3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 334s dpkg: libgpgme11:amd64: dependency problems, but removing anyway as you requested: 334s libvolume-key1:amd64 depends on libgpgme11 (>= 1.4.1). 334s libjcat1:amd64 depends on libgpgme11 (>= 1.2.0). 334s 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 334s Removing libgpgme11:amd64 (1.18.0-4ubuntu1) ... 334s Selecting previously unselected package libgpgme11t64:amd64. 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 334s Preparing to unpack .../libgpgme11t64_1.18.0-4.1ubuntu3_amd64.deb ... 334s Unpacking libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 334s Preparing to unpack .../parted_3.6-3.1build2_amd64.deb ... 334s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 334s Removing libparted2:amd64 (3.6-3) ... 334s Selecting previously unselected package libparted2t64:amd64. 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 334s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_amd64.deb ... 334s Unpacking libparted2t64:amd64 (3.6-3.1build2) ... 334s Preparing to unpack .../01-python3.12_3.12.2-4build3_amd64.deb ... 334s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 334s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_amd64.deb ... 334s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 334s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_amd64.deb ... 334s Unpacking libpython3.12-stdlib:amd64 (3.12.2-4build3) over (3.12.2-1) ... 334s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_amd64.deb ... 334s Unpacking libpython3.12-minimal:amd64 (3.12.2-4build3) over (3.12.2-1) ... 334s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 334s Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 335s Preparing to unpack .../06-python3.11_3.11.8-1build4_amd64.deb ... 335s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 335s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_amd64.deb ... 335s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 335s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_amd64.deb ... 335s Unpacking libpython3.11-stdlib:amd64 (3.11.8-1build4) over (3.11.8-1) ... 335s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_amd64.deb ... 335s Unpacking libpython3.11-minimal:amd64 (3.11.8-1build4) over (3.11.8-1) ... 335s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_amd64.deb ... 335s Unpacking libsqlite3-0:amd64 (3.45.1-1ubuntu1) over (3.45.1-1) ... 335s Preparing to unpack .../11-perl-modules-5.38_5.38.2-3.2_all.deb ... 335s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 335s dpkg: libperl5.38:amd64: dependency problems, but removing anyway as you requested: 335s perl depends on libperl5.38 (= 5.38.2-3). 335s 335s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71867 files and directories currently installed.) 335s Removing libperl5.38:amd64 (5.38.2-3) ... 336s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 336s iproute2 depends on libdb5.3. 336s apt-utils depends on libdb5.3. 336s 336s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 336s Selecting previously unselected package libdb5.3t64:amd64. 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71339 files and directories currently installed.) 336s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_amd64.deb ... 336s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 336s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_amd64.deb ... 336s Unpacking python3-gdbm:amd64 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 336s Preparing to unpack .../man-db_2.12.0-3build4_amd64.deb ... 336s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71345 files and directories currently installed.) 336s Removing libgdbm-compat4:amd64 (1.23-5) ... 336s Removing libgdbm6:amd64 (1.23-5) ... 336s Selecting previously unselected package libgdbm6t64:amd64. 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71335 files and directories currently installed.) 336s Preparing to unpack .../libgdbm6t64_1.23-5.1_amd64.deb ... 336s Unpacking libgdbm6t64:amd64 (1.23-5.1) ... 336s Selecting previously unselected package libgdbm-compat4t64:amd64. 336s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_amd64.deb ... 336s Unpacking libgdbm-compat4t64:amd64 (1.23-5.1) ... 336s Selecting previously unselected package libperl5.38t64:amd64. 336s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_amd64.deb ... 336s Unpacking libperl5.38t64:amd64 (5.38.2-3.2) ... 336s Preparing to unpack .../perl_5.38.2-3.2_amd64.deb ... 336s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 336s Preparing to unpack .../perl-base_5.38.2-3.2_amd64.deb ... 336s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 336s Setting up perl-base (5.38.2-3.2) ... 336s dpkg: libnettle8:amd64: dependency problems, but removing anyway as you requested: 336s libhogweed6:amd64 depends on libnettle8. 336s libgnutls30:amd64 depends on libnettle8 (>= 3.9~). 336s libcurl3-gnutls:amd64 depends on libnettle8. 336s libarchive13:amd64 depends on libnettle8. 336s 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 336s Removing libnettle8:amd64 (3.9.1-2) ... 336s Selecting previously unselected package libnettle8t64:amd64. 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 337s Preparing to unpack .../libnettle8t64_3.9.1-2.2_amd64.deb ... 337s Unpacking libnettle8t64:amd64 (3.9.1-2.2) ... 337s Setting up libnettle8t64:amd64 (3.9.1-2.2) ... 337s dpkg: libhogweed6:amd64: dependency problems, but removing anyway as you requested: 337s libjcat1:amd64 depends on libhogweed6. 337s libgnutls30:amd64 depends on libhogweed6 (>= 3.6). 337s 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 337s Removing libhogweed6:amd64 (3.9.1-2) ... 337s Selecting previously unselected package libhogweed6t64:amd64. 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71865 files and directories currently installed.) 337s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_amd64.deb ... 337s Unpacking libhogweed6t64:amd64 (3.9.1-2.2) ... 337s Setting up libhogweed6t64:amd64 (3.9.1-2.2) ... 337s dpkg: libgnutls30:amd64: dependency problems, but removing anyway as you requested: 337s libldap2:amd64 depends on libgnutls30 (>= 3.8.2). 337s libjcat1:amd64 depends on libgnutls30 (>= 3.7.3). 337s libcurl3-gnutls:amd64 depends on libgnutls30 (>= 3.8.2). 337s fwupd depends on libgnutls30 (>= 3.7.3). 337s dirmngr depends on libgnutls30 (>= 3.8.1). 337s apt depends on libgnutls30 (>= 3.8.1). 337s 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 337s Removing libgnutls30:amd64 (3.8.3-1ubuntu1) ... 337s Selecting previously unselected package libgnutls30t64:amd64. 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 337s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_amd64.deb ... 337s Unpacking libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 337s Setting up libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 337s dpkg: libcurl3-gnutls:amd64: dependency problems, but removing anyway as you requested: 337s libfwupd2:amd64 depends on libcurl3-gnutls (>= 7.63.0). 337s fwupd depends on libcurl3-gnutls (>= 7.63.0). 337s 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 337s Removing libcurl3-gnutls:amd64 (8.5.0-2ubuntu2) ... 337s Selecting previously unselected package libcurl3t64-gnutls:amd64. 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71883 files and directories currently installed.) 337s Preparing to unpack .../libcurl3t64-gnutls_8.5.0-2ubuntu8_amd64.deb ... 337s Unpacking libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 337s Preparing to unpack .../apt-utils_2.7.14_amd64.deb ... 337s Unpacking apt-utils (2.7.14) over (2.7.12) ... 337s dpkg: libapt-pkg6.0:amd64: dependency problems, but removing anyway as you requested: 337s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 337s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 337s apt depends on libapt-pkg6.0 (>= 2.7.12). 337s 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 337s Removing libapt-pkg6.0:amd64 (2.7.12) ... 337s Selecting previously unselected package libapt-pkg6.0t64:amd64. 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71841 files and directories currently installed.) 337s Preparing to unpack .../libapt-pkg6.0t64_2.7.14_amd64.deb ... 337s Unpacking libapt-pkg6.0t64:amd64 (2.7.14) ... 337s Setting up libapt-pkg6.0t64:amd64 (2.7.14) ... 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 337s Preparing to unpack .../archives/apt_2.7.14_amd64.deb ... 337s Unpacking apt (2.7.14) over (2.7.12) ... 337s Setting up apt (2.7.14) ... 338s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 338s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.2_amd64.deb ... 338s Unpacking ubuntu-pro-client-l10n (31.2.2) over (31.1) ... 338s Preparing to unpack .../ubuntu-pro-client_31.2.2_amd64.deb ... 338s Unpacking ubuntu-pro-client (31.2.2) over (31.1) ... 338s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_amd64.deb ... 338s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s dpkg: libnpth0:amd64: dependency problems, but removing anyway as you requested: 339s gpgv depends on libnpth0 (>= 0.90). 339s gpgsm depends on libnpth0 (>= 0.90). 339s gpg-agent depends on libnpth0 (>= 0.90). 339s gpg depends on libnpth0 (>= 0.90). 339s dirmngr depends on libnpth0 (>= 0.90). 339s 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 339s Removing libnpth0:amd64 (1.6-3build2) ... 339s Selecting previously unselected package libnpth0t64:amd64. 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71886 files and directories currently installed.) 339s Preparing to unpack .../libnpth0t64_1.6-3.1_amd64.deb ... 339s Unpacking libnpth0t64:amd64 (1.6-3.1) ... 339s Setting up libnpth0t64:amd64 (1.6-3.1) ... 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 339s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Setting up gpgv (2.4.4-2ubuntu15) ... 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 339s Preparing to unpack .../gpg_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s dpkg: libreadline8:amd64: dependency problems, but removing anyway as you requested: 339s gpgconf depends on libreadline8 (>= 6.0). 339s gawk depends on libreadline8 (>= 6.0). 339s fdisk depends on libreadline8 (>= 6.0). 339s 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 339s Removing libreadline8:amd64 (8.2-3) ... 339s Selecting previously unselected package libreadline8t64:amd64. 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71880 files and directories currently installed.) 339s Preparing to unpack .../libreadline8t64_8.2-4_amd64.deb ... 339s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 339s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 339s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 339s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 339s Unpacking libreadline8t64:amd64 (8.2-4) ... 339s Setting up libreadline8t64:amd64 (8.2-4) ... 339s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71900 files and directories currently installed.) 339s Preparing to unpack .../0-gawk_1%3a5.2.1-2build2_amd64.deb ... 339s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 339s Preparing to unpack .../1-fdisk_2.39.3-9ubuntu2_amd64.deb ... 339s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 339s Preparing to unpack .../2-gpgconf_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../3-dirmngr_2.4.4-2ubuntu15_amd64.deb ... 339s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../4-gnupg_2.4.4-2ubuntu15_all.deb ... 339s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 339s Preparing to unpack .../5-python3-apt_2.7.7_amd64.deb ... 339s Unpacking python3-apt (2.7.7) over (2.7.6) ... 339s Preparing to unpack .../6-dpkg_1.22.6ubuntu5_amd64.deb ... 339s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 340s Setting up dpkg (1.22.6ubuntu5) ... 340s Setting up libpython3.12-minimal:amd64 (3.12.2-4build3) ... 340s Setting up python3.12-minimal (3.12.2-4build3) ... 341s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 341s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_amd64.deb ... 341s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 341s Setting up python3-minimal (3.12.2-0ubuntu1) ... 341s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 341s Preparing to unpack .../python3_3.12.2-0ubuntu1_amd64.deb ... 341s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 341s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_amd64.deb ... 341s Unpacking libpython3-stdlib:amd64 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 341s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_amd64.deb ... 341s Unpacking libsmartcols1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 341s Setting up libsmartcols1:amd64 (2.39.3-9ubuntu2) ... 341s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 341s Preparing to unpack .../00-bsdextrautils_2.39.3-9ubuntu2_amd64.deb ... 341s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 341s Preparing to unpack .../01-groff-base_1.23.0-3build1_amd64.deb ... 341s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 341s Preparing to unpack .../02-pinentry-curses_1.2.1-3ubuntu4_amd64.deb ... 341s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 341s Preparing to unpack .../03-readline-common_8.2-4_all.deb ... 341s Unpacking readline-common (8.2-4) over (8.2-3) ... 341s Preparing to unpack .../04-libvolume-key1_0.3.12-7build1_amd64.deb ... 341s Unpacking libvolume-key1:amd64 (0.3.12-7build1) over (0.3.12-5build2) ... 341s Preparing to unpack .../05-libblockdev-crypto3_3.1.0-1build1_amd64.deb ... 341s Unpacking libblockdev-crypto3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 341s Preparing to unpack .../06-logsave_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 341s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 341s Preparing to unpack .../07-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 341s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 341s Preparing to unpack .../08-shared-mime-info_2.4-1build1_amd64.deb ... 341s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 341s Preparing to unpack .../09-gir1.2-girepository-2.0_1.79.1-1ubuntu6_amd64.deb ... 341s Unpacking gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 342s Preparing to unpack .../10-gir1.2-glib-2.0_2.79.3-3ubuntu5_amd64.deb ... 342s Unpacking gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 342s Preparing to unpack .../11-libgirepository-1.0-1_1.79.1-1ubuntu6_amd64.deb ... 342s Unpacking libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 342s Preparing to unpack .../12-python3-gi_3.47.0-3build1_amd64.deb ... 342s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 342s Preparing to unpack .../13-python3-dbus_1.3.2-5build2_amd64.deb ... 342s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 342s Selecting previously unselected package libnetplan1:amd64. 342s Preparing to unpack .../14-libnetplan1_1.0-1_amd64.deb ... 342s Unpacking libnetplan1:amd64 (1.0-1) ... 342s Preparing to unpack .../15-python3-netplan_1.0-1_amd64.deb ... 342s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 342s Preparing to unpack .../16-netplan-generator_1.0-1_amd64.deb ... 342s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 342s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 342s Preparing to unpack .../17-netplan.io_1.0-1_amd64.deb ... 342s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 342s Preparing to unpack .../18-libxmlb2_0.3.15-1build1_amd64.deb ... 342s Unpacking libxmlb2:amd64 (0.3.15-1build1) over (0.3.15-1) ... 342s Preparing to unpack .../19-libqrtr-glib0_1.2.2-1ubuntu3_amd64.deb ... 342s Unpacking libqrtr-glib0:amd64 (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 342s Preparing to unpack .../20-libqmi-glib5_1.35.2-0ubuntu1_amd64.deb ... 342s Unpacking libqmi-glib5:amd64 (1.35.2-0ubuntu1) over (1.34.0-2) ... 342s Preparing to unpack .../21-libqmi-proxy_1.35.2-0ubuntu1_amd64.deb ... 342s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 342s Preparing to unpack .../22-libpolkit-agent-1-0_124-1ubuntu1_amd64.deb ... 342s Unpacking libpolkit-agent-1-0:amd64 (124-1ubuntu1) over (124-1) ... 342s Preparing to unpack .../23-libpolkit-gobject-1-0_124-1ubuntu1_amd64.deb ... 342s Unpacking libpolkit-gobject-1-0:amd64 (124-1ubuntu1) over (124-1) ... 342s Preparing to unpack .../24-libmm-glib0_1.23.4-0ubuntu1_amd64.deb ... 342s Unpacking libmm-glib0:amd64 (1.23.4-0ubuntu1) over (1.22.0-3) ... 342s Preparing to unpack .../25-libmbim-glib4_1.31.2-0ubuntu2_amd64.deb ... 342s Unpacking libmbim-glib4:amd64 (1.31.2-0ubuntu2) over (1.30.0-1) ... 342s Preparing to unpack .../26-libmbim-proxy_1.31.2-0ubuntu2_amd64.deb ... 342s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 342s Preparing to unpack .../27-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 342s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 342s Preparing to unpack .../28-libjson-glib-1.0-0_1.8.0-2build1_amd64.deb ... 342s Unpacking libjson-glib-1.0-0:amd64 (1.8.0-2build1) over (1.8.0-2) ... 342s Preparing to unpack .../29-libjcat1_0.2.0-2build2_amd64.deb ... 342s Unpacking libjcat1:amd64 (0.2.0-2build2) over (0.2.0-2) ... 342s Preparing to unpack .../30-libgusb2_0.4.8-1build1_amd64.deb ... 342s Unpacking libgusb2:amd64 (0.4.8-1build1) over (0.4.8-1) ... 342s Preparing to unpack .../31-libgudev-1.0-0_1%3a238-3ubuntu2_amd64.deb ... 342s Unpacking libgudev-1.0-0:amd64 (1:238-3ubuntu2) over (1:238-3) ... 342s Preparing to unpack .../32-libfwupd2_1.9.15-2_amd64.deb ... 342s Unpacking libfwupd2:amd64 (1.9.15-2) over (1.9.14-1) ... 342s Preparing to unpack .../33-libblockdev3_3.1.0-1build1_amd64.deb ... 342s Unpacking libblockdev3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 342s Preparing to unpack .../34-libblockdev-swap3_3.1.0-1build1_amd64.deb ... 342s Unpacking libblockdev-swap3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 342s Preparing to unpack .../35-libblockdev-part3_3.1.0-1build1_amd64.deb ... 342s Unpacking libblockdev-part3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 342s dpkg: libnvme1: dependency problems, but removing anyway as you requested: 342s libblockdev-nvme3:amd64 depends on libnvme1 (>= 1.7.1). 342s 342s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71901 files and directories currently installed.) 342s Removing libnvme1 (1.8-2) ... 342s Selecting previously unselected package libnvme1t64. 342s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71894 files and directories currently installed.) 342s Preparing to unpack .../libnvme1t64_1.8-3_amd64.deb ... 342s Unpacking libnvme1t64 (1.8-3) ... 342s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_amd64.deb ... 342s Unpacking libblockdev-nvme3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 343s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_amd64.deb ... 343s Unpacking libblockdev-mdraid3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 343s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_amd64.deb ... 343s Unpacking libblockdev-loop3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 343s dpkg: libarchive13:amd64: dependency problems, but removing anyway as you requested: 343s fwupd depends on libarchive13 (>= 3.2.1). 343s 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71902 files and directories currently installed.) 343s Removing libarchive13:amd64 (3.7.2-1ubuntu2) ... 343s Selecting previously unselected package libarchive13t64:amd64. 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 343s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_amd64.deb ... 343s Unpacking libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 343s Preparing to unpack .../fwupd_1.9.15-2_amd64.deb ... 343s Unpacking fwupd (1.9.15-2) over (1.9.14-1) ... 343s Preparing to unpack .../bolt_0.9.6-2build1_amd64.deb ... 343s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 343s dpkg: libglib2.0-0:amd64: dependency problems, but removing anyway as you requested: 343s libnetplan0:amd64 depends on libglib2.0-0 (>= 2.75.3). 343s libblockdev-fs3:amd64 depends on libglib2.0-0 (>= 2.42.2). 343s 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 343s Removing libglib2.0-0:amd64 (2.79.2-1~ubuntu1) ... 343s Selecting previously unselected package libglib2.0-0t64:amd64. 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71878 files and directories currently installed.) 343s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_amd64.deb ... 343s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:amd64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 343s removed '/var/lib/dpkg/info/libglib2.0-0:amd64.postrm' 343s Unpacking libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 343s Preparing to unpack .../libblockdev-fs3_3.1.0-1build1_amd64.deb ... 343s Unpacking libblockdev-fs3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 343s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 343s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 343s 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 343s Removing libreiserfscore0 (1:3.6.27-7) ... 343s Selecting previously unselected package libreiserfscore0t64. 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 343s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_amd64.deb ... 343s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 343s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_amd64.deb ... 343s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 343s dpkg: libext2fs2:amd64: dependency problems, but removing anyway as you requested: 343s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 343s 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 343s Removing libext2fs2:amd64 (1.47.0-2ubuntu1) ... 343s Selecting previously unselected package libext2fs2t64:amd64. 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71897 files and directories currently installed.) 343s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 343s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 343s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 343s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 343s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 343s Unpacking libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 343s Setting up libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 343s Setting up libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 344s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 344s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 344s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu2_amd64.deb ... 344s Unpacking libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 344s Preparing to unpack .../libbpf1_1%3a1.3.0-2build1_amd64.deb ... 344s Unpacking libbpf1:amd64 (1:1.3.0-2build1) over (1:1.3.0-2) ... 344s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 344s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 344s iproute2 depends on libelf1 (>= 0.131). 344s 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 344s Removing libelf1:amd64 (0.190-1) ... 344s Selecting previously unselected package libelf1t64:amd64. 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71908 files and directories currently installed.) 344s Preparing to unpack .../libelf1t64_0.190-1.1build2_amd64.deb ... 344s Unpacking libelf1t64:amd64 (0.190-1.1build2) ... 344s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 344s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 344s Preparing to unpack .../lsof_4.95.0-1build2_amd64.deb ... 344s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 344s Preparing to unpack .../libnsl2_1.3.0-3build2_amd64.deb ... 344s Unpacking libnsl2:amd64 (1.3.0-3build2) over (1.3.0-3) ... 344s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 344s iproute2 depends on libtirpc3 (>= 1.0.2). 344s 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 344s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 344s Selecting previously unselected package libtirpc3t64:amd64. 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71907 files and directories currently installed.) 344s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 344s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 344s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 344s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 344s Preparing to unpack .../01-iproute2_6.1.0-1ubuntu5_amd64.deb ... 344s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 344s Preparing to unpack .../02-python3-yaml_6.0.1-2build1_amd64.deb ... 344s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 344s Preparing to unpack .../03-libprotobuf-c1_1.4.1-1ubuntu3_amd64.deb ... 344s Unpacking libprotobuf-c1:amd64 (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 344s Preparing to unpack .../04-libnghttp2-14_1.59.0-1build1_amd64.deb ... 344s Unpacking libnghttp2-14:amd64 (1.59.0-1build1) over (1.59.0-1) ... 344s Preparing to unpack .../05-libssh-4_0.10.6-2build1_amd64.deb ... 344s Unpacking libssh-4:amd64 (0.10.6-2build1) over (0.10.6-2) ... 344s Preparing to unpack .../06-libsasl2-2_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 344s Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 344s Preparing to unpack .../07-libldap2_2.6.7+dfsg-1~exp1ubuntu6_amd64.deb ... 344s Unpacking libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 344s Preparing to unpack .../08-libfido2-1_1.14.0-1build1_amd64.deb ... 344s Unpacking libfido2-1:amd64 (1.14.0-1build1) over (1.14.0-1) ... 344s Preparing to unpack .../09-libproc2-0_2%3a4.0.4-4ubuntu2_amd64.deb ... 344s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 344s Preparing to unpack .../10-procps_2%3a4.0.4-4ubuntu2_amd64.deb ... 344s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 344s Preparing to unpack .../11-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 344s Unpacking libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 344s Preparing to unpack .../12-dhcpcd-base_1%3a10.0.6-1ubuntu2_amd64.deb ... 344s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 344s dpkg: libuv1:amd64: dependency problems, but removing anyway as you requested: 344s bind9-libs:amd64 depends on libuv1 (>= 1.40.0). 344s 345s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71918 files and directories currently installed.) 345s Removing libuv1:amd64 (1.48.0-1) ... 345s Selecting previously unselected package libuv1t64:amd64. 345s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 345s Preparing to unpack .../libuv1t64_1.48.0-1.1_amd64.deb ... 345s Unpacking libuv1t64:amd64 (1.48.0-1.1) ... 345s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_amd64.deb ... 345s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 345s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_amd64.deb ... 345s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 345s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_amd64.deb ... 345s Unpacking bind9-libs:amd64 (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 345s Preparing to unpack .../coreutils_9.4-3ubuntu3_amd64.deb ... 345s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 345s Setting up coreutils (9.4-3ubuntu3) ... 345s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 345s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_amd64.deb ... 345s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 345s Setting up util-linux (2.39.3-9ubuntu2) ... 346s fstrim.service is a disabled or a static unit not running, not starting it. 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 346s Removing libatm1:amd64 (1:2.5.1-5) ... 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 346s Preparing to unpack .../file_1%3a5.45-3_amd64.deb ... 346s Unpacking file (1:5.45-3) over (1:5.45-2) ... 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 346s Removing libmagic1:amd64 (1:5.45-2) ... 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 346s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_amd64.deb ... 346s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 346s Selecting previously unselected package libmagic1t64:amd64. 346s Preparing to unpack .../libmagic1t64_1%3a5.45-3_amd64.deb ... 346s Unpacking libmagic1t64:amd64 (1:5.45-3) ... 346s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_amd64.deb ... 346s Unpacking libplymouth5:amd64 (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 346s Preparing to unpack .../libfreetype6_2.13.2+dfsg-1build2_amd64.deb ... 346s Unpacking libfreetype6:amd64 (2.13.2+dfsg-1build2) over (2.13.2+dfsg-1) ... 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 346s Removing libpng16-16:amd64 (1.6.43-1) ... 346s Selecting previously unselected package libpng16-16t64:amd64. 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71905 files and directories currently installed.) 346s Preparing to unpack .../libpng16-16t64_1.6.43-3_amd64.deb ... 346s Unpacking libpng16-16t64:amd64 (1.6.43-3) ... 346s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu6_amd64.deb ... 346s Unpacking multipath-tools (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 346s dpkg: liburcu8:amd64: dependency problems, but removing anyway as you requested: 346s xfsprogs depends on liburcu8 (>= 0.13.0). 346s 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 346s Removing liburcu8:amd64 (0.14.0-3) ... 346s Selecting previously unselected package liburcu8t64:amd64. 346s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 346s Preparing to unpack .../liburcu8t64_0.14.0-3.1_amd64.deb ... 346s Unpacking liburcu8t64:amd64 (0.14.0-3.1) ... 346s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_amd64.deb ... 346s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 346s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_amd64.deb ... 346s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 346s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_amd64.deb ... 346s Unpacking libdebconfclient0:amd64 (0.271ubuntu2) over (0.271ubuntu1) ... 347s Setting up libdebconfclient0:amd64 (0.271ubuntu2) ... 347s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 347s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 347s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 347s Setting up libsemanage-common (3.5-1build4) ... 347s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 347s Preparing to unpack .../libsemanage2_3.5-1build4_amd64.deb ... 347s Unpacking libsemanage2:amd64 (3.5-1build4) over (3.5-1build2) ... 347s Setting up libsemanage2:amd64 (3.5-1build4) ... 347s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 347s Preparing to unpack .../install-info_7.1-3build1_amd64.deb ... 347s Unpacking install-info (7.1-3build1) over (7.1-3) ... 347s Setting up install-info (7.1-3build1) ... 347s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 347s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 347s Unpacking libss2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 347s Preparing to unpack .../01-eject_2.39.3-9ubuntu2_amd64.deb ... 347s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 347s Preparing to unpack .../02-krb5-locales_1.20.1-6ubuntu1_all.deb ... 347s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 347s Preparing to unpack .../03-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 347s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 347s Preparing to unpack .../04-libslang2_2.3.3-3build1_amd64.deb ... 347s Unpacking libslang2:amd64 (2.3.3-3build1) over (2.3.3-3) ... 347s Preparing to unpack .../05-libtext-charwidth-perl_0.04-11build2_amd64.deb ... 347s Unpacking libtext-charwidth-perl:amd64 (0.04-11build2) over (0.04-11build1) ... 347s Preparing to unpack .../06-libtext-iconv-perl_1.7-8build2_amd64.deb ... 347s Unpacking libtext-iconv-perl:amd64 (1.7-8build2) over (1.7-8build1) ... 347s Preparing to unpack .../07-python-apt-common_2.7.7_all.deb ... 347s Unpacking python-apt-common (2.7.7) over (2.7.6) ... 347s Preparing to unpack .../08-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 347s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 347s Preparing to unpack .../09-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 347s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 347s Preparing to unpack .../10-rsyslog_8.2312.0-3ubuntu7_amd64.deb ... 347s Unpacking rsyslog (8.2312.0-3ubuntu7) over (8.2312.0-3ubuntu3) ... 347s Preparing to unpack .../11-vim-tiny_2%3a9.1.0016-1ubuntu6_amd64.deb ... 347s Unpacking vim-tiny (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 347s Preparing to unpack .../12-vim-common_2%3a9.1.0016-1ubuntu6_all.deb ... 347s Unpacking vim-common (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 348s Selecting previously unselected package xdg-user-dirs. 348s Preparing to unpack .../13-xdg-user-dirs_0.18-1_amd64.deb ... 348s Unpacking xdg-user-dirs (0.18-1) ... 348s Preparing to unpack .../14-xxd_2%3a9.1.0016-1ubuntu6_amd64.deb ... 348s Unpacking xxd (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 348s Preparing to unpack .../15-apparmor_4.0.0-beta3-0ubuntu2_amd64.deb ... 348s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 348s Preparing to unpack .../16-ftp_20230507-2build1_all.deb ... 348s Unpacking ftp (20230507-2build1) over (20230507-2) ... 349s Preparing to unpack .../17-inetutils-telnet_2%3a2.5-3ubuntu3_amd64.deb ... 349s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 349s Preparing to unpack .../18-info_7.1-3build1_amd64.deb ... 349s Unpacking info (7.1-3build1) over (7.1-3) ... 349s Preparing to unpack .../19-libxmuu1_2%3a1.1.3-3build1_amd64.deb ... 349s Unpacking libxmuu1:amd64 (2:1.1.3-3build1) over (2:1.1.3-3) ... 349s Preparing to unpack .../20-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_amd64.deb ... 349s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 349s Selecting previously unselected package manpages. 349s Preparing to unpack .../21-manpages_6.05.01-1_all.deb ... 349s Unpacking manpages (6.05.01-1) ... 349s Preparing to unpack .../22-mtr-tiny_0.95-1.1build1_amd64.deb ... 349s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 349s Preparing to unpack .../23-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_amd64.deb ... 349s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 349s Preparing to unpack .../24-plymouth_24.004.60-1ubuntu6_amd64.deb ... 349s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 349s Preparing to unpack .../25-telnet_0.17+2.5-3ubuntu3_all.deb ... 349s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 349s Preparing to unpack .../26-usb.ids_2024.03.18-1_all.deb ... 349s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 349s Preparing to unpack .../27-xz-utils_5.6.0-0.2_amd64.deb ... 349s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 349s Selecting previously unselected package libllvm18:amd64. 349s Preparing to unpack .../28-libllvm18_1%3a18.1.2-1ubuntu2_amd64.deb ... 349s Unpacking libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 349s Selecting previously unselected package libclang-cpp18. 349s Preparing to unpack .../29-libclang-cpp18_1%3a18.1.2-1ubuntu2_amd64.deb ... 349s Unpacking libclang-cpp18 (1:18.1.2-1ubuntu2) ... 350s Selecting previously unselected package libbpfcc:amd64. 350s Preparing to unpack .../30-libbpfcc_0.29.1+ds-1ubuntu4_amd64.deb ... 350s Unpacking libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 350s Selecting previously unselected package python3-bpfcc. 350s Preparing to unpack .../31-python3-bpfcc_0.29.1+ds-1ubuntu4_all.deb ... 350s Unpacking python3-bpfcc (0.29.1+ds-1ubuntu4) ... 350s Selecting previously unselected package ieee-data. 350s Preparing to unpack .../32-ieee-data_20220827.1_all.deb ... 350s Unpacking ieee-data (20220827.1) ... 350s Selecting previously unselected package python3-netaddr. 350s Preparing to unpack .../33-python3-netaddr_0.8.0-2ubuntu1_all.deb ... 350s Unpacking python3-netaddr (0.8.0-2ubuntu1) ... 350s Selecting previously unselected package bpfcc-tools. 350s Preparing to unpack .../34-bpfcc-tools_0.29.1+ds-1ubuntu4_all.deb ... 350s Unpacking bpfcc-tools (0.29.1+ds-1ubuntu4) ... 350s Selecting previously unselected package libclang1-18. 350s Preparing to unpack .../35-libclang1-18_1%3a18.1.2-1ubuntu2_amd64.deb ... 350s Unpacking libclang1-18 (1:18.1.2-1ubuntu2) ... 350s Selecting previously unselected package libdw1t64:amd64. 350s Preparing to unpack .../36-libdw1t64_0.190-1.1build2_amd64.deb ... 350s Unpacking libdw1t64:amd64 (0.190-1.1build2) ... 350s Selecting previously unselected package bpftrace. 350s Preparing to unpack .../37-bpftrace_0.20.2-1ubuntu1_amd64.deb ... 350s Unpacking bpftrace (0.20.2-1ubuntu1) ... 350s Preparing to unpack .../38-cryptsetup-bin_2%3a2.7.0-1ubuntu2_amd64.deb ... 350s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 351s Preparing to unpack .../39-dpkg-dev_1.22.6ubuntu5_all.deb ... 351s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 351s Preparing to unpack .../40-libdpkg-perl_1.22.6ubuntu5_all.deb ... 351s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 351s Selecting previously unselected package fonts-dejavu-mono. 351s Preparing to unpack .../41-fonts-dejavu-mono_2.37-8_all.deb ... 351s Unpacking fonts-dejavu-mono (2.37-8) ... 351s Selecting previously unselected package fonts-dejavu-core. 351s Preparing to unpack .../42-fonts-dejavu-core_2.37-8_all.deb ... 351s Unpacking fonts-dejavu-core (2.37-8) ... 351s Selecting previously unselected package fontconfig-config. 351s Preparing to unpack .../43-fontconfig-config_2.15.0-1.1ubuntu1_amd64.deb ... 351s Unpacking fontconfig-config (2.15.0-1.1ubuntu1) ... 351s Preparing to unpack .../44-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 351s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 351s Preparing to unpack .../45-grub2-common_2.12-1ubuntu5_amd64.deb ... 351s Unpacking grub2-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 351s Preparing to unpack .../46-grub-pc_2.12-1ubuntu5_amd64.deb ... 351s Unpacking grub-pc (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 351s Preparing to unpack .../47-grub-pc-bin_2.12-1ubuntu5_amd64.deb ... 351s Unpacking grub-pc-bin (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 351s Preparing to unpack .../48-grub-common_2.12-1ubuntu5_amd64.deb ... 351s Unpacking grub-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 351s Selecting previously unselected package hwdata. 351s Preparing to unpack .../49-hwdata_0.379-1_all.deb ... 351s Unpacking hwdata (0.379-1) ... 351s Preparing to unpack .../50-libibverbs1_50.0-2build1_amd64.deb ... 351s Unpacking libibverbs1:amd64 (50.0-2build1) over (50.0-2) ... 351s Preparing to unpack .../51-ibverbs-providers_50.0-2build1_amd64.deb ... 351s Unpacking ibverbs-providers:amd64 (50.0-2build1) over (50.0-2) ... 352s Selecting previously unselected package libaio1t64:amd64. 352s Preparing to unpack .../52-libaio1t64_0.3.113-6_amd64.deb ... 352s Unpacking libaio1t64:amd64 (0.3.113-6) ... 352s Selecting previously unselected package libatm1t64:amd64. 352s Preparing to unpack .../53-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 352s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 352s Selecting previously unselected package libc-dev-bin. 352s Preparing to unpack .../54-libc-dev-bin_2.39-0ubuntu6_amd64.deb ... 352s Unpacking libc-dev-bin (2.39-0ubuntu6) ... 352s Selecting previously unselected package libfontconfig1:amd64. 352s Preparing to unpack .../55-libfontconfig1_2.15.0-1.1ubuntu1_amd64.deb ... 352s Unpacking libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 352s Selecting previously unselected package libjpeg-turbo8:amd64. 352s Preparing to unpack .../56-libjpeg-turbo8_2.1.5-2ubuntu1_amd64.deb ... 352s Unpacking libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 352s Selecting previously unselected package libjpeg8:amd64. 352s Preparing to unpack .../57-libjpeg8_8c-2ubuntu11_amd64.deb ... 352s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 352s Selecting previously unselected package libdeflate0:amd64. 352s Preparing to unpack .../58-libdeflate0_1.19-1_amd64.deb ... 352s Unpacking libdeflate0:amd64 (1.19-1) ... 352s Selecting previously unselected package libjbig0:amd64. 352s Preparing to unpack .../59-libjbig0_2.1-6.1ubuntu1_amd64.deb ... 352s Unpacking libjbig0:amd64 (2.1-6.1ubuntu1) ... 352s Selecting previously unselected package liblerc4:amd64. 352s Preparing to unpack .../60-liblerc4_4.0.0+ds-4ubuntu1_amd64.deb ... 352s Unpacking liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 352s Selecting previously unselected package libsharpyuv0:amd64. 352s Preparing to unpack .../61-libsharpyuv0_1.3.2-0.4build2_amd64.deb ... 352s Unpacking libsharpyuv0:amd64 (1.3.2-0.4build2) ... 352s Selecting previously unselected package libwebp7:amd64. 352s Preparing to unpack .../62-libwebp7_1.3.2-0.4build2_amd64.deb ... 352s Unpacking libwebp7:amd64 (1.3.2-0.4build2) ... 352s Selecting previously unselected package libtiff6:amd64. 352s Preparing to unpack .../63-libtiff6_4.5.1+git230720-4ubuntu1_amd64.deb ... 352s Unpacking libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 352s Selecting previously unselected package libxpm4:amd64. 352s Preparing to unpack .../64-libxpm4_1%3a3.5.17-1build1_amd64.deb ... 352s Unpacking libxpm4:amd64 (1:3.5.17-1build1) ... 352s Selecting previously unselected package libgd3:amd64. 352s Preparing to unpack .../65-libgd3_2.3.3-9ubuntu3_amd64.deb ... 352s Unpacking libgd3:amd64 (2.3.3-9ubuntu3) ... 352s Selecting previously unselected package libc-devtools. 352s Preparing to unpack .../66-libc-devtools_2.39-0ubuntu6_amd64.deb ... 352s Unpacking libc-devtools (2.39-0ubuntu6) ... 352s Selecting previously unselected package linux-libc-dev:amd64. 352s Preparing to unpack .../67-linux-libc-dev_6.8.0-20.20_amd64.deb ... 352s Unpacking linux-libc-dev:amd64 (6.8.0-20.20) ... 352s Selecting previously unselected package libcrypt-dev:amd64. 352s Preparing to unpack .../68-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 352s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 352s Selecting previously unselected package rpcsvc-proto. 352s Preparing to unpack .../69-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 352s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 352s Selecting previously unselected package libc6-dev:amd64. 352s Preparing to unpack .../70-libc6-dev_2.39-0ubuntu6_amd64.deb ... 352s Unpacking libc6-dev:amd64 (2.39-0ubuntu6) ... 352s Preparing to unpack .../71-libevent-core-2.1-7_2.1.12-stable-9build1_amd64.deb ... 352s Unpacking libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 352s Preparing to unpack .../72-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 352s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 352s Selecting previously unselected package linux-modules-6.8.0-20-generic. 352s Preparing to unpack .../73-linux-modules-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 352s Unpacking linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 353s Selecting previously unselected package linux-image-6.8.0-20-generic. 353s Preparing to unpack .../74-linux-image-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 353s Unpacking linux-image-6.8.0-20-generic (6.8.0-20.20) ... 353s Selecting previously unselected package linux-modules-extra-6.8.0-20-generic. 353s Preparing to unpack .../75-linux-modules-extra-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 353s Unpacking linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 354s Preparing to unpack .../76-linux-generic_6.8.0-20.20+1_amd64.deb ... 354s Unpacking linux-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 354s Preparing to unpack .../77-linux-image-generic_6.8.0-20.20+1_amd64.deb ... 354s Unpacking linux-image-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 354s Preparing to unpack .../78-linux-virtual_6.8.0-20.20+1_amd64.deb ... 354s Unpacking linux-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 354s Preparing to unpack .../79-linux-image-virtual_6.8.0-20.20+1_amd64.deb ... 354s Unpacking linux-image-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 354s Preparing to unpack .../80-linux-headers-virtual_6.8.0-20.20+1_amd64.deb ... 354s Unpacking linux-headers-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 354s Selecting previously unselected package linux-headers-6.8.0-20. 354s Preparing to unpack .../81-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 354s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 356s Selecting previously unselected package linux-headers-6.8.0-20-generic. 356s Preparing to unpack .../82-linux-headers-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 356s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 358s Preparing to unpack .../83-linux-headers-generic_6.8.0-20.20+1_amd64.deb ... 358s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 358s Selecting previously unselected package linux-tools-common. 358s Preparing to unpack .../84-linux-tools-common_6.8.0-20.20_all.deb ... 358s Unpacking linux-tools-common (6.8.0-20.20) ... 358s Selecting previously unselected package linux-tools-6.8.0-20. 358s Preparing to unpack .../85-linux-tools-6.8.0-20_6.8.0-20.20_amd64.deb ... 358s Unpacking linux-tools-6.8.0-20 (6.8.0-20.20) ... 358s Selecting previously unselected package linux-tools-6.8.0-20-generic. 358s Preparing to unpack .../86-linux-tools-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 358s Unpacking linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 358s Selecting previously unselected package manpages-dev. 358s Preparing to unpack .../87-manpages-dev_6.05.01-1_all.deb ... 358s Unpacking manpages-dev (6.05.01-1) ... 358s Preparing to unpack .../88-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 358s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 358s Preparing to unpack .../89-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 358s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 358s Preparing to unpack .../90-python3-pyrsistent_0.20.0-1build1_amd64.deb ... 358s Unpacking python3-pyrsistent:amd64 (0.20.0-1build1) over (0.20.0-1) ... 358s Preparing to unpack .../91-python3-typing-extensions_4.10.0-1_all.deb ... 358s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 358s Selecting previously unselected package ubuntu-kernel-accessories. 358s Preparing to unpack .../92-ubuntu-kernel-accessories_1.536build1_amd64.deb ... 358s Unpacking ubuntu-kernel-accessories (1.536build1) ... 358s Preparing to unpack .../93-kpartx_0.9.4-5ubuntu6_amd64.deb ... 358s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 359s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 359s Setting up motd-news-config (13ubuntu8) ... 359s Setting up libtext-iconv-perl:amd64 (1.7-8build2) ... 359s Setting up libtext-charwidth-perl:amd64 (0.04-11build2) ... 359s Setting up libsharpyuv0:amd64 (1.3.2-0.4build2) ... 359s Setting up liburcu8t64:amd64 (0.14.0-3.1) ... 359s Setting up tcpdump (4.99.4-3ubuntu2) ... 359s Setting up libibverbs1:amd64 (50.0-2build1) ... 359s Setting up systemd-sysv (255.4-1ubuntu5) ... 359s Setting up ubuntu-kernel-accessories (1.536build1) ... 359s Setting up libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) ... 359s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 359s Setting up mokutil (0.6.0-2build1) ... 359s Setting up liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 359s Setting up libgdbm6t64:amd64 (1.23-5.1) ... 359s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 359s Setting up libxpm4:amd64 (1:3.5.17-1build1) ... 359s Setting up libgdbm-compat4t64:amd64 (1.23-5.1) ... 359s Setting up xdg-user-dirs (0.18-1) ... 359s Setting up ibverbs-providers:amd64 (50.0-2build1) ... 359s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 359s Setting up libmagic-mgc (1:5.45-3) ... 359s Setting up gawk (1:5.2.1-2build2) ... 359s Setting up manpages (6.05.01-1) ... 359s Setting up libtirpc-common (1.3.4+ds-1.1) ... 359s Setting up libbrotli1:amd64 (1.1.0-2build1) ... 359s Setting up libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 359s Setting up libsqlite3-0:amd64 (3.45.1-1ubuntu1) ... 359s Setting up libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) ... 359s Setting up libuv1t64:amd64 (1.48.0-1.1) ... 359s Setting up libmagic1t64:amd64 (1:5.45-3) ... 359s Setting up rsyslog (8.2312.0-3ubuntu7) ... 359s info: The user `syslog' is already a member of `adm'. 360s Setting up libpsl5t64:amd64 (0.21.2-1.1) ... 360s Setting up libnghttp2-14:amd64 (1.59.0-1build1) ... 360s Setting up libdeflate0:amd64 (1.19-1) ... 360s Setting up linux-libc-dev:amd64 (6.8.0-20.20) ... 360s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 360s Setting up libnss-systemd:amd64 (255.4-1ubuntu5) ... 360s Setting up libparted2t64:amd64 (3.6-3.1build2) ... 360s Setting up krb5-locales (1.20.1-6ubuntu1) ... 360s Setting up file (1:5.45-3) ... 360s Setting up kmod (31+20240202-2ubuntu4) ... 360s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 360s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 360s Setting up libprotobuf-c1:amd64 (1.4.1-1ubuntu3) ... 360s Setting up libjbig0:amd64 (2.1-6.1ubuntu1) ... 360s Setting up xxd (2:9.1.0016-1ubuntu6) ... 360s Setting up libelf1t64:amd64 (0.190-1.1build2) ... 360s Setting up libkrb5support0:amd64 (1.20.1-6ubuntu1) ... 360s Setting up libdw1t64:amd64 (0.190-1.1build2) ... 360s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 360s Setting up eject (2.39.3-9ubuntu2) ... 360s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 360s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 360s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 360s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 360s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 360s Installing new version of config file /etc/apparmor.d/code ... 360s Installing new version of config file /etc/apparmor.d/firefox ... 361s Reloading AppArmor profiles 362s Setting up libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 362s No schema files found: doing nothing. 362s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 362s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 362s Setting up vim-common (2:9.1.0016-1ubuntu6) ... 362s Setting up libqrtr-glib0:amd64 (1.2.2-1ubuntu3) ... 362s Setting up libslang2:amd64 (2.3.3-3build1) ... 362s Setting up libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 362s Setting up libnvme1t64 (1.8-3) ... 362s Setting up mtr-tiny (0.95-1.1build1) ... 362s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 362s Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) ... 362s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu2) ... 362s Setting up xz-utils (5.6.0-0.2) ... 362s Setting up perl-modules-5.38 (5.38.2-3.2) ... 362s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu2) ... 362s Setting up libblockdev-utils3:amd64 (3.1.0-1build1) ... 362s Setting up fonts-dejavu-mono (2.37-8) ... 362s Setting up libpng16-16t64:amd64 (1.6.43-3) ... 362s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 362s Setting up libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) ... 362s Setting up libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 362s Setting up udev (255.4-1ubuntu5) ... 363s Setting up libss2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 363s Setting up usb.ids (2024.03.18-1) ... 363s Setting up sudo (1.9.15p5-3ubuntu3) ... 363s Setting up fonts-dejavu-core (2.37-8) ... 363s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 363s Setting up gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) ... 363s Setting up libk5crypto3:amd64 (1.20.1-6ubuntu1) ... 363s Setting up libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 363s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 363s Setting up libwebp7:amd64 (1.3.2-0.4build2) ... 363s Setting up libfdisk1:amd64 (2.39.3-9ubuntu2) ... 363s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 363s Setting up libblockdev-nvme3:amd64 (3.1.0-1build1) ... 363s Setting up libblockdev-fs3:amd64 (3.1.0-1build1) ... 363s Setting up libaio1t64:amd64 (0.3.113-6) ... 363s Setting up python-apt-common (2.7.7) ... 363s Setting up mount (2.39.3-9ubuntu2) ... 363s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 364s uuidd.service is a disabled or a static unit not running, not starting it. 364s Setting up libmm-glib0:amd64 (1.23.4-0ubuntu1) ... 364s Setting up groff-base (1.23.0-3build1) ... 364s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 364s Setting up libplymouth5:amd64 (24.004.60-1ubuntu6) ... 364s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 364s Setting up kpartx (0.9.4-5ubuntu6) ... 364s Setting up procps (2:4.0.4-4ubuntu2) ... 364s Setting up libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 364s Setting up gpgconf (2.4.4-2ubuntu15) ... 364s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) ... 364s Setting up libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) ... 364s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 364s Setting up libkrb5-3:amd64 (1.20.1-6ubuntu1) ... 364s Setting up libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 364s Setting up libpython3.11-minimal:amd64 (3.11.8-1build4) ... 364s Setting up libperl5.38t64:amd64 (5.38.2-3.2) ... 364s Setting up tnftp (20230507-2build1) ... 364s Setting up sbsigntool (0.9.4-3.1ubuntu5) ... 364s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 364s Setting up libfido2-1:amd64 (1.14.0-1build1) ... 364s Setting up libc-dev-bin (2.39-0ubuntu6) ... 364s Setting up libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 364s Setting up openssl (3.0.13-0ubuntu2) ... 364s Setting up linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 366s Setting up readline-common (8.2-4) ... 366s Setting up libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) ... 366s Setting up libxmuu1:amd64 (2:1.1.3-3build1) ... 366s Setting up dbus-bin (1.14.10-4ubuntu2) ... 366s Setting up info (7.1-3build1) ... 366s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 366s Setting up gpg (2.4.4-2ubuntu15) ... 366s Setting up libgudev-1.0-0:amd64 (1:238-3ubuntu2) ... 366s Setting up libpolkit-gobject-1-0:amd64 (124-1ubuntu1) ... 366s Setting up libbpf1:amd64 (1:1.3.0-2build1) ... 366s Setting up libmbim-glib4:amd64 (1.31.2-0ubuntu2) ... 366s Setting up rsync (3.2.7-1build1) ... 367s rsync.service is a disabled or a static unit not running, not starting it. 367s Setting up libudisks2-0:amd64 (2.10.1-6) ... 367s Setting up bolt (0.9.6-2build1) ... 367s bolt.service is a disabled or a static unit not running, not starting it. 367s Setting up libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 367s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 367s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 367s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 367s Setting up python3.11-minimal (3.11.8-1build4) ... 368s Setting up libclang1-18 (1:18.1.2-1ubuntu2) ... 368s Setting up manpages-dev (6.05.01-1) ... 368s Setting up linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 370s Setting up apt-utils (2.7.14) ... 370s Setting up gpg-agent (2.4.4-2ubuntu15) ... 370s Setting up libpython3.12-stdlib:amd64 (3.12.2-4build3) ... 370s Setting up libblockdev-mdraid3:amd64 (3.1.0-1build1) ... 370s Setting up wget (1.21.4-1ubuntu2) ... 370s Setting up linux-image-6.8.0-20-generic (6.8.0-20.20) ... 372s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-20-generic 372s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-20-generic 372s Setting up libblockdev-swap3:amd64 (3.1.0-1build1) ... 372s Setting up plymouth (24.004.60-1ubuntu6) ... 372s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 372s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 379s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 379s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 380s Setting up fontconfig-config (2.15.0-1.1ubuntu1) ... 380s Setting up libxmlb2:amd64 (0.3.15-1build1) ... 380s Setting up btrfs-progs (6.6.3-1.1build1) ... 380s Setting up libpython3.11-stdlib:amd64 (3.11.8-1build4) ... 380s Setting up python3.12 (3.12.2-4build3) ... 381s Setting up libblockdev-loop3:amd64 (3.1.0-1build1) ... 381s Setting up gpgsm (2.4.4-2ubuntu15) ... 381s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 381s Setting up parted (3.6-3.1build2) ... 381s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 381s update-initramfs: deferring update (trigger activated) 381s e2scrub_all.service is a disabled or a static unit not running, not starting it. 381s Setting up linux-headers-generic (6.8.0-20.20+1) ... 381s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 381s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 381s Setting up vim-tiny (2:9.1.0016-1ubuntu6) ... 381s Setting up libnetplan1:amd64 (1.0-1) ... 382s Setting up man-db (2.12.0-3build4) ... 382s Updating database of manual pages ... 383s man-db.service is a disabled or a static unit not running, not starting it. 383s Setting up libblockdev3:amd64 (3.1.0-1build1) ... 383s Setting up fdisk (2.39.3-9ubuntu2) ... 383s Setting up multipath-tools (0.9.4-5ubuntu6) ... 384s Setting up libjson-glib-1.0-0:amd64 (1.8.0-2build1) ... 384s Setting up libblockdev-part3:amd64 (3.1.0-1build1) ... 384s Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) ... 384s Setting up hwdata (0.379-1) ... 384s Setting up perl (5.38.2-3.2) ... 384s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 384s update-initramfs: deferring update (trigger activated) 384s Setting up libfreetype6:amd64 (2.13.2+dfsg-1build2) ... 384s Setting up gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) ... 384s Setting up dbus (1.14.10-4ubuntu2) ... 384s A reboot is required to replace the running dbus-daemon. 384s Please reboot the system when convenient. 384s Setting up shared-mime-info (2.4-1build1) ... 385s Setting up libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) ... 385s Setting up libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 385s Setting up ftp (20230507-2build1) ... 385s Setting up keyboxd (2.4.4-2ubuntu15) ... 385s Setting up libdpkg-perl (1.22.6ubuntu5) ... 385s Setting up libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) ... 385s Setting up libssh-4:amd64 (0.10.6-2build1) ... 385s Setting up ieee-data (20220827.1) ... 385s Setting up libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 385s Setting up libpam-systemd:amd64 (255.4-1ubuntu5) ... 385s Setting up libpolkit-agent-1-0:amd64 (124-1ubuntu1) ... 385s Setting up libc6-dev:amd64 (2.39-0ubuntu6) ... 385s Setting up libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 385s Setting up libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 385s Setting up linux-image-virtual (6.8.0-20.20+1) ... 385s Setting up netplan-generator (1.0-1) ... 385s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 385s Setting up libclang-cpp18 (1:18.1.2-1ubuntu2) ... 385s Setting up libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 385s Setting up linux-tools-common (6.8.0-20.20) ... 385s Setting up libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 385s Setting up libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) ... 385s Setting up libpython3-stdlib:amd64 (3.12.2-0ubuntu1) ... 385s Setting up systemd-resolved (255.4-1ubuntu5) ... 386s Setting up python3.11 (3.11.8-1build4) ... 387s Setting up linux-image-generic (6.8.0-20.20+1) ... 387s Setting up telnet (0.17+2.5-3ubuntu3) ... 387s Setting up linux-headers-virtual (6.8.0-20.20+1) ... 387s Setting up linux-generic (6.8.0-20.20+1) ... 387s Setting up libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 387s Setting up bpftrace (0.20.2-1ubuntu1) ... 387s Setting up bind9-libs:amd64 (1:9.18.24-0ubuntu3) ... 387s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 387s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 387s Setting up iproute2 (6.1.0-1ubuntu5) ... 387s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 387s Setting up libgusb2:amd64 (0.4.8-1build1) ... 387s Setting up libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 387s Setting up libqmi-glib5:amd64 (1.35.2-0ubuntu1) ... 387s Setting up linux-tools-6.8.0-20 (6.8.0-20.20) ... 387s Setting up python3 (3.12.2-0ubuntu1) ... 387s Setting up libjcat1:amd64 (0.2.0-2build2) ... 387s Setting up dpkg-dev (1.22.6ubuntu5) ... 387s Setting up linux-virtual (6.8.0-20.20+1) ... 387s Setting up dirmngr (2.4.4-2ubuntu15) ... 387s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 387s Setting up linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 387s Setting up python3-cryptography (41.0.7-4build2) ... 387s Setting up python3-gi (3.47.0-3build1) ... 388s Setting up libgd3:amd64 (2.3.3-9ubuntu3) ... 388s Setting up python3-typing-extensions (4.10.0-1) ... 388s Setting up lsof (4.95.0-1build2) ... 388s Setting up python3-pyrsistent:amd64 (0.20.0-1build1) ... 388s Setting up python3-netaddr (0.8.0-2ubuntu1) ... 388s Setting up libnsl2:amd64 (1.3.0-3build2) ... 388s Setting up gnupg (2.4.4-2ubuntu15) ... 388s Setting up python3-netplan (1.0-1) ... 388s Setting up curl (8.5.0-2ubuntu8) ... 388s Setting up libvolume-key1:amd64 (0.3.12-7build1) ... 388s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 388s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 388s Setting up python3-bpfcc (0.29.1+ds-1ubuntu4) ... 388s Setting up libc-devtools (2.39-0ubuntu6) ... 388s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 389s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 389s python3.12: can't get files for byte-compilation 389s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 389s Setting up python3-dbus (1.3.2-5build2) ... 389s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 389s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 389s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 390s Replacing config file /etc/ssh/sshd_config with new version 391s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 392s Setting up libblockdev-crypto3:amd64 (3.1.0-1build1) ... 392s Setting up python3-gdbm:amd64 (3.12.2-3ubuntu1.1) ... 392s Setting up python3-apt (2.7.7) ... 393s Setting up libfwupd2:amd64 (1.9.15-2) ... 393s Setting up python3-yaml (6.0.1-2build1) ... 393s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 393s Setting up netplan.io (1.0-1) ... 393s Setting up grub-common (2.12-1ubuntu5) ... 393s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 394s Setting up bpfcc-tools (0.29.1+ds-1ubuntu4) ... 394s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 394s Setting up ubuntu-pro-client (31.2.2) ... 395s Setting up fwupd (1.9.15-2) ... 396s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 396s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 396s fwupd.service is a disabled or a static unit not running, not starting it. 396s Setting up ubuntu-pro-client-l10n (31.2.2) ... 396s Setting up udisks2 (2.10.1-6) ... 396s Setting up grub2-common (2.12-1ubuntu5) ... 396s Setting up grub-pc-bin (2.12-1ubuntu5) ... 396s Setting up grub-pc (2.12-1ubuntu5) ... 397s Installing for i386-pc platform. 397s Installation finished. No error reported. 397s Sourcing file `/etc/default/grub' 397s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 397s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 397s Generating grub configuration file ... 397s Found linux image: /boot/vmlinuz-6.8.0-20-generic 397s Found linux image: /boot/vmlinuz-6.8.0-11-generic 397s Found initrd image: /boot/initrd.img-6.8.0-11-generic 398s Warning: os-prober will not be executed to detect other bootable partitions. 398s Systems on them will not be added to the GRUB boot configuration. 398s Check GRUB_DISABLE_OS_PROBER documentation entry. 398s Adding boot menu entry for UEFI Firmware Settings ... 398s done 398s Processing triggers for install-info (7.1-3build1) ... 398s Processing triggers for initramfs-tools (0.142ubuntu23) ... 398s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 398s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 405s Processing triggers for libc-bin (2.39-0ubuntu6) ... 405s Processing triggers for ufw (0.36.2-5) ... 405s Processing triggers for systemd (255.4-1ubuntu5) ... 405s Processing triggers for debianutils (5.17) ... 405s Processing triggers for linux-image-6.8.0-20-generic (6.8.0-20.20) ... 405s /etc/kernel/postinst.d/initramfs-tools: 405s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 405s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 412s /etc/kernel/postinst.d/zz-update-grub: 412s Sourcing file `/etc/default/grub' 412s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 412s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 412s Generating grub configuration file ... 413s Found linux image: /boot/vmlinuz-6.8.0-20-generic 413s Found initrd image: /boot/initrd.img-6.8.0-20-generic 413s Found linux image: /boot/vmlinuz-6.8.0-11-generic 413s Found initrd image: /boot/initrd.img-6.8.0-11-generic 413s Warning: os-prober will not be executed to detect other bootable partitions. 413s Systems on them will not be added to the GRUB boot configuration. 413s Check GRUB_DISABLE_OS_PROBER documentation entry. 413s Adding boot menu entry for UEFI Firmware Settings ... 413s done 414s Reading package lists... 415s Building dependency tree... 415s Reading state information... 415s The following packages will be REMOVED: 415s libaio1* libnetplan0* python3-distutils* python3-lib2to3* 415s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 415s After this operation, 1420 kB disk space will be freed. 415s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 115148 files and directories currently installed.) 415s Removing libaio1:amd64 (0.3.113-5) ... 415s Removing libnetplan0:amd64 (0.107.1-3) ... 415s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 415s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 416s Processing triggers for libc-bin (2.39-0ubuntu6) ... 416s autopkgtest [00:27:51]: rebooting testbed after setup commands that affected boot 440s autopkgtest [00:28:15]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP PREEMPT_DYNAMIC Mon Mar 18 11:23:20 UTC 2024 440s autopkgtest [00:28:15]: @@@@@@@@@@@@@@@@@@@@ apt-source libreswan 441s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/universe libreswan 4.14-1ubuntu1 (dsc) [2744 B] 441s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe libreswan 4.14-1ubuntu1 (tar) [3721 kB] 441s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe libreswan 4.14-1ubuntu1 (asc) [862 B] 441s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe libreswan 4.14-1ubuntu1 (diff) [17.4 kB] 441s gpgv: Signature made Fri Mar 22 00:05:14 2024 UTC 441s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 441s gpgv: Can't check signature: No public key 441s dpkg-source: warning: cannot verify inline signature for ./libreswan_4.14-1ubuntu1.dsc: no acceptable signature found 442s autopkgtest [00:28:17]: testing package libreswan version 4.14-1ubuntu1 442s autopkgtest [00:28:17]: build not needed 443s autopkgtest [00:28:18]: test opportunistic: preparing testbed 445s Reading package lists... 445s Building dependency tree... 445s Reading state information... 446s Starting pkgProblemResolver with broken count: 0 446s Starting 2 pkgProblemResolver with broken count: 0 446s Done 446s The following additional packages will be installed: 446s dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 libldns3t64 446s libnss3-tools libreswan libunbound8 446s The following NEW packages will be installed: 446s autopkgtest-satdep dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 446s libldns3t64 libnss3-tools libreswan libunbound8 446s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 446s Need to get 2704 kB/2705 kB of archives. 446s After this operation, 10.5 MB of additional disk space will be used. 446s Get:1 /tmp/autopkgtest.pHPlCT/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [732 B] 446s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 dns-root-data all 2023112702~willsync1 [4450 B] 446s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libnss3-tools amd64 2:3.98-1 [615 kB] 446s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-pthreads-2.1-7 amd64 2.1.12-stable-9build1 [7810 B] 446s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libldns3t64 amd64 1.8.3-2 [168 kB] 446s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9build1 [144 kB] 446s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libunbound8 amd64 1.19.2-1ubuntu1 [440 kB] 446s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libreswan amd64 4.14-1ubuntu1 [1325 kB] 447s Fetched 2704 kB in 0s (21.9 MB/s) 447s Selecting previously unselected package dns-root-data. 447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 114924 files and directories currently installed.) 447s Preparing to unpack .../0-dns-root-data_2023112702~willsync1_all.deb ... 447s Unpacking dns-root-data (2023112702~willsync1) ... 447s Selecting previously unselected package libnss3-tools. 447s Preparing to unpack .../1-libnss3-tools_2%3a3.98-1_amd64.deb ... 447s Unpacking libnss3-tools (2:3.98-1) ... 447s Selecting previously unselected package libevent-pthreads-2.1-7:amd64. 447s Preparing to unpack .../2-libevent-pthreads-2.1-7_2.1.12-stable-9build1_amd64.deb ... 447s Unpacking libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 447s Selecting previously unselected package libldns3t64:amd64. 447s Preparing to unpack .../3-libldns3t64_1.8.3-2_amd64.deb ... 447s Unpacking libldns3t64:amd64 (1.8.3-2) ... 447s Selecting previously unselected package libevent-2.1-7:amd64. 447s Preparing to unpack .../4-libevent-2.1-7_2.1.12-stable-9build1_amd64.deb ... 447s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 447s Selecting previously unselected package libunbound8:amd64. 447s Preparing to unpack .../5-libunbound8_1.19.2-1ubuntu1_amd64.deb ... 447s Unpacking libunbound8:amd64 (1.19.2-1ubuntu1) ... 447s Selecting previously unselected package libreswan. 447s Preparing to unpack .../6-libreswan_4.14-1ubuntu1_amd64.deb ... 447s Unpacking libreswan (4.14-1ubuntu1) ... 447s Selecting previously unselected package autopkgtest-satdep. 447s Preparing to unpack .../7-1-autopkgtest-satdep.deb ... 447s Unpacking autopkgtest-satdep (0) ... 447s Setting up libldns3t64:amd64 (1.8.3-2) ... 447s Setting up dns-root-data (2023112702~willsync1) ... 447s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 447s Setting up libnss3-tools (2:3.98-1) ... 447s Setting up libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 447s Setting up libunbound8:amd64 (1.19.2-1ubuntu1) ... 447s Setting up libreswan (4.14-1ubuntu1) ... 448s ipsec.service is a disabled or a static unit, not starting it. 448s Setting up autopkgtest-satdep (0) ... 448s Processing triggers for man-db (2.12.0-3build4) ... 449s Processing triggers for libc-bin (2.39-0ubuntu6) ... 451s (Reading database ... 115120 files and directories currently installed.) 451s Removing autopkgtest-satdep (0) ... 451s autopkgtest [00:28:26]: test opportunistic: [----------------------- 466s PING oe.libreswan.org (193.110.157.124) 56(84) bytes of data. 466s 466s --- oe.libreswan.org ping statistics --- 466s 5 packets transmitted, 0 received, 100% packet loss, time 4125ms 466s 466s autopkgtest [00:28:41]: test opportunistic: -----------------------] 466s opportunistic SKIP exit status 77 and marked as skippable 466s autopkgtest [00:28:41]: test opportunistic: - - - - - - - - - - results - - - - - - - - - - 466s autopkgtest [00:28:41]: test cryptocheck: preparing testbed 771s autopkgtest [00:33:46]: testbed dpkg architecture: amd64 772s autopkgtest [00:33:47]: testbed apt version: 2.7.12 772s autopkgtest [00:33:47]: @@@@@@@@@@@@@@@@@@@@ test bed setup 772s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 772s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8504 B] 772s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3961 kB] 772s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [475 kB] 772s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [55.9 kB] 772s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [439 kB] 772s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [688 kB] 772s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 772s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [39.7 kB] 772s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6700 B] 772s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 772s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [1167 kB] 772s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [4259 kB] 772s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 772s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [25.5 kB] 772s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [95.3 kB] 772s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 775s Fetched 11.4 MB in 2s (7081 kB/s) 776s Reading package lists... 777s Reading package lists... 777s Building dependency tree... 777s Reading state information... 778s Calculating upgrade... 778s The following packages will be upgraded: 778s dmsetup gcc-13-base gcc-14-base initramfs-tools initramfs-tools-bin 778s initramfs-tools-core jq libdevmapper1.02.1 libftdi1-2 libgcc-s1 libjq1 778s libseccomp2 libstdc++6 libusb-1.0-0 778s 14 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 778s Need to get 1605 kB of archives. 778s After this operation, 5120 B disk space will be freed. 778s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-14-base amd64 14-20240315-1ubuntu1 [47.0 kB] 778s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++6 amd64 14-20240315-1ubuntu1 [795 kB] 778s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-s1 amd64 14-20240315-1ubuntu1 [78.1 kB] 778s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libseccomp2 amd64 2.5.5-1ubuntu2 [50.3 kB] 778s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper1.02.1 amd64 2:1.02.185-3ubuntu2 [139 kB] 778s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dmsetup amd64 2:1.02.185-3ubuntu2 [79.2 kB] 778s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libusb-1.0-0 amd64 2:1.0.27-1 [54.0 kB] 778s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-21ubuntu1 [48.3 kB] 778s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools all 0.142ubuntu23 [9058 B] 778s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 778s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-bin amd64 0.142ubuntu23 [20.7 kB] 778s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 jq amd64 1.7.1-3 [65.5 kB] 778s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libjq1 amd64 1.7.1-3 [140 kB] 778s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libftdi1-2 amd64 1.5-6build4 [28.4 kB] 778s Fetched 1605 kB in 0s (26.1 MB/s) 779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 779s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_amd64.deb ... 779s Unpacking gcc-14-base:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 779s Setting up gcc-14-base:amd64 (14-20240315-1ubuntu1) ... 779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 779s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_amd64.deb ... 779s Unpacking libstdc++6:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 779s Setting up libstdc++6:amd64 (14-20240315-1ubuntu1) ... 779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 779s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_amd64.deb ... 779s Unpacking libgcc-s1:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 779s Setting up libgcc-s1:amd64 (14-20240315-1ubuntu1) ... 779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 779s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_amd64.deb ... 779s Unpacking libseccomp2:amd64 (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 779s Setting up libseccomp2:amd64 (2.5.5-1ubuntu2) ... 779s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 779s Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_amd64.deb ... 779s Unpacking libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 779s Preparing to unpack .../1-dmsetup_2%3a1.02.185-3ubuntu2_amd64.deb ... 779s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 779s Preparing to unpack .../2-libusb-1.0-0_2%3a1.0.27-1_amd64.deb ... 779s Unpacking libusb-1.0-0:amd64 (2:1.0.27-1) over (2:1.0.26-1) ... 779s Preparing to unpack .../3-gcc-13-base_13.2.0-21ubuntu1_amd64.deb ... 779s Unpacking gcc-13-base:amd64 (13.2.0-21ubuntu1) over (13.2.0-17ubuntu2) ... 779s Preparing to unpack .../4-initramfs-tools_0.142ubuntu23_all.deb ... 779s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 779s Preparing to unpack .../5-initramfs-tools-core_0.142ubuntu23_all.deb ... 779s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 779s Preparing to unpack .../6-initramfs-tools-bin_0.142ubuntu23_amd64.deb ... 779s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 779s Preparing to unpack .../7-jq_1.7.1-3_amd64.deb ... 779s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 779s Preparing to unpack .../8-libjq1_1.7.1-3_amd64.deb ... 779s Unpacking libjq1:amd64 (1.7.1-3) over (1.7.1-2) ... 779s Preparing to unpack .../9-libftdi1-2_1.5-6build4_amd64.deb ... 779s Unpacking libftdi1-2:amd64 (1.5-6build4) over (1.5-6build3) ... 779s Setting up libjq1:amd64 (1.7.1-3) ... 779s Setting up gcc-13-base:amd64 (13.2.0-21ubuntu1) ... 779s Setting up libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) ... 779s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 779s Setting up jq (1.7.1-3) ... 779s Setting up libusb-1.0-0:amd64 (2:1.0.27-1) ... 779s Setting up initramfs-tools-bin (0.142ubuntu23) ... 779s Setting up libftdi1-2:amd64 (1.5-6build4) ... 779s Setting up initramfs-tools-core (0.142ubuntu23) ... 779s Setting up initramfs-tools (0.142ubuntu23) ... 779s update-initramfs: deferring update (trigger activated) 779s Processing triggers for man-db (2.12.0-3) ... 781s Processing triggers for libc-bin (2.39-0ubuntu6) ... 781s Processing triggers for initramfs-tools (0.142ubuntu23) ... 781s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 781s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 788s Reading package lists... 789s Building dependency tree... 789s Reading state information... 789s 0 upgraded, 0 newly installed, 0 to remove and 227 not upgraded. 789s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 789s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 789s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 789s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 791s Reading package lists... 791s Reading package lists... 791s Building dependency tree... 791s Reading state information... 791s Calculating upgrade... 791s The following packages were automatically installed and are no longer required: 791s libaio1 libnetplan0 python3-distutils python3-lib2to3 791s Use 'sudo apt autoremove' to remove them. 792s The following packages will be REMOVED: 792s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 792s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 792s libhogweed6 libmagic1 libnettle8 libnpth0 libnvme1 libparted2 libperl5.38 792s libpng16-16 libpsl5 libreadline8 libreiserfscore0 libssl3 libtirpc3 792s libtss2-esys-3.0.2-0 libtss2-mu-4.0.1-0 libtss2-sys1 libtss2-tcti-cmd0 792s libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 liburcu8 libuv1 792s The following NEW packages will be installed: 792s bpfcc-tools bpftrace fontconfig-config fonts-dejavu-core fonts-dejavu-mono 792s hwdata ieee-data libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 792s libbpfcc libc-dev-bin libc-devtools libc6-dev libclang-cpp18 libclang1-18 792s libcrypt-dev libcurl3t64-gnutls libcurl4t64 libdb5.3t64 libdeflate0 792s libdw1t64 libelf1t64 libext2fs2t64 libfontconfig1 libgd3 libgdbm-compat4t64 792s libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 792s libjbig0 libjpeg-turbo8 libjpeg8 liblerc4 libllvm18 libmagic1t64 libnetplan1 792s libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 libperl5.38t64 792s libpng16-16t64 libpsl5t64 libreadline8t64 libreiserfscore0t64 libsharpyuv0 792s libssl3t64 libtiff6 libtirpc3t64 libtss2-esys-3.0.2-0t64 792s libtss2-mu-4.0.1-0t64 libtss2-sys1t64 libtss2-tcti-cmd0t64 792s libtss2-tcti-device0t64 libtss2-tcti-mssim0t64 libtss2-tcti-swtpm0t64 792s liburcu8t64 libuv1t64 libwebp7 libxpm4 linux-headers-6.8.0-20 792s linux-headers-6.8.0-20-generic linux-image-6.8.0-20-generic linux-libc-dev 792s linux-modules-6.8.0-20-generic linux-modules-extra-6.8.0-20-generic 792s linux-tools-6.8.0-20 linux-tools-6.8.0-20-generic linux-tools-common 792s manpages manpages-dev python3-bpfcc python3-netaddr rpcsvc-proto 792s ubuntu-kernel-accessories xdg-user-dirs 792s The following packages will be upgraded: 792s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 792s bolt bsdextrautils bsdutils btrfs-progs coreutils cryptsetup-bin curl dbus 792s dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 792s dbus-user-session dhcpcd-base dirmngr dpkg dpkg-dev e2fsprogs e2fsprogs-l10n 792s eject fdisk file ftp fwupd gawk gir1.2-girepository-2.0 gir1.2-glib-2.0 792s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 792s groff-base grub-common grub-pc grub-pc-bin grub2-common ibverbs-providers 792s inetutils-telnet info install-info iproute2 keyboxd kmod kpartx krb5-locales 792s libapparmor1 libaudit-common libaudit1 libblkid1 libblockdev-crypto3 792s libblockdev-fs3 libblockdev-loop3 libblockdev-mdraid3 libblockdev-nvme3 792s libblockdev-part3 libblockdev-swap3 libblockdev-utils3 libblockdev3 libbpf1 792s libbrotli1 libcap-ng0 libcom-err2 libcryptsetup12 libdbus-1-3 792s libdebconfclient0 libdpkg-perl libevent-core-2.1-7 libfdisk1 libfido2-1 792s libfreetype6 libfwupd2 libgirepository-1.0-1 libglib2.0-data 792s libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 libjcat1 792s libjson-glib-1.0-0 libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 792s libkrb5support0 libldap-common libldap2 liblocale-gettext-perl liblzma5 792s libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 792s libnsl2 libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 792s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 792s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 792s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 792s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 792s libsasl2-2 libsasl2-modules libsasl2-modules-db libselinux1 792s libsemanage-common libsemanage2 libslang2 libsmartcols1 libsqlite3-0 libss2 792s libssh-4 libsystemd-shared libsystemd0 libtext-charwidth-perl 792s libtext-iconv-perl libtirpc-common libudev1 libudisks2-0 libuuid1 792s libvolume-key1 libxml2 libxmlb2 libxmuu1 linux-generic linux-headers-generic 792s linux-headers-virtual linux-image-generic linux-image-virtual linux-virtual 792s logsave lshw lsof man-db mokutil motd-news-config mount mtr-tiny 792s multipath-tools netplan-generator netplan.io openssh-client openssh-server 792s openssh-sftp-server openssl parted perl perl-base perl-modules-5.38 792s pinentry-curses plymouth plymouth-theme-ubuntu-text procps python-apt-common 792s python3 python3-apt python3-cryptography python3-dbus python3-distutils 792s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 792s python3-pkg-resources python3-pyrsistent python3-setuptools 792s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 792s python3.12 python3.12-minimal readline-common rsync rsyslog sbsigntool 792s shared-mime-info sudo systemd systemd-dev systemd-resolved systemd-sysv 792s systemd-timesyncd tcpdump telnet tnftp ubuntu-pro-client 792s ubuntu-pro-client-l10n udev udisks2 usb.ids util-linux uuid-runtime 792s vim-common vim-tiny wget xxd xz-utils zlib1g 792s 227 upgraded, 80 newly installed, 35 to remove and 0 not upgraded. 792s Need to get 343 MB of archives. 792s After this operation, 579 MB of additional disk space will be used. 792s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 motd-news-config all 13ubuntu8 [5098 B] 792s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 base-files amd64 13ubuntu8 [74.2 kB] 792s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bash amd64 5.2.21-2ubuntu3 [794 kB] 792s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdutils amd64 1:2.39.3-9ubuntu2 [94.9 kB] 792s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbrotli1 amd64 1.1.0-2build1 [331 kB] 792s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgssapi-krb5-2 amd64 1.20.1-6ubuntu1 [142 kB] 792s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5-3 amd64 1.20.1-6ubuntu1 [347 kB] 792s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5support0 amd64 1.20.1-6ubuntu1 [33.4 kB] 792s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libk5crypto3 amd64 1.20.1-6ubuntu1 [81.7 kB] 792s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcom-err2 amd64 1.47.0-2.4~exp1ubuntu2 [22.7 kB] 792s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 zlib1g amd64 1:1.3.dfsg-3.1ubuntu1 [62.7 kB] 792s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2build6 [56.3 kB] 792s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udisks2 amd64 2.10.1-6 [297 kB] 792s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudisks2-0 amd64 2.10.1-6 [174 kB] 792s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblkid1 amd64 2.39.3-9ubuntu2 [122 kB] 792s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblzma5 amd64 5.6.0-0.2 [157 kB] 792s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kmod amd64 31+20240202-2ubuntu4 [101 kB] 792s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkmod2 amd64 31+20240202-2ubuntu4 [51.5 kB] 792s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu5 [103 kB] 792s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu5 [35.3 kB] 792s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 792s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit-common all 1:3.1.2-2.1 [5674 B] 792s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcap-ng0 amd64 0.8.4-2build1 [15.1 kB] 792s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit1 amd64 1:3.1.2-2.1 [46.8 kB] 792s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam0g amd64 1.5.3-5ubuntu3 [67.5 kB] 792s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libselinux1 amd64 3.5-2ubuntu1 [79.5 kB] 792s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl4t64 amd64 8.5.0-2ubuntu8 [340 kB] 792s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 curl amd64 8.5.0-2ubuntu8 [227 kB] 792s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpsl5t64 amd64 0.21.2-1.1 [57.0 kB] 792s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 wget amd64 1.21.4-1ubuntu2 [333 kB] 792s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tnftp amd64 20230507-2build1 [103 kB] 792s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tcpdump amd64 4.99.4-3ubuntu2 [479 kB] 792s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu5 [2067 kB] 792s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu5 [296 kB] 792s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sudo amd64 1.9.15p5-3ubuntu3 [948 kB] 792s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sbsigntool amd64 0.9.4-3.1ubuntu5 [52.4 kB] 792s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsync amd64 3.2.7-1build1 [435 kB] 792s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-cryptography amd64 41.0.7-4build2 [810 kB] 792s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssl amd64 3.0.13-0ubuntu2 [1002 kB] 792s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu11 [37.4 kB] 792s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-client amd64 1:9.6p1-3ubuntu11 [905 kB] 792s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-server amd64 1:9.6p1-3ubuntu11 [509 kB] 792s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mokutil amd64 0.6.0-2build1 [26.7 kB] 792s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-mu-4.0.1-0t64 amd64 4.0.1-7.1ubuntu4 [62.9 kB] 792s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-cmd0t64 amd64 4.0.1-7.1ubuntu4 [16.0 kB] 792s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-device0t64 amd64 4.0.1-7.1ubuntu4 [14.6 kB] 792s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-mssim0t64 amd64 4.0.1-7.1ubuntu4 [14.8 kB] 792s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-swtpm0t64 amd64 4.0.1-7.1ubuntu4 [14.9 kB] 792s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-sys1t64 amd64 4.0.1-7.1ubuntu4 [35.4 kB] 792s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-esys-3.0.2-0t64 amd64 4.0.1-7.1ubuntu4 [145 kB] 792s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu2 [1936 kB] 792s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu5 [159 kB] 792s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu5 [174 kB] 792s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu5 [3470 kB] 792s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu5 [1873 kB] 792s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu5 [11.9 kB] 792s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu5 [235 kB] 792s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu5 [428 kB] 792s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules-bin amd64 1.5.3-5ubuntu3 [51.9 kB] 792s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules amd64 1.5.3-5ubuntu3 [279 kB] 792s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 792s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-user-session amd64 1.14.10-4ubuntu2 [9960 B] 792s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.0-beta3-0ubuntu2 [49.4 kB] 792s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 792s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-bin amd64 1.14.10-4ubuntu2 [39.3 kB] 792s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus amd64 1.14.10-4ubuntu2 [24.3 kB] 792s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-daemon amd64 1.14.10-4ubuntu2 [118 kB] 792s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu2 [210 kB] 792s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmount1 amd64 2.39.3-9ubuntu2 [134 kB] 792s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuuid1 amd64 2.39.3-9ubuntu2 [35.0 kB] 792s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu2 [266 kB] 792s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfdisk1 amd64 2.39.3-9ubuntu2 [146 kB] 792s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mount amd64 2.39.3-9ubuntu2 [118 kB] 792s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-utils3 amd64 3.1.0-1build1 [19.1 kB] 792s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgpgme11t64 amd64 1.18.0-4.1ubuntu3 [136 kB] 792s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 parted amd64 3.6-3.1build2 [43.3 kB] 792s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libparted2t64 amd64 3.6-3.1build2 [153 kB] 792s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12 amd64 3.12.2-4build3 [645 kB] 792s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12-minimal amd64 3.12.2-4build3 [2199 kB] 792s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-stdlib amd64 3.12.2-4build3 [2001 kB] 792s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-minimal amd64 3.12.2-4build3 [830 kB] 792s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-5ubuntu1 [20.1 kB] 792s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11 amd64 3.11.8-1build4 [589 kB] 792s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11-minimal amd64 3.11.8-1build4 [2062 kB] 792s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-stdlib amd64 3.11.8-1build4 [1898 kB] 792s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-minimal amd64 3.11.8-1build4 [839 kB] 792s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsqlite3-0 amd64 3.45.1-1ubuntu1 [701 kB] 792s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 792s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-6 [738 kB] 792s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gdbm amd64 3.12.2-3ubuntu1.1 [18.7 kB] 792s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 man-db amd64 2.12.0-3build4 [1230 kB] 792s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm6t64 amd64 1.23-5.1 [34.4 kB] 792s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm-compat4t64 amd64 1.23-5.1 [6700 B] 792s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libperl5.38t64 amd64 5.38.2-3.2 [4871 kB] 792s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl amd64 5.38.2-3.2 [231 kB] 792s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-base amd64 5.38.2-3.2 [1823 kB] 792s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnettle8t64 amd64 3.9.1-2.2 [181 kB] 792s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libhogweed6t64 amd64 3.9.1-2.2 [199 kB] 792s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgnutls30t64 amd64 3.8.3-1.1ubuntu2 [1094 kB] 792s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl3t64-gnutls amd64 8.5.0-2ubuntu8 [332 kB] 792s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt-utils amd64 2.7.14 [217 kB] 792s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapt-pkg6.0t64 amd64 2.7.14 [985 kB] 792s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt amd64 2.7.14 [1375 kB] 792s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client-l10n amd64 31.2.2 [19.4 kB] 792s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client amd64 31.2.2 [215 kB] 792s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 keyboxd amd64 2.4.4-2ubuntu15 [78.3 kB] 792s Get:107 http://ftpmaster.internal/ubuntu noble/main amd64 libnpth0t64 amd64 1.6-3.1 [8316 B] 792s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgv amd64 2.4.4-2ubuntu15 [157 kB] 792s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg amd64 2.4.4-2ubuntu15 [565 kB] 792s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-wks-client amd64 2.4.4-2ubuntu15 [70.8 kB] 792s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-utils amd64 2.4.4-2ubuntu15 [108 kB] 792s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-agent amd64 2.4.4-2ubuntu15 [227 kB] 792s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgsm amd64 2.4.4-2ubuntu15 [232 kB] 792s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libreadline8t64 amd64 8.2-4 [153 kB] 792s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gawk amd64 1:5.2.1-2build2 [463 kB] 792s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fdisk amd64 2.39.3-9ubuntu2 [121 kB] 792s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgconf amd64 2.4.4-2ubuntu15 [103 kB] 792s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dirmngr amd64 2.4.4-2ubuntu15 [323 kB] 792s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg all 2.4.4-2ubuntu15 [359 kB] 792s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-apt amd64 2.7.7 [169 kB] 792s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg amd64 1.22.6ubuntu5 [1283 kB] 792s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-minimal amd64 3.12.2-0ubuntu1 [27.1 kB] 792s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3 amd64 3.12.2-0ubuntu1 [24.1 kB] 792s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3-stdlib amd64 3.12.2-0ubuntu1 [9794 B] 792s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsmartcols1 amd64 2.39.3-9ubuntu2 [64.4 kB] 792s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdextrautils amd64 2.39.3-9ubuntu2 [73.6 kB] 792s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 groff-base amd64 1.23.0-3build1 [1020 kB] 792s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 pinentry-curses amd64 1.2.1-3ubuntu4 [35.2 kB] 792s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 readline-common all 8.2-4 [56.4 kB] 792s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libvolume-key1 amd64 0.3.12-7build1 [39.7 kB] 792s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-crypto3 amd64 3.1.0-1build1 [21.3 kB] 792s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 logsave amd64 1.47.0-2.4~exp1ubuntu2 [22.4 kB] 792s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 792s Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 shared-mime-info amd64 2.4-1build1 [473 kB] 792s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-girepository-2.0 amd64 1.79.1-1ubuntu6 [24.7 kB] 792s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-glib-2.0 amd64 2.79.3-3ubuntu5 [183 kB] 792s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgirepository-1.0-1 amd64 1.79.1-1ubuntu6 [81.0 kB] 792s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gi amd64 3.47.0-3build1 [232 kB] 792s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-dbus amd64 1.3.2-5build2 [100 kB] 792s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnetplan1 amd64 1.0-1 [120 kB] 792s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-netplan amd64 1.0-1 [22.5 kB] 792s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan-generator amd64 1.0-1 [59.2 kB] 792s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan.io amd64 1.0-1 [65.4 kB] 792s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmlb2 amd64 0.3.15-1build1 [67.6 kB] 792s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqrtr-glib0 amd64 1.2.2-1ubuntu3 [17.5 kB] 792s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-glib5 amd64 1.35.2-0ubuntu1 [884 kB] 792s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-proxy amd64 1.35.2-0ubuntu1 [6146 B] 792s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-agent-1-0 amd64 124-1ubuntu1 [17.4 kB] 792s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-gobject-1-0 amd64 124-1ubuntu1 [48.6 kB] 792s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmm-glib0 amd64 1.23.4-0ubuntu1 [250 kB] 792s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-glib4 amd64 1.31.2-0ubuntu2 [232 kB] 792s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-proxy amd64 1.31.2-0ubuntu2 [6180 B] 792s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 792s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-0 amd64 1.8.0-2build1 [68.0 kB] 792s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjcat1 amd64 0.2.0-2build2 [33.7 kB] 792s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgusb2 amd64 0.4.8-1build1 [38.5 kB] 792s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgudev-1.0-0 amd64 1:238-3ubuntu2 [15.7 kB] 792s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfwupd2 amd64 1.9.15-2 [133 kB] 792s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev3 amd64 3.1.0-1build1 [46.9 kB] 792s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-swap3 amd64 3.1.0-1build1 [7714 B] 792s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-part3 amd64 3.1.0-1build1 [15.3 kB] 792s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnvme1t64 amd64 1.8-3 [75.6 kB] 792s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-nvme3 amd64 3.1.0-1build1 [17.7 kB] 792s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-mdraid3 amd64 3.1.0-1build1 [12.5 kB] 792s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-loop3 amd64 3.1.0-1build1 [7172 B] 792s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libarchive13t64 amd64 3.7.2-1.1ubuntu2 [381 kB] 792s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fwupd amd64 1.9.15-2 [4516 kB] 792s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bolt amd64 0.9.6-2build1 [141 kB] 792s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-0t64 amd64 2.79.3-3ubuntu5 [1540 kB] 792s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-fs3 amd64 3.1.0-1build1 [35.2 kB] 792s Get:171 http://ftpmaster.internal/ubuntu noble/main amd64 libreiserfscore0t64 amd64 1:3.6.27-7.1 [76.1 kB] 792s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 btrfs-progs amd64 6.6.3-1.1build1 [984 kB] 792s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libext2fs2t64 amd64 1.47.0-2.4~exp1ubuntu2 [221 kB] 792s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs amd64 1.47.0-2.4~exp1ubuntu2 [601 kB] 792s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxml2 amd64 2.9.14+dfsg-1.3ubuntu2 [762 kB] 792s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbpf1 amd64 1:1.3.0-2build1 [166 kB] 792s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build2 [57.5 kB] 792s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 792s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lsof amd64 4.95.0-1build2 [247 kB] 792s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnsl2 amd64 1.3.0-3build2 [41.3 kB] 792s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 792s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 792s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-yaml amd64 6.0.1-2build1 [123 kB] 792s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libprotobuf-c1 amd64 1.4.1-1ubuntu3 [20.7 kB] 792s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnghttp2-14 amd64 1.59.0-1build1 [73.8 kB] 792s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssh-4 amd64 0.10.6-2build1 [188 kB] 792s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-5ubuntu1 [53.2 kB] 792s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap2 amd64 2.6.7+dfsg-1~exp1ubuntu6 [195 kB] 792s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfido2-1 amd64 1.14.0-1build1 [83.6 kB] 792s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu2 [59.2 kB] 792s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu2 [708 kB] 792s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules amd64 2.1.28+dfsg1-5ubuntu1 [69.7 kB] 792s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dhcpcd-base amd64 1:10.0.6-1ubuntu2 [215 kB] 792s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuv1t64 amd64 1.48.0-1.1 [97.2 kB] 792s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-host amd64 1:9.18.24-0ubuntu3 [50.4 kB] 792s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-dnsutils amd64 1:9.18.24-0ubuntu3 [155 kB] 792s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-libs amd64 1:9.18.24-0ubuntu3 [1239 kB] 792s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 coreutils amd64 9.4-3ubuntu3 [1411 kB] 792s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 util-linux amd64 2.39.3-9ubuntu2 [1127 kB] 792s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 file amd64 1:5.45-3 [22.0 kB] 792s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic-mgc amd64 1:5.45-3 [307 kB] 792s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic1t64 amd64 1:5.45-3 [87.2 kB] 792s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libplymouth5 amd64 24.004.60-1ubuntu6 [137 kB] 792s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfreetype6 amd64 2.13.2+dfsg-1build2 [402 kB] 792s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpng16-16t64 amd64 1.6.43-3 [187 kB] 792s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 multipath-tools amd64 0.9.4-5ubuntu6 [310 kB] 792s Get:207 http://ftpmaster.internal/ubuntu noble/main amd64 liburcu8t64 amd64 0.14.0-3.1 [62.9 kB] 792s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblocale-gettext-perl amd64 1.07-6ubuntu4 [15.8 kB] 792s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 uuid-runtime amd64 2.39.3-9ubuntu2 [33.0 kB] 792s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdebconfclient0 amd64 0.271ubuntu2 [11.3 kB] 792s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage-common all 3.5-1build4 [10.1 kB] 792s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage2 amd64 3.5-1build4 [93.1 kB] 792s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 install-info amd64 7.1-3build1 [62.5 kB] 792s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libss2 amd64 1.47.0-2.4~exp1ubuntu2 [17.0 kB] 792s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 eject amd64 2.39.3-9ubuntu2 [26.3 kB] 792s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 792s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 792s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libslang2 amd64 2.3.3-3build1 [506 kB] 792s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-charwidth-perl amd64 0.04-11build2 [9322 B] 792s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-iconv-perl amd64 1.7-8build2 [13.5 kB] 792s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python-apt-common all 2.7.7 [19.8 kB] 792s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 792s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 792s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsyslog amd64 8.2312.0-3ubuntu7 [511 kB] 792s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-tiny amd64 2:9.1.0016-1ubuntu6 [803 kB] 792s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-common all 2:9.1.0016-1ubuntu6 [385 kB] 792s Get:227 http://ftpmaster.internal/ubuntu noble/main amd64 xdg-user-dirs amd64 0.18-1 [18.4 kB] 792s Get:228 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xxd amd64 2:9.1.0016-1ubuntu6 [62.8 kB] 792s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.0-beta3-0ubuntu2 [637 kB] 792s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ftp all 20230507-2build1 [4724 B] 792s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 inetutils-telnet amd64 2:2.5-3ubuntu3 [99.4 kB] 792s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 info amd64 7.1-3build1 [142 kB] 792s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmuu1 amd64 2:1.1.3-3build1 [8930 B] 792s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lshw amd64 02.19.git.2021.06.19.996aaad9c7-2build2 [334 kB] 792s Get:235 http://ftpmaster.internal/ubuntu noble/main amd64 manpages all 6.05.01-1 [1340 kB] 792s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mtr-tiny amd64 0.95-1.1build1 [54.2 kB] 792s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-1ubuntu6 [9906 B] 792s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth amd64 24.004.60-1ubuntu6 [134 kB] 792s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 telnet all 0.17+2.5-3ubuntu3 [3682 B] 792s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 usb.ids all 2024.03.18-1 [223 kB] 792s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xz-utils amd64 5.6.0-0.2 [272 kB] 792s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libllvm18 amd64 1:18.1.2-1ubuntu2 [27.5 MB] 793s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang-cpp18 amd64 1:18.1.2-1ubuntu2 [13.5 MB] 793s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libbpfcc amd64 0.29.1+ds-1ubuntu4 [663 kB] 793s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 python3-bpfcc all 0.29.1+ds-1ubuntu4 [40.2 kB] 793s Get:246 http://ftpmaster.internal/ubuntu noble/main amd64 ieee-data all 20220827.1 [2113 kB] 793s Get:247 http://ftpmaster.internal/ubuntu noble/main amd64 python3-netaddr all 0.8.0-2ubuntu1 [319 kB] 793s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpfcc-tools all 0.29.1+ds-1ubuntu4 [687 kB] 793s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang1-18 amd64 1:18.1.2-1ubuntu2 [7809 kB] 793s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdw1t64 amd64 0.190-1.1build2 [261 kB] 793s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpftrace amd64 0.20.2-1ubuntu1 [1011 kB] 793s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu2 [210 kB] 793s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg-dev all 1.22.6ubuntu5 [1074 kB] 793s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdpkg-perl all 1.22.6ubuntu5 [269 kB] 793s Get:255 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-mono all 2.37-8 [502 kB] 793s Get:256 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-core all 2.37-8 [835 kB] 793s Get:257 http://ftpmaster.internal/ubuntu noble/main amd64 fontconfig-config amd64 2.15.0-1.1ubuntu1 [37.3 kB] 793s Get:258 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 793s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub2-common amd64 2.12-1ubuntu5 [669 kB] 793s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc amd64 2.12-1ubuntu5 [137 kB] 793s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc-bin amd64 2.12-1ubuntu5 [1097 kB] 793s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-common amd64 2.12-1ubuntu5 [2111 kB] 793s Get:263 http://ftpmaster.internal/ubuntu noble/main amd64 hwdata all 0.379-1 [29.1 kB] 793s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libibverbs1 amd64 50.0-2build1 [67.7 kB] 793s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ibverbs-providers amd64 50.0-2build1 [374 kB] 793s Get:266 http://ftpmaster.internal/ubuntu noble/main amd64 libaio1t64 amd64 0.3.113-6 [7316 B] 793s Get:267 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 793s Get:268 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu6 [20.4 kB] 793s Get:269 http://ftpmaster.internal/ubuntu noble/main amd64 libfontconfig1 amd64 2.15.0-1.1ubuntu1 [139 kB] 793s Get:270 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg-turbo8 amd64 2.1.5-2ubuntu1 [147 kB] 793s Get:271 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 793s Get:272 http://ftpmaster.internal/ubuntu noble/main amd64 libdeflate0 amd64 1.19-1 [43.7 kB] 793s Get:273 http://ftpmaster.internal/ubuntu noble/main amd64 libjbig0 amd64 2.1-6.1ubuntu1 [29.3 kB] 793s Get:274 http://ftpmaster.internal/ubuntu noble/main amd64 liblerc4 amd64 4.0.0+ds-4ubuntu1 [184 kB] 793s Get:275 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsharpyuv0 amd64 1.3.2-0.4build2 [15.8 kB] 793s Get:276 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libwebp7 amd64 1.3.2-0.4build2 [230 kB] 793s Get:277 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtiff6 amd64 4.5.1+git230720-4ubuntu1 [199 kB] 793s Get:278 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxpm4 amd64 1:3.5.17-1build1 [36.8 kB] 793s Get:279 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgd3 amd64 2.3.3-9ubuntu3 [126 kB] 793s Get:280 http://ftpmaster.internal/ubuntu noble/main amd64 libc-devtools amd64 2.39-0ubuntu6 [29.3 kB] 793s Get:281 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-libc-dev amd64 6.8.0-20.20 [1597 kB] 793s Get:282 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 793s Get:283 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 793s Get:284 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu6 [2126 kB] 793s Get:285 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-core-2.1-7 amd64 2.1.12-stable-9build1 [91.0 kB] 793s Get:286 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 793s Get:287 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-6.8.0-20-generic amd64 6.8.0-20.20 [38.4 MB] 793s Get:288 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-6.8.0-20-generic amd64 6.8.0-20.20 [14.7 MB] 793s Get:289 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-extra-6.8.0-20-generic amd64 6.8.0-20.20 [114 MB] 794s Get:290 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-generic amd64 6.8.0-20.20+1 [1734 B] 794s Get:291 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-generic amd64 6.8.0-20.20+1 [9744 B] 794s Get:292 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-virtual amd64 6.8.0-20.20+1 [1682 B] 794s Get:293 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-virtual amd64 6.8.0-20.20+1 [9700 B] 794s Get:294 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-virtual amd64 6.8.0-20.20+1 [1642 B] 794s Get:295 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 794s Get:296 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20-generic amd64 6.8.0-20.20 [3867 kB] 794s Get:297 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-generic amd64 6.8.0-20.20+1 [9606 B] 794s Get:298 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-common all 6.8.0-20.20 [437 kB] 794s Get:299 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20 amd64 6.8.0-20.20 [3850 kB] 794s Get:300 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20-generic amd64 6.8.0-20.20 [1780 B] 794s Get:301 http://ftpmaster.internal/ubuntu noble/main amd64 manpages-dev all 6.05.01-1 [2018 kB] 794s Get:302 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 794s Get:303 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 794s Get:304 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pyrsistent amd64 0.20.0-1build1 [55.7 kB] 794s Get:305 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-typing-extensions all 4.10.0-1 [60.7 kB] 794s Get:306 http://ftpmaster.internal/ubuntu noble/main amd64 ubuntu-kernel-accessories amd64 1.536build1 [10.5 kB] 794s Get:307 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kpartx amd64 0.9.4-5ubuntu6 [31.9 kB] 795s Preconfiguring packages ... 795s Fetched 343 MB in 3s (134 MB/s) 795s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 795s Preparing to unpack .../motd-news-config_13ubuntu8_all.deb ... 795s Unpacking motd-news-config (13ubuntu8) over (13ubuntu7) ... 795s Preparing to unpack .../base-files_13ubuntu8_amd64.deb ... 795s Unpacking base-files (13ubuntu8) over (13ubuntu7) ... 795s Setting up base-files (13ubuntu8) ... 796s motd-news.service is a disabled or a static unit not running, not starting it. 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 796s Preparing to unpack .../bash_5.2.21-2ubuntu3_amd64.deb ... 796s Unpacking bash (5.2.21-2ubuntu3) over (5.2.21-2ubuntu2) ... 796s Setting up bash (5.2.21-2ubuntu3) ... 796s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 796s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_amd64.deb ... 796s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 796s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 796s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_amd64.deb ... 796s Unpacking libbrotli1:amd64 (1.1.0-2build1) over (1.1.0-2) ... 796s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu1_amd64.deb ... 796s Unpacking libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 796s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu1_amd64.deb ... 796s Unpacking libkrb5-3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 796s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu1_amd64.deb ... 796s Unpacking libkrb5support0:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 796s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu1_amd64.deb ... 796s Unpacking libk5crypto3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 796s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 796s Unpacking libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 796s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_amd64.deb ... 796s Unpacking zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 796s Setting up zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) ... 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 796s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_amd64.deb ... 796s Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 797s Preparing to unpack .../udisks2_2.10.1-6_amd64.deb ... 797s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 797s Preparing to unpack .../libudisks2-0_2.10.1-6_amd64.deb ... 797s Unpacking libudisks2-0:amd64 (2.10.1-6) over (2.10.1-1ubuntu2) ... 797s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_amd64.deb ... 797s Unpacking libblkid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 797s Setting up libblkid1:amd64 (2.39.3-9ubuntu2) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../liblzma5_5.6.0-0.2_amd64.deb ... 797s Unpacking liblzma5:amd64 (5.6.0-0.2) over (5.4.5-0.3) ... 797s Setting up liblzma5:amd64 (5.6.0-0.2) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_amd64.deb ... 797s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 797s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_amd64.deb ... 797s Unpacking libkmod2:amd64 (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 797s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 797s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 797s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_amd64.deb ... 797s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 797s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 797s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 797s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 797s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 797s Setting up libaudit-common (1:3.1.2-2.1) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../libcap-ng0_0.8.4-2build1_amd64.deb ... 797s Unpacking libcap-ng0:amd64 (0.8.4-2build1) over (0.8.4-2) ... 797s Setting up libcap-ng0:amd64 (0.8.4-2build1) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_amd64.deb ... 797s Unpacking libaudit1:amd64 (1:3.1.2-2.1) over (1:3.1.2-2) ... 797s Setting up libaudit1:amd64 (1:3.1.2-2.1) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_amd64.deb ... 797s Unpacking libpam0g:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 797s Setting up libpam0g:amd64 (1.5.3-5ubuntu3) ... 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Preparing to unpack .../libselinux1_3.5-2ubuntu1_amd64.deb ... 797s Unpacking libselinux1:amd64 (3.5-2ubuntu1) over (3.5-2build1) ... 797s Setting up libselinux1:amd64 (3.5-2ubuntu1) ... 797s dpkg: libcurl4:amd64: dependency problems, but removing anyway as you requested: 797s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 797s 797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 797s Removing libcurl4:amd64 (8.5.0-2ubuntu2) ... 798s Selecting previously unselected package libcurl4t64:amd64. 798s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71857 files and directories currently installed.) 798s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu8_amd64.deb ... 798s Unpacking libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 798s Preparing to unpack .../curl_8.5.0-2ubuntu8_amd64.deb ... 798s Unpacking curl (8.5.0-2ubuntu8) over (8.5.0-2ubuntu2) ... 798s dpkg: libpsl5:amd64: dependency problems, but removing anyway as you requested: 798s wget depends on libpsl5 (>= 0.16.0). 798s libcurl3-gnutls:amd64 depends on libpsl5 (>= 0.16.0). 798s 798s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 798s Removing libpsl5:amd64 (0.21.2-1build1) ... 798s Selecting previously unselected package libpsl5t64:amd64. 798s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 798s Preparing to unpack .../00-libpsl5t64_0.21.2-1.1_amd64.deb ... 798s Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... 798s Preparing to unpack .../01-wget_1.21.4-1ubuntu2_amd64.deb ... 798s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 798s Preparing to unpack .../02-tnftp_20230507-2build1_amd64.deb ... 798s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 798s Preparing to unpack .../03-tcpdump_4.99.4-3ubuntu2_amd64.deb ... 798s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 798s Preparing to unpack .../04-libsystemd-shared_255.4-1ubuntu5_amd64.deb ... 798s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 798s Preparing to unpack .../05-systemd-resolved_255.4-1ubuntu5_amd64.deb ... 798s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 798s Preparing to unpack .../06-sudo_1.9.15p5-3ubuntu3_amd64.deb ... 798s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 798s Preparing to unpack .../07-sbsigntool_0.9.4-3.1ubuntu5_amd64.deb ... 798s Unpacking sbsigntool (0.9.4-3.1ubuntu5) over (0.9.4-3.1ubuntu4) ... 798s Preparing to unpack .../08-rsync_3.2.7-1build1_amd64.deb ... 798s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 798s Preparing to unpack .../09-python3-cryptography_41.0.7-4build2_amd64.deb ... 798s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 798s Preparing to unpack .../10-openssl_3.0.13-0ubuntu2_amd64.deb ... 798s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 798s Preparing to unpack .../11-openssh-sftp-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 798s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 798s Preparing to unpack .../12-openssh-client_1%3a9.6p1-3ubuntu11_amd64.deb ... 798s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 798s Preparing to unpack .../13-openssh-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 799s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 799s Preparing to unpack .../14-mokutil_0.6.0-2build1_amd64.deb ... 799s Unpacking mokutil (0.6.0-2build1) over (0.6.0-2) ... 799s dpkg: libtss2-tcti-swtpm0:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-swtpm0. 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 799s Removing libtss2-tcti-swtpm0:amd64 (4.0.1-7ubuntu1) ... 799s dpkg: libtss2-mu-4.0.1-0:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-tcti-mssim0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 799s libtss2-tcti-device0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 799s libtss2-tcti-cmd0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 799s libtss2-sys1:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 799s 799s Removing libtss2-mu-4.0.1-0:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-mu-4.0.1-0t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71853 files and directories currently installed.) 799s Preparing to unpack .../libtss2-mu-4.0.1-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libtss2-tcti-cmd0:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-cmd0. 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71859 files and directories currently installed.) 799s Removing libtss2-tcti-cmd0:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-tcti-cmd0t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71854 files and directories currently installed.) 799s Preparing to unpack .../libtss2-tcti-cmd0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libtss2-tcti-device0:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-device0. 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71860 files and directories currently installed.) 799s Removing libtss2-tcti-device0:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-tcti-device0t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71855 files and directories currently installed.) 799s Preparing to unpack .../libtss2-tcti-device0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libtss2-tcti-mssim0:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-mssim0. 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 799s Removing libtss2-tcti-mssim0:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-tcti-mssim0t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71856 files and directories currently installed.) 799s Preparing to unpack .../libtss2-tcti-mssim0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s Selecting previously unselected package libtss2-tcti-swtpm0t64:amd64. 799s Preparing to unpack .../libtss2-tcti-swtpm0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libtss2-sys1:amd64: dependency problems, but removing anyway as you requested: 799s libtss2-esys-3.0.2-0:amd64 depends on libtss2-sys1 (>= 4.0.1). 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71868 files and directories currently installed.) 799s Removing libtss2-sys1:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-sys1t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 799s Preparing to unpack .../libtss2-sys1t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libtss2-esys-3.0.2-0:amd64: dependency problems, but removing anyway as you requested: 799s fwupd depends on libtss2-esys-3.0.2-0 (>= 2.3.1). 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 799s Removing libtss2-esys-3.0.2-0:amd64 (4.0.1-7ubuntu1) ... 799s Selecting previously unselected package libtss2-esys-3.0.2-0t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 799s Preparing to unpack .../libtss2-esys-3.0.2-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 799s Unpacking libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 799s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 799s systemd depends on libssl3 (>= 3.0.0). 799s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 799s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 799s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 799s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 799s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 799s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 799s libnvme1 depends on libssl3 (>= 3.0.0). 799s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 799s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 799s dhcpcd-base depends on libssl3 (>= 3.0.0). 799s coreutils depends on libssl3 (>= 3.0.0). 799s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 799s 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 799s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 799s Selecting previously unselected package libssl3t64:amd64. 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 799s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_amd64.deb ... 799s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu2) ... 800s Setting up libssl3t64:amd64 (3.0.13-0ubuntu2) ... 800s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 800s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_amd64.deb ... 800s Unpacking libnss-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 800s Preparing to unpack .../libudev1_255.4-1ubuntu5_amd64.deb ... 800s Unpacking libudev1:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 800s Setting up libudev1:amd64 (255.4-1ubuntu5) ... 800s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 800s Preparing to unpack .../systemd_255.4-1ubuntu5_amd64.deb ... 800s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 800s Preparing to unpack .../udev_255.4-1ubuntu5_amd64.deb ... 800s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 800s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_amd64.deb ... 800s Unpacking libsystemd0:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 800s Setting up libsystemd0:amd64 (255.4-1ubuntu5) ... 800s Setting up libkmod2:amd64 (31+20240202-2ubuntu4) ... 800s Setting up libsystemd-shared:amd64 (255.4-1ubuntu5) ... 800s Setting up systemd-dev (255.4-1ubuntu5) ... 800s Setting up systemd (255.4-1ubuntu5) ... 801s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 801s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_amd64.deb ... 801s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 801s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_amd64.deb ... 801s Unpacking libpam-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 801s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_amd64.deb ... 801s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 801s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 801s pam_namespace.service is a disabled or a static unit not running, not starting it. 801s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 801s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_amd64.deb ... 801s Unpacking libpam-modules:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 802s Setting up libpam-modules:amd64 (1.5.3-5ubuntu3) ... 802s Installing new version of config file /etc/security/namespace.init ... 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 802s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 802s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 802s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 802s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_amd64.deb ... 802s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_amd64.deb ... 802s Unpacking libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 802s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 802s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../3-dbus-bin_1.14.10-4ubuntu2_amd64.deb ... 802s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../4-dbus_1.14.10-4ubuntu2_amd64.deb ... 802s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu2_amd64.deb ... 802s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../6-libdbus-1-3_1.14.10-4ubuntu2_amd64.deb ... 802s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 802s Preparing to unpack .../7-libmount1_2.39.3-9ubuntu2_amd64.deb ... 802s Unpacking libmount1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 802s Setting up libmount1:amd64 (2.39.3-9ubuntu2) ... 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 802s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_amd64.deb ... 802s Unpacking libuuid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 802s Setting up libuuid1:amd64 (2.39.3-9ubuntu2) ... 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 802s Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu2_amd64.deb ... 802s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 802s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_amd64.deb ... 802s Unpacking libfdisk1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 802s Preparing to unpack .../mount_2.39.3-9ubuntu2_amd64.deb ... 802s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 802s Preparing to unpack .../libblockdev-utils3_3.1.0-1build1_amd64.deb ... 802s Unpacking libblockdev-utils3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 802s dpkg: libgpgme11:amd64: dependency problems, but removing anyway as you requested: 802s libvolume-key1:amd64 depends on libgpgme11 (>= 1.4.1). 802s libjcat1:amd64 depends on libgpgme11 (>= 1.2.0). 802s 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 802s Removing libgpgme11:amd64 (1.18.0-4ubuntu1) ... 802s Selecting previously unselected package libgpgme11t64:amd64. 802s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 802s Preparing to unpack .../libgpgme11t64_1.18.0-4.1ubuntu3_amd64.deb ... 802s Unpacking libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 802s Preparing to unpack .../parted_3.6-3.1build2_amd64.deb ... 802s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 803s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 803s Removing libparted2:amd64 (3.6-3) ... 803s Selecting previously unselected package libparted2t64:amd64. 803s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 803s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_amd64.deb ... 803s Unpacking libparted2t64:amd64 (3.6-3.1build2) ... 803s Preparing to unpack .../01-python3.12_3.12.2-4build3_amd64.deb ... 803s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 803s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_amd64.deb ... 803s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 803s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_amd64.deb ... 803s Unpacking libpython3.12-stdlib:amd64 (3.12.2-4build3) over (3.12.2-1) ... 803s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_amd64.deb ... 803s Unpacking libpython3.12-minimal:amd64 (3.12.2-4build3) over (3.12.2-1) ... 803s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 803s Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 803s Preparing to unpack .../06-python3.11_3.11.8-1build4_amd64.deb ... 803s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 803s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_amd64.deb ... 803s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 803s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_amd64.deb ... 803s Unpacking libpython3.11-stdlib:amd64 (3.11.8-1build4) over (3.11.8-1) ... 803s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_amd64.deb ... 804s Unpacking libpython3.11-minimal:amd64 (3.11.8-1build4) over (3.11.8-1) ... 804s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_amd64.deb ... 804s Unpacking libsqlite3-0:amd64 (3.45.1-1ubuntu1) over (3.45.1-1) ... 804s Preparing to unpack .../11-perl-modules-5.38_5.38.2-3.2_all.deb ... 804s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 804s dpkg: libperl5.38:amd64: dependency problems, but removing anyway as you requested: 804s perl depends on libperl5.38 (= 5.38.2-3). 804s 804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71867 files and directories currently installed.) 804s Removing libperl5.38:amd64 (5.38.2-3) ... 804s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 804s iproute2 depends on libdb5.3. 804s apt-utils depends on libdb5.3. 804s 804s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 804s Selecting previously unselected package libdb5.3t64:amd64. 804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71339 files and directories currently installed.) 804s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_amd64.deb ... 804s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 804s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_amd64.deb ... 804s Unpacking python3-gdbm:amd64 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 804s Preparing to unpack .../man-db_2.12.0-3build4_amd64.deb ... 804s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71345 files and directories currently installed.) 804s Removing libgdbm-compat4:amd64 (1.23-5) ... 804s Removing libgdbm6:amd64 (1.23-5) ... 804s Selecting previously unselected package libgdbm6t64:amd64. 804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71335 files and directories currently installed.) 804s Preparing to unpack .../libgdbm6t64_1.23-5.1_amd64.deb ... 804s Unpacking libgdbm6t64:amd64 (1.23-5.1) ... 805s Selecting previously unselected package libgdbm-compat4t64:amd64. 805s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_amd64.deb ... 805s Unpacking libgdbm-compat4t64:amd64 (1.23-5.1) ... 805s Selecting previously unselected package libperl5.38t64:amd64. 805s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_amd64.deb ... 805s Unpacking libperl5.38t64:amd64 (5.38.2-3.2) ... 805s Preparing to unpack .../perl_5.38.2-3.2_amd64.deb ... 805s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 805s Preparing to unpack .../perl-base_5.38.2-3.2_amd64.deb ... 805s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 805s Setting up perl-base (5.38.2-3.2) ... 805s dpkg: libnettle8:amd64: dependency problems, but removing anyway as you requested: 805s libhogweed6:amd64 depends on libnettle8. 805s libgnutls30:amd64 depends on libnettle8 (>= 3.9~). 805s libcurl3-gnutls:amd64 depends on libnettle8. 805s libarchive13:amd64 depends on libnettle8. 805s 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 805s Removing libnettle8:amd64 (3.9.1-2) ... 805s Selecting previously unselected package libnettle8t64:amd64. 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 805s Preparing to unpack .../libnettle8t64_3.9.1-2.2_amd64.deb ... 805s Unpacking libnettle8t64:amd64 (3.9.1-2.2) ... 805s Setting up libnettle8t64:amd64 (3.9.1-2.2) ... 805s dpkg: libhogweed6:amd64: dependency problems, but removing anyway as you requested: 805s libjcat1:amd64 depends on libhogweed6. 805s libgnutls30:amd64 depends on libhogweed6 (>= 3.6). 805s 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 805s Removing libhogweed6:amd64 (3.9.1-2) ... 805s Selecting previously unselected package libhogweed6t64:amd64. 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71865 files and directories currently installed.) 805s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_amd64.deb ... 805s Unpacking libhogweed6t64:amd64 (3.9.1-2.2) ... 805s Setting up libhogweed6t64:amd64 (3.9.1-2.2) ... 805s dpkg: libgnutls30:amd64: dependency problems, but removing anyway as you requested: 805s libldap2:amd64 depends on libgnutls30 (>= 3.8.2). 805s libjcat1:amd64 depends on libgnutls30 (>= 3.7.3). 805s libcurl3-gnutls:amd64 depends on libgnutls30 (>= 3.8.2). 805s fwupd depends on libgnutls30 (>= 3.7.3). 805s dirmngr depends on libgnutls30 (>= 3.8.1). 805s apt depends on libgnutls30 (>= 3.8.1). 805s 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 805s Removing libgnutls30:amd64 (3.8.3-1ubuntu1) ... 805s Selecting previously unselected package libgnutls30t64:amd64. 805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 805s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_amd64.deb ... 805s Unpacking libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 805s Setting up libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 805s dpkg: libcurl3-gnutls:amd64: dependency problems, but removing anyway as you requested: 805s libfwupd2:amd64 depends on libcurl3-gnutls (>= 7.63.0). 805s fwupd depends on libcurl3-gnutls (>= 7.63.0). 805s 806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 806s Removing libcurl3-gnutls:amd64 (8.5.0-2ubuntu2) ... 806s Selecting previously unselected package libcurl3t64-gnutls:amd64. 806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71883 files and directories currently installed.) 806s Preparing to unpack .../libcurl3t64-gnutls_8.5.0-2ubuntu8_amd64.deb ... 806s Unpacking libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 806s Preparing to unpack .../apt-utils_2.7.14_amd64.deb ... 806s Unpacking apt-utils (2.7.14) over (2.7.12) ... 806s dpkg: libapt-pkg6.0:amd64: dependency problems, but removing anyway as you requested: 806s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 806s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 806s apt depends on libapt-pkg6.0 (>= 2.7.12). 806s 806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 806s Removing libapt-pkg6.0:amd64 (2.7.12) ... 806s Selecting previously unselected package libapt-pkg6.0t64:amd64. 806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71841 files and directories currently installed.) 806s Preparing to unpack .../libapt-pkg6.0t64_2.7.14_amd64.deb ... 806s Unpacking libapt-pkg6.0t64:amd64 (2.7.14) ... 806s Setting up libapt-pkg6.0t64:amd64 (2.7.14) ... 806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 806s Preparing to unpack .../archives/apt_2.7.14_amd64.deb ... 806s Unpacking apt (2.7.14) over (2.7.12) ... 806s Setting up apt (2.7.14) ... 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 807s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.2_amd64.deb ... 807s Unpacking ubuntu-pro-client-l10n (31.2.2) over (31.1) ... 807s Preparing to unpack .../ubuntu-pro-client_31.2.2_amd64.deb ... 807s Unpacking ubuntu-pro-client (31.2.2) over (31.1) ... 807s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_amd64.deb ... 807s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 807s dpkg: libnpth0:amd64: dependency problems, but removing anyway as you requested: 807s gpgv depends on libnpth0 (>= 0.90). 807s gpgsm depends on libnpth0 (>= 0.90). 807s gpg-agent depends on libnpth0 (>= 0.90). 807s gpg depends on libnpth0 (>= 0.90). 807s dirmngr depends on libnpth0 (>= 0.90). 807s 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 807s Removing libnpth0:amd64 (1.6-3build2) ... 807s Selecting previously unselected package libnpth0t64:amd64. 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71886 files and directories currently installed.) 807s Preparing to unpack .../libnpth0t64_1.6-3.1_amd64.deb ... 807s Unpacking libnpth0t64:amd64 (1.6-3.1) ... 807s Setting up libnpth0t64:amd64 (1.6-3.1) ... 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 807s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_amd64.deb ... 807s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 807s Setting up gpgv (2.4.4-2ubuntu15) ... 807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 807s Preparing to unpack .../gpg_2.4.4-2ubuntu15_amd64.deb ... 807s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 807s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_amd64.deb ... 807s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 807s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_amd64.deb ... 807s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_amd64.deb ... 808s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_amd64.deb ... 808s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s dpkg: libreadline8:amd64: dependency problems, but removing anyway as you requested: 808s gpgconf depends on libreadline8 (>= 6.0). 808s gawk depends on libreadline8 (>= 6.0). 808s fdisk depends on libreadline8 (>= 6.0). 808s 808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 808s Removing libreadline8:amd64 (8.2-3) ... 808s Selecting previously unselected package libreadline8t64:amd64. 808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71880 files and directories currently installed.) 808s Preparing to unpack .../libreadline8t64_8.2-4_amd64.deb ... 808s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 808s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 808s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 808s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 808s Unpacking libreadline8t64:amd64 (8.2-4) ... 808s Setting up libreadline8t64:amd64 (8.2-4) ... 808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71900 files and directories currently installed.) 808s Preparing to unpack .../0-gawk_1%3a5.2.1-2build2_amd64.deb ... 808s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 808s Preparing to unpack .../1-fdisk_2.39.3-9ubuntu2_amd64.deb ... 808s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 808s Preparing to unpack .../2-gpgconf_2.4.4-2ubuntu15_amd64.deb ... 808s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s Preparing to unpack .../3-dirmngr_2.4.4-2ubuntu15_amd64.deb ... 808s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s Preparing to unpack .../4-gnupg_2.4.4-2ubuntu15_all.deb ... 808s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 808s Preparing to unpack .../5-python3-apt_2.7.7_amd64.deb ... 808s Unpacking python3-apt (2.7.7) over (2.7.6) ... 808s Preparing to unpack .../6-dpkg_1.22.6ubuntu5_amd64.deb ... 808s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 808s Setting up dpkg (1.22.6ubuntu5) ... 809s Setting up libpython3.12-minimal:amd64 (3.12.2-4build3) ... 809s Setting up python3.12-minimal (3.12.2-4build3) ... 809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 809s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_amd64.deb ... 809s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 809s Setting up python3-minimal (3.12.2-0ubuntu1) ... 810s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 810s Preparing to unpack .../python3_3.12.2-0ubuntu1_amd64.deb ... 810s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 810s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_amd64.deb ... 810s Unpacking libpython3-stdlib:amd64 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 810s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_amd64.deb ... 810s Unpacking libsmartcols1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 810s Setting up libsmartcols1:amd64 (2.39.3-9ubuntu2) ... 810s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 810s Preparing to unpack .../00-bsdextrautils_2.39.3-9ubuntu2_amd64.deb ... 810s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 810s Preparing to unpack .../01-groff-base_1.23.0-3build1_amd64.deb ... 810s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 810s Preparing to unpack .../02-pinentry-curses_1.2.1-3ubuntu4_amd64.deb ... 810s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 810s Preparing to unpack .../03-readline-common_8.2-4_all.deb ... 810s Unpacking readline-common (8.2-4) over (8.2-3) ... 810s Preparing to unpack .../04-libvolume-key1_0.3.12-7build1_amd64.deb ... 810s Unpacking libvolume-key1:amd64 (0.3.12-7build1) over (0.3.12-5build2) ... 810s Preparing to unpack .../05-libblockdev-crypto3_3.1.0-1build1_amd64.deb ... 810s Unpacking libblockdev-crypto3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 810s Preparing to unpack .../06-logsave_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 810s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 810s Preparing to unpack .../07-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 810s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 810s Preparing to unpack .../08-shared-mime-info_2.4-1build1_amd64.deb ... 810s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 810s Preparing to unpack .../09-gir1.2-girepository-2.0_1.79.1-1ubuntu6_amd64.deb ... 810s Unpacking gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 810s Preparing to unpack .../10-gir1.2-glib-2.0_2.79.3-3ubuntu5_amd64.deb ... 810s Unpacking gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 810s Preparing to unpack .../11-libgirepository-1.0-1_1.79.1-1ubuntu6_amd64.deb ... 810s Unpacking libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 810s Preparing to unpack .../12-python3-gi_3.47.0-3build1_amd64.deb ... 810s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 810s Preparing to unpack .../13-python3-dbus_1.3.2-5build2_amd64.deb ... 810s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 810s Selecting previously unselected package libnetplan1:amd64. 810s Preparing to unpack .../14-libnetplan1_1.0-1_amd64.deb ... 810s Unpacking libnetplan1:amd64 (1.0-1) ... 810s Preparing to unpack .../15-python3-netplan_1.0-1_amd64.deb ... 810s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 810s Preparing to unpack .../16-netplan-generator_1.0-1_amd64.deb ... 810s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 810s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 811s Preparing to unpack .../17-netplan.io_1.0-1_amd64.deb ... 811s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 811s Preparing to unpack .../18-libxmlb2_0.3.15-1build1_amd64.deb ... 811s Unpacking libxmlb2:amd64 (0.3.15-1build1) over (0.3.15-1) ... 811s Preparing to unpack .../19-libqrtr-glib0_1.2.2-1ubuntu3_amd64.deb ... 811s Unpacking libqrtr-glib0:amd64 (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 811s Preparing to unpack .../20-libqmi-glib5_1.35.2-0ubuntu1_amd64.deb ... 811s Unpacking libqmi-glib5:amd64 (1.35.2-0ubuntu1) over (1.34.0-2) ... 811s Preparing to unpack .../21-libqmi-proxy_1.35.2-0ubuntu1_amd64.deb ... 811s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 811s Preparing to unpack .../22-libpolkit-agent-1-0_124-1ubuntu1_amd64.deb ... 811s Unpacking libpolkit-agent-1-0:amd64 (124-1ubuntu1) over (124-1) ... 811s Preparing to unpack .../23-libpolkit-gobject-1-0_124-1ubuntu1_amd64.deb ... 811s Unpacking libpolkit-gobject-1-0:amd64 (124-1ubuntu1) over (124-1) ... 811s Preparing to unpack .../24-libmm-glib0_1.23.4-0ubuntu1_amd64.deb ... 811s Unpacking libmm-glib0:amd64 (1.23.4-0ubuntu1) over (1.22.0-3) ... 811s Preparing to unpack .../25-libmbim-glib4_1.31.2-0ubuntu2_amd64.deb ... 811s Unpacking libmbim-glib4:amd64 (1.31.2-0ubuntu2) over (1.30.0-1) ... 811s Preparing to unpack .../26-libmbim-proxy_1.31.2-0ubuntu2_amd64.deb ... 811s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 811s Preparing to unpack .../27-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 811s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 811s Preparing to unpack .../28-libjson-glib-1.0-0_1.8.0-2build1_amd64.deb ... 811s Unpacking libjson-glib-1.0-0:amd64 (1.8.0-2build1) over (1.8.0-2) ... 811s Preparing to unpack .../29-libjcat1_0.2.0-2build2_amd64.deb ... 811s Unpacking libjcat1:amd64 (0.2.0-2build2) over (0.2.0-2) ... 811s Preparing to unpack .../30-libgusb2_0.4.8-1build1_amd64.deb ... 811s Unpacking libgusb2:amd64 (0.4.8-1build1) over (0.4.8-1) ... 811s Preparing to unpack .../31-libgudev-1.0-0_1%3a238-3ubuntu2_amd64.deb ... 811s Unpacking libgudev-1.0-0:amd64 (1:238-3ubuntu2) over (1:238-3) ... 811s Preparing to unpack .../32-libfwupd2_1.9.15-2_amd64.deb ... 811s Unpacking libfwupd2:amd64 (1.9.15-2) over (1.9.14-1) ... 811s Preparing to unpack .../33-libblockdev3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s Preparing to unpack .../34-libblockdev-swap3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev-swap3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s Preparing to unpack .../35-libblockdev-part3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev-part3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s dpkg: libnvme1: dependency problems, but removing anyway as you requested: 811s libblockdev-nvme3:amd64 depends on libnvme1 (>= 1.7.1). 811s 811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71901 files and directories currently installed.) 811s Removing libnvme1 (1.8-2) ... 811s Selecting previously unselected package libnvme1t64. 811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71894 files and directories currently installed.) 811s Preparing to unpack .../libnvme1t64_1.8-3_amd64.deb ... 811s Unpacking libnvme1t64 (1.8-3) ... 811s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev-nvme3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev-mdraid3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_amd64.deb ... 811s Unpacking libblockdev-loop3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 811s dpkg: libarchive13:amd64: dependency problems, but removing anyway as you requested: 811s fwupd depends on libarchive13 (>= 3.2.1). 811s 811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71902 files and directories currently installed.) 811s Removing libarchive13:amd64 (3.7.2-1ubuntu2) ... 811s Selecting previously unselected package libarchive13t64:amd64. 811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 811s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_amd64.deb ... 811s Unpacking libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 811s Preparing to unpack .../fwupd_1.9.15-2_amd64.deb ... 811s Unpacking fwupd (1.9.15-2) over (1.9.14-1) ... 812s Preparing to unpack .../bolt_0.9.6-2build1_amd64.deb ... 812s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 812s dpkg: libglib2.0-0:amd64: dependency problems, but removing anyway as you requested: 812s libnetplan0:amd64 depends on libglib2.0-0 (>= 2.75.3). 812s libblockdev-fs3:amd64 depends on libglib2.0-0 (>= 2.42.2). 812s 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 812s Removing libglib2.0-0:amd64 (2.79.2-1~ubuntu1) ... 812s Selecting previously unselected package libglib2.0-0t64:amd64. 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71878 files and directories currently installed.) 812s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_amd64.deb ... 812s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:amd64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 812s removed '/var/lib/dpkg/info/libglib2.0-0:amd64.postrm' 812s Unpacking libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 812s Preparing to unpack .../libblockdev-fs3_3.1.0-1build1_amd64.deb ... 812s Unpacking libblockdev-fs3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 812s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 812s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 812s 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 812s Removing libreiserfscore0 (1:3.6.27-7) ... 812s Selecting previously unselected package libreiserfscore0t64. 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 812s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_amd64.deb ... 812s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 812s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_amd64.deb ... 812s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 812s dpkg: libext2fs2:amd64: dependency problems, but removing anyway as you requested: 812s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 812s 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 812s Removing libext2fs2:amd64 (1.47.0-2ubuntu1) ... 812s Selecting previously unselected package libext2fs2t64:amd64. 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71897 files and directories currently installed.) 812s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 812s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 812s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 812s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 812s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 812s Unpacking libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 812s Setting up libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 812s Setting up libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 812s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 812s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 812s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu2_amd64.deb ... 812s Unpacking libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 812s Preparing to unpack .../libbpf1_1%3a1.3.0-2build1_amd64.deb ... 812s Unpacking libbpf1:amd64 (1:1.3.0-2build1) over (1:1.3.0-2) ... 812s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 812s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 812s iproute2 depends on libelf1 (>= 0.131). 812s 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 812s Removing libelf1:amd64 (0.190-1) ... 812s Selecting previously unselected package libelf1t64:amd64. 812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71908 files and directories currently installed.) 812s Preparing to unpack .../libelf1t64_0.190-1.1build2_amd64.deb ... 812s Unpacking libelf1t64:amd64 (0.190-1.1build2) ... 812s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 812s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 813s Preparing to unpack .../lsof_4.95.0-1build2_amd64.deb ... 813s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 813s Preparing to unpack .../libnsl2_1.3.0-3build2_amd64.deb ... 813s Unpacking libnsl2:amd64 (1.3.0-3build2) over (1.3.0-3) ... 813s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 813s iproute2 depends on libtirpc3 (>= 1.0.2). 813s 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 813s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 813s Selecting previously unselected package libtirpc3t64:amd64. 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71907 files and directories currently installed.) 813s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 813s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 813s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 813s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 813s Preparing to unpack .../01-iproute2_6.1.0-1ubuntu5_amd64.deb ... 813s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 813s Preparing to unpack .../02-python3-yaml_6.0.1-2build1_amd64.deb ... 813s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 813s Preparing to unpack .../03-libprotobuf-c1_1.4.1-1ubuntu3_amd64.deb ... 813s Unpacking libprotobuf-c1:amd64 (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 813s Preparing to unpack .../04-libnghttp2-14_1.59.0-1build1_amd64.deb ... 813s Unpacking libnghttp2-14:amd64 (1.59.0-1build1) over (1.59.0-1) ... 813s Preparing to unpack .../05-libssh-4_0.10.6-2build1_amd64.deb ... 813s Unpacking libssh-4:amd64 (0.10.6-2build1) over (0.10.6-2) ... 813s Preparing to unpack .../06-libsasl2-2_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 813s Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 813s Preparing to unpack .../07-libldap2_2.6.7+dfsg-1~exp1ubuntu6_amd64.deb ... 813s Unpacking libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 813s Preparing to unpack .../08-libfido2-1_1.14.0-1build1_amd64.deb ... 813s Unpacking libfido2-1:amd64 (1.14.0-1build1) over (1.14.0-1) ... 813s Preparing to unpack .../09-libproc2-0_2%3a4.0.4-4ubuntu2_amd64.deb ... 813s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 813s Preparing to unpack .../10-procps_2%3a4.0.4-4ubuntu2_amd64.deb ... 813s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 813s Preparing to unpack .../11-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 813s Unpacking libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 813s Preparing to unpack .../12-dhcpcd-base_1%3a10.0.6-1ubuntu2_amd64.deb ... 813s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 813s dpkg: libuv1:amd64: dependency problems, but removing anyway as you requested: 813s bind9-libs:amd64 depends on libuv1 (>= 1.40.0). 813s 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71918 files and directories currently installed.) 813s Removing libuv1:amd64 (1.48.0-1) ... 813s Selecting previously unselected package libuv1t64:amd64. 813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 813s Preparing to unpack .../libuv1t64_1.48.0-1.1_amd64.deb ... 813s Unpacking libuv1t64:amd64 (1.48.0-1.1) ... 813s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_amd64.deb ... 813s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 813s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_amd64.deb ... 813s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 813s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_amd64.deb ... 813s Unpacking bind9-libs:amd64 (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 814s Preparing to unpack .../coreutils_9.4-3ubuntu3_amd64.deb ... 814s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 814s Setting up coreutils (9.4-3ubuntu3) ... 814s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 814s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_amd64.deb ... 814s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 814s Setting up util-linux (2.39.3-9ubuntu2) ... 815s fstrim.service is a disabled or a static unit not running, not starting it. 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 815s Removing libatm1:amd64 (1:2.5.1-5) ... 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 815s Preparing to unpack .../file_1%3a5.45-3_amd64.deb ... 815s Unpacking file (1:5.45-3) over (1:5.45-2) ... 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 815s Removing libmagic1:amd64 (1:5.45-2) ... 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 815s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_amd64.deb ... 815s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 815s Selecting previously unselected package libmagic1t64:amd64. 815s Preparing to unpack .../libmagic1t64_1%3a5.45-3_amd64.deb ... 815s Unpacking libmagic1t64:amd64 (1:5.45-3) ... 815s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_amd64.deb ... 815s Unpacking libplymouth5:amd64 (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 815s Preparing to unpack .../libfreetype6_2.13.2+dfsg-1build2_amd64.deb ... 815s Unpacking libfreetype6:amd64 (2.13.2+dfsg-1build2) over (2.13.2+dfsg-1) ... 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 815s Removing libpng16-16:amd64 (1.6.43-1) ... 815s Selecting previously unselected package libpng16-16t64:amd64. 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71905 files and directories currently installed.) 815s Preparing to unpack .../libpng16-16t64_1.6.43-3_amd64.deb ... 815s Unpacking libpng16-16t64:amd64 (1.6.43-3) ... 815s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu6_amd64.deb ... 815s Unpacking multipath-tools (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 815s dpkg: liburcu8:amd64: dependency problems, but removing anyway as you requested: 815s xfsprogs depends on liburcu8 (>= 0.13.0). 815s 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 815s Removing liburcu8:amd64 (0.14.0-3) ... 815s Selecting previously unselected package liburcu8t64:amd64. 815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 815s Preparing to unpack .../liburcu8t64_0.14.0-3.1_amd64.deb ... 815s Unpacking liburcu8t64:amd64 (0.14.0-3.1) ... 815s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_amd64.deb ... 815s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 815s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_amd64.deb ... 815s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 815s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_amd64.deb ... 815s Unpacking libdebconfclient0:amd64 (0.271ubuntu2) over (0.271ubuntu1) ... 815s Setting up libdebconfclient0:amd64 (0.271ubuntu2) ... 816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 816s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 816s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 816s Setting up libsemanage-common (3.5-1build4) ... 816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 816s Preparing to unpack .../libsemanage2_3.5-1build4_amd64.deb ... 816s Unpacking libsemanage2:amd64 (3.5-1build4) over (3.5-1build2) ... 816s Setting up libsemanage2:amd64 (3.5-1build4) ... 816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 816s Preparing to unpack .../install-info_7.1-3build1_amd64.deb ... 816s Unpacking install-info (7.1-3build1) over (7.1-3) ... 816s Setting up install-info (7.1-3build1) ... 816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 816s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 816s Unpacking libss2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 816s Preparing to unpack .../01-eject_2.39.3-9ubuntu2_amd64.deb ... 816s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 816s Preparing to unpack .../02-krb5-locales_1.20.1-6ubuntu1_all.deb ... 816s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 816s Preparing to unpack .../03-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 816s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 816s Preparing to unpack .../04-libslang2_2.3.3-3build1_amd64.deb ... 816s Unpacking libslang2:amd64 (2.3.3-3build1) over (2.3.3-3) ... 816s Preparing to unpack .../05-libtext-charwidth-perl_0.04-11build2_amd64.deb ... 816s Unpacking libtext-charwidth-perl:amd64 (0.04-11build2) over (0.04-11build1) ... 816s Preparing to unpack .../06-libtext-iconv-perl_1.7-8build2_amd64.deb ... 816s Unpacking libtext-iconv-perl:amd64 (1.7-8build2) over (1.7-8build1) ... 816s Preparing to unpack .../07-python-apt-common_2.7.7_all.deb ... 816s Unpacking python-apt-common (2.7.7) over (2.7.6) ... 816s Preparing to unpack .../08-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 816s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 816s Preparing to unpack .../09-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 816s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 816s Preparing to unpack .../10-rsyslog_8.2312.0-3ubuntu7_amd64.deb ... 816s Unpacking rsyslog (8.2312.0-3ubuntu7) over (8.2312.0-3ubuntu3) ... 816s Preparing to unpack .../11-vim-tiny_2%3a9.1.0016-1ubuntu6_amd64.deb ... 816s Unpacking vim-tiny (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 817s Preparing to unpack .../12-vim-common_2%3a9.1.0016-1ubuntu6_all.deb ... 817s Unpacking vim-common (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 817s Selecting previously unselected package xdg-user-dirs. 817s Preparing to unpack .../13-xdg-user-dirs_0.18-1_amd64.deb ... 817s Unpacking xdg-user-dirs (0.18-1) ... 817s Preparing to unpack .../14-xxd_2%3a9.1.0016-1ubuntu6_amd64.deb ... 817s Unpacking xxd (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 817s Preparing to unpack .../15-apparmor_4.0.0-beta3-0ubuntu2_amd64.deb ... 817s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 818s Preparing to unpack .../16-ftp_20230507-2build1_all.deb ... 818s Unpacking ftp (20230507-2build1) over (20230507-2) ... 818s Preparing to unpack .../17-inetutils-telnet_2%3a2.5-3ubuntu3_amd64.deb ... 818s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 818s Preparing to unpack .../18-info_7.1-3build1_amd64.deb ... 818s Unpacking info (7.1-3build1) over (7.1-3) ... 818s Preparing to unpack .../19-libxmuu1_2%3a1.1.3-3build1_amd64.deb ... 818s Unpacking libxmuu1:amd64 (2:1.1.3-3build1) over (2:1.1.3-3) ... 818s Preparing to unpack .../20-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_amd64.deb ... 818s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 818s Selecting previously unselected package manpages. 818s Preparing to unpack .../21-manpages_6.05.01-1_all.deb ... 818s Unpacking manpages (6.05.01-1) ... 818s Preparing to unpack .../22-mtr-tiny_0.95-1.1build1_amd64.deb ... 818s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 818s Preparing to unpack .../23-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_amd64.deb ... 818s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 818s Preparing to unpack .../24-plymouth_24.004.60-1ubuntu6_amd64.deb ... 818s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 818s Preparing to unpack .../25-telnet_0.17+2.5-3ubuntu3_all.deb ... 818s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 818s Preparing to unpack .../26-usb.ids_2024.03.18-1_all.deb ... 818s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 818s Preparing to unpack .../27-xz-utils_5.6.0-0.2_amd64.deb ... 818s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 818s Selecting previously unselected package libllvm18:amd64. 818s Preparing to unpack .../28-libllvm18_1%3a18.1.2-1ubuntu2_amd64.deb ... 818s Unpacking libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 819s Selecting previously unselected package libclang-cpp18. 819s Preparing to unpack .../29-libclang-cpp18_1%3a18.1.2-1ubuntu2_amd64.deb ... 819s Unpacking libclang-cpp18 (1:18.1.2-1ubuntu2) ... 819s Selecting previously unselected package libbpfcc:amd64. 819s Preparing to unpack .../30-libbpfcc_0.29.1+ds-1ubuntu4_amd64.deb ... 819s Unpacking libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 819s Selecting previously unselected package python3-bpfcc. 819s Preparing to unpack .../31-python3-bpfcc_0.29.1+ds-1ubuntu4_all.deb ... 819s Unpacking python3-bpfcc (0.29.1+ds-1ubuntu4) ... 819s Selecting previously unselected package ieee-data. 819s Preparing to unpack .../32-ieee-data_20220827.1_all.deb ... 819s Unpacking ieee-data (20220827.1) ... 819s Selecting previously unselected package python3-netaddr. 819s Preparing to unpack .../33-python3-netaddr_0.8.0-2ubuntu1_all.deb ... 819s Unpacking python3-netaddr (0.8.0-2ubuntu1) ... 819s Selecting previously unselected package bpfcc-tools. 819s Preparing to unpack .../34-bpfcc-tools_0.29.1+ds-1ubuntu4_all.deb ... 819s Unpacking bpfcc-tools (0.29.1+ds-1ubuntu4) ... 819s Selecting previously unselected package libclang1-18. 819s Preparing to unpack .../35-libclang1-18_1%3a18.1.2-1ubuntu2_amd64.deb ... 819s Unpacking libclang1-18 (1:18.1.2-1ubuntu2) ... 820s Selecting previously unselected package libdw1t64:amd64. 820s Preparing to unpack .../36-libdw1t64_0.190-1.1build2_amd64.deb ... 820s Unpacking libdw1t64:amd64 (0.190-1.1build2) ... 820s Selecting previously unselected package bpftrace. 820s Preparing to unpack .../37-bpftrace_0.20.2-1ubuntu1_amd64.deb ... 820s Unpacking bpftrace (0.20.2-1ubuntu1) ... 820s Preparing to unpack .../38-cryptsetup-bin_2%3a2.7.0-1ubuntu2_amd64.deb ... 820s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 820s Preparing to unpack .../39-dpkg-dev_1.22.6ubuntu5_all.deb ... 820s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 820s Preparing to unpack .../40-libdpkg-perl_1.22.6ubuntu5_all.deb ... 820s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 820s Selecting previously unselected package fonts-dejavu-mono. 820s Preparing to unpack .../41-fonts-dejavu-mono_2.37-8_all.deb ... 820s Unpacking fonts-dejavu-mono (2.37-8) ... 820s Selecting previously unselected package fonts-dejavu-core. 820s Preparing to unpack .../42-fonts-dejavu-core_2.37-8_all.deb ... 820s Unpacking fonts-dejavu-core (2.37-8) ... 820s Selecting previously unselected package fontconfig-config. 820s Preparing to unpack .../43-fontconfig-config_2.15.0-1.1ubuntu1_amd64.deb ... 820s Unpacking fontconfig-config (2.15.0-1.1ubuntu1) ... 820s Preparing to unpack .../44-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 820s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 820s Preparing to unpack .../45-grub2-common_2.12-1ubuntu5_amd64.deb ... 820s Unpacking grub2-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 820s Preparing to unpack .../46-grub-pc_2.12-1ubuntu5_amd64.deb ... 820s Unpacking grub-pc (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 820s Preparing to unpack .../47-grub-pc-bin_2.12-1ubuntu5_amd64.deb ... 820s Unpacking grub-pc-bin (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 820s Preparing to unpack .../48-grub-common_2.12-1ubuntu5_amd64.deb ... 820s Unpacking grub-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 821s Selecting previously unselected package hwdata. 821s Preparing to unpack .../49-hwdata_0.379-1_all.deb ... 821s Unpacking hwdata (0.379-1) ... 821s Preparing to unpack .../50-libibverbs1_50.0-2build1_amd64.deb ... 821s Unpacking libibverbs1:amd64 (50.0-2build1) over (50.0-2) ... 821s Preparing to unpack .../51-ibverbs-providers_50.0-2build1_amd64.deb ... 821s Unpacking ibverbs-providers:amd64 (50.0-2build1) over (50.0-2) ... 821s Selecting previously unselected package libaio1t64:amd64. 821s Preparing to unpack .../52-libaio1t64_0.3.113-6_amd64.deb ... 821s Unpacking libaio1t64:amd64 (0.3.113-6) ... 821s Selecting previously unselected package libatm1t64:amd64. 821s Preparing to unpack .../53-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 821s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 821s Selecting previously unselected package libc-dev-bin. 821s Preparing to unpack .../54-libc-dev-bin_2.39-0ubuntu6_amd64.deb ... 821s Unpacking libc-dev-bin (2.39-0ubuntu6) ... 821s Selecting previously unselected package libfontconfig1:amd64. 821s Preparing to unpack .../55-libfontconfig1_2.15.0-1.1ubuntu1_amd64.deb ... 821s Unpacking libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 821s Selecting previously unselected package libjpeg-turbo8:amd64. 821s Preparing to unpack .../56-libjpeg-turbo8_2.1.5-2ubuntu1_amd64.deb ... 821s Unpacking libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 821s Selecting previously unselected package libjpeg8:amd64. 821s Preparing to unpack .../57-libjpeg8_8c-2ubuntu11_amd64.deb ... 821s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 821s Selecting previously unselected package libdeflate0:amd64. 821s Preparing to unpack .../58-libdeflate0_1.19-1_amd64.deb ... 821s Unpacking libdeflate0:amd64 (1.19-1) ... 821s Selecting previously unselected package libjbig0:amd64. 821s Preparing to unpack .../59-libjbig0_2.1-6.1ubuntu1_amd64.deb ... 821s Unpacking libjbig0:amd64 (2.1-6.1ubuntu1) ... 821s Selecting previously unselected package liblerc4:amd64. 821s Preparing to unpack .../60-liblerc4_4.0.0+ds-4ubuntu1_amd64.deb ... 821s Unpacking liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 821s Selecting previously unselected package libsharpyuv0:amd64. 821s Preparing to unpack .../61-libsharpyuv0_1.3.2-0.4build2_amd64.deb ... 821s Unpacking libsharpyuv0:amd64 (1.3.2-0.4build2) ... 821s Selecting previously unselected package libwebp7:amd64. 821s Preparing to unpack .../62-libwebp7_1.3.2-0.4build2_amd64.deb ... 821s Unpacking libwebp7:amd64 (1.3.2-0.4build2) ... 821s Selecting previously unselected package libtiff6:amd64. 821s Preparing to unpack .../63-libtiff6_4.5.1+git230720-4ubuntu1_amd64.deb ... 821s Unpacking libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 821s Selecting previously unselected package libxpm4:amd64. 821s Preparing to unpack .../64-libxpm4_1%3a3.5.17-1build1_amd64.deb ... 821s Unpacking libxpm4:amd64 (1:3.5.17-1build1) ... 821s Selecting previously unselected package libgd3:amd64. 821s Preparing to unpack .../65-libgd3_2.3.3-9ubuntu3_amd64.deb ... 821s Unpacking libgd3:amd64 (2.3.3-9ubuntu3) ... 821s Selecting previously unselected package libc-devtools. 821s Preparing to unpack .../66-libc-devtools_2.39-0ubuntu6_amd64.deb ... 821s Unpacking libc-devtools (2.39-0ubuntu6) ... 821s Selecting previously unselected package linux-libc-dev:amd64. 821s Preparing to unpack .../67-linux-libc-dev_6.8.0-20.20_amd64.deb ... 821s Unpacking linux-libc-dev:amd64 (6.8.0-20.20) ... 821s Selecting previously unselected package libcrypt-dev:amd64. 821s Preparing to unpack .../68-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 821s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 821s Selecting previously unselected package rpcsvc-proto. 821s Preparing to unpack .../69-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 821s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 821s Selecting previously unselected package libc6-dev:amd64. 821s Preparing to unpack .../70-libc6-dev_2.39-0ubuntu6_amd64.deb ... 821s Unpacking libc6-dev:amd64 (2.39-0ubuntu6) ... 822s Preparing to unpack .../71-libevent-core-2.1-7_2.1.12-stable-9build1_amd64.deb ... 822s Unpacking libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 822s Preparing to unpack .../72-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 822s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 822s Selecting previously unselected package linux-modules-6.8.0-20-generic. 822s Preparing to unpack .../73-linux-modules-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 822s Unpacking linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 822s Selecting previously unselected package linux-image-6.8.0-20-generic. 822s Preparing to unpack .../74-linux-image-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 822s Unpacking linux-image-6.8.0-20-generic (6.8.0-20.20) ... 822s Selecting previously unselected package linux-modules-extra-6.8.0-20-generic. 822s Preparing to unpack .../75-linux-modules-extra-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 822s Unpacking linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 823s Preparing to unpack .../76-linux-generic_6.8.0-20.20+1_amd64.deb ... 823s Unpacking linux-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 823s Preparing to unpack .../77-linux-image-generic_6.8.0-20.20+1_amd64.deb ... 823s Unpacking linux-image-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 823s Preparing to unpack .../78-linux-virtual_6.8.0-20.20+1_amd64.deb ... 823s Unpacking linux-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 823s Preparing to unpack .../79-linux-image-virtual_6.8.0-20.20+1_amd64.deb ... 823s Unpacking linux-image-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 823s Preparing to unpack .../80-linux-headers-virtual_6.8.0-20.20+1_amd64.deb ... 823s Unpacking linux-headers-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 823s Selecting previously unselected package linux-headers-6.8.0-20. 823s Preparing to unpack .../81-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 823s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 826s Selecting previously unselected package linux-headers-6.8.0-20-generic. 826s Preparing to unpack .../82-linux-headers-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 826s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 827s Preparing to unpack .../83-linux-headers-generic_6.8.0-20.20+1_amd64.deb ... 827s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 827s Selecting previously unselected package linux-tools-common. 827s Preparing to unpack .../84-linux-tools-common_6.8.0-20.20_all.deb ... 827s Unpacking linux-tools-common (6.8.0-20.20) ... 827s Selecting previously unselected package linux-tools-6.8.0-20. 827s Preparing to unpack .../85-linux-tools-6.8.0-20_6.8.0-20.20_amd64.deb ... 827s Unpacking linux-tools-6.8.0-20 (6.8.0-20.20) ... 827s Selecting previously unselected package linux-tools-6.8.0-20-generic. 827s Preparing to unpack .../86-linux-tools-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 827s Unpacking linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 827s Selecting previously unselected package manpages-dev. 827s Preparing to unpack .../87-manpages-dev_6.05.01-1_all.deb ... 827s Unpacking manpages-dev (6.05.01-1) ... 828s Preparing to unpack .../88-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 828s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 828s Preparing to unpack .../89-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 828s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 828s Preparing to unpack .../90-python3-pyrsistent_0.20.0-1build1_amd64.deb ... 828s Unpacking python3-pyrsistent:amd64 (0.20.0-1build1) over (0.20.0-1) ... 828s Preparing to unpack .../91-python3-typing-extensions_4.10.0-1_all.deb ... 828s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 828s Selecting previously unselected package ubuntu-kernel-accessories. 828s Preparing to unpack .../92-ubuntu-kernel-accessories_1.536build1_amd64.deb ... 828s Unpacking ubuntu-kernel-accessories (1.536build1) ... 828s Preparing to unpack .../93-kpartx_0.9.4-5ubuntu6_amd64.deb ... 828s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 828s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 828s Setting up motd-news-config (13ubuntu8) ... 828s Setting up libtext-iconv-perl:amd64 (1.7-8build2) ... 828s Setting up libtext-charwidth-perl:amd64 (0.04-11build2) ... 828s Setting up libsharpyuv0:amd64 (1.3.2-0.4build2) ... 828s Setting up liburcu8t64:amd64 (0.14.0-3.1) ... 828s Setting up tcpdump (4.99.4-3ubuntu2) ... 828s Setting up libibverbs1:amd64 (50.0-2build1) ... 828s Setting up systemd-sysv (255.4-1ubuntu5) ... 828s Setting up ubuntu-kernel-accessories (1.536build1) ... 828s Setting up libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) ... 828s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 828s Setting up mokutil (0.6.0-2build1) ... 828s Setting up liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 828s Setting up libgdbm6t64:amd64 (1.23-5.1) ... 828s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 828s Setting up libxpm4:amd64 (1:3.5.17-1build1) ... 828s Setting up libgdbm-compat4t64:amd64 (1.23-5.1) ... 828s Setting up xdg-user-dirs (0.18-1) ... 828s Setting up ibverbs-providers:amd64 (50.0-2build1) ... 828s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 828s Setting up libmagic-mgc (1:5.45-3) ... 828s Setting up gawk (1:5.2.1-2build2) ... 828s Setting up manpages (6.05.01-1) ... 828s Setting up libtirpc-common (1.3.4+ds-1.1) ... 828s Setting up libbrotli1:amd64 (1.1.0-2build1) ... 828s Setting up libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 828s Setting up libsqlite3-0:amd64 (3.45.1-1ubuntu1) ... 828s Setting up libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) ... 828s Setting up libuv1t64:amd64 (1.48.0-1.1) ... 828s Setting up libmagic1t64:amd64 (1:5.45-3) ... 828s Setting up rsyslog (8.2312.0-3ubuntu7) ... 828s info: The user `syslog' is already a member of `adm'. 829s Setting up libpsl5t64:amd64 (0.21.2-1.1) ... 829s Setting up libnghttp2-14:amd64 (1.59.0-1build1) ... 829s Setting up libdeflate0:amd64 (1.19-1) ... 829s Setting up linux-libc-dev:amd64 (6.8.0-20.20) ... 829s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 829s Setting up libnss-systemd:amd64 (255.4-1ubuntu5) ... 829s Setting up libparted2t64:amd64 (3.6-3.1build2) ... 829s Setting up krb5-locales (1.20.1-6ubuntu1) ... 829s Setting up file (1:5.45-3) ... 829s Setting up kmod (31+20240202-2ubuntu4) ... 830s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 830s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 830s Setting up libprotobuf-c1:amd64 (1.4.1-1ubuntu3) ... 830s Setting up libjbig0:amd64 (2.1-6.1ubuntu1) ... 830s Setting up xxd (2:9.1.0016-1ubuntu6) ... 830s Setting up libelf1t64:amd64 (0.190-1.1build2) ... 830s Setting up libkrb5support0:amd64 (1.20.1-6ubuntu1) ... 830s Setting up libdw1t64:amd64 (0.190-1.1build2) ... 830s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 830s Setting up eject (2.39.3-9ubuntu2) ... 830s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 830s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 830s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 830s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 830s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 830s Installing new version of config file /etc/apparmor.d/code ... 830s Installing new version of config file /etc/apparmor.d/firefox ... 831s Reloading AppArmor profiles 831s Setting up libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 831s No schema files found: doing nothing. 831s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 831s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 831s Setting up vim-common (2:9.1.0016-1ubuntu6) ... 831s Setting up libqrtr-glib0:amd64 (1.2.2-1ubuntu3) ... 831s Setting up libslang2:amd64 (2.3.3-3build1) ... 831s Setting up libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 831s Setting up libnvme1t64 (1.8-3) ... 831s Setting up mtr-tiny (0.95-1.1build1) ... 831s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 831s Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) ... 831s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu2) ... 831s Setting up xz-utils (5.6.0-0.2) ... 831s Setting up perl-modules-5.38 (5.38.2-3.2) ... 831s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu2) ... 831s Setting up libblockdev-utils3:amd64 (3.1.0-1build1) ... 831s Setting up fonts-dejavu-mono (2.37-8) ... 831s Setting up libpng16-16t64:amd64 (1.6.43-3) ... 831s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 832s Setting up libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) ... 832s Setting up libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 832s Setting up udev (255.4-1ubuntu5) ... 832s Setting up libss2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 832s Setting up usb.ids (2024.03.18-1) ... 832s Setting up sudo (1.9.15p5-3ubuntu3) ... 832s Setting up fonts-dejavu-core (2.37-8) ... 832s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 832s Setting up gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) ... 832s Setting up libk5crypto3:amd64 (1.20.1-6ubuntu1) ... 832s Setting up libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 832s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 832s Setting up libwebp7:amd64 (1.3.2-0.4build2) ... 832s Setting up libfdisk1:amd64 (2.39.3-9ubuntu2) ... 832s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 832s Setting up libblockdev-nvme3:amd64 (3.1.0-1build1) ... 832s Setting up libblockdev-fs3:amd64 (3.1.0-1build1) ... 832s Setting up libaio1t64:amd64 (0.3.113-6) ... 832s Setting up python-apt-common (2.7.7) ... 832s Setting up mount (2.39.3-9ubuntu2) ... 832s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 833s uuidd.service is a disabled or a static unit not running, not starting it. 833s Setting up libmm-glib0:amd64 (1.23.4-0ubuntu1) ... 833s Setting up groff-base (1.23.0-3build1) ... 833s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 833s Setting up libplymouth5:amd64 (24.004.60-1ubuntu6) ... 833s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 833s Setting up kpartx (0.9.4-5ubuntu6) ... 833s Setting up procps (2:4.0.4-4ubuntu2) ... 834s Setting up libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 834s Setting up gpgconf (2.4.4-2ubuntu15) ... 834s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) ... 834s Setting up libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) ... 834s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 834s Setting up libkrb5-3:amd64 (1.20.1-6ubuntu1) ... 834s Setting up libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 834s Setting up libpython3.11-minimal:amd64 (3.11.8-1build4) ... 834s Setting up libperl5.38t64:amd64 (5.38.2-3.2) ... 834s Setting up tnftp (20230507-2build1) ... 834s Setting up sbsigntool (0.9.4-3.1ubuntu5) ... 834s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 834s Setting up libfido2-1:amd64 (1.14.0-1build1) ... 834s Setting up libc-dev-bin (2.39-0ubuntu6) ... 834s Setting up libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 834s Setting up openssl (3.0.13-0ubuntu2) ... 834s Setting up linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 836s Setting up readline-common (8.2-4) ... 836s Setting up libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) ... 836s Setting up libxmuu1:amd64 (2:1.1.3-3build1) ... 836s Setting up dbus-bin (1.14.10-4ubuntu2) ... 836s Setting up info (7.1-3build1) ... 836s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 836s Setting up gpg (2.4.4-2ubuntu15) ... 836s Setting up libgudev-1.0-0:amd64 (1:238-3ubuntu2) ... 836s Setting up libpolkit-gobject-1-0:amd64 (124-1ubuntu1) ... 836s Setting up libbpf1:amd64 (1:1.3.0-2build1) ... 836s Setting up libmbim-glib4:amd64 (1.31.2-0ubuntu2) ... 836s Setting up rsync (3.2.7-1build1) ... 837s rsync.service is a disabled or a static unit not running, not starting it. 837s Setting up libudisks2-0:amd64 (2.10.1-6) ... 837s Setting up bolt (0.9.6-2build1) ... 837s bolt.service is a disabled or a static unit not running, not starting it. 837s Setting up libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 837s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 837s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 837s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 837s Setting up python3.11-minimal (3.11.8-1build4) ... 838s Setting up libclang1-18 (1:18.1.2-1ubuntu2) ... 838s Setting up manpages-dev (6.05.01-1) ... 838s Setting up linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 840s Setting up apt-utils (2.7.14) ... 840s Setting up gpg-agent (2.4.4-2ubuntu15) ... 840s Setting up libpython3.12-stdlib:amd64 (3.12.2-4build3) ... 840s Setting up libblockdev-mdraid3:amd64 (3.1.0-1build1) ... 840s Setting up wget (1.21.4-1ubuntu2) ... 840s Setting up linux-image-6.8.0-20-generic (6.8.0-20.20) ... 842s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-20-generic 842s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-20-generic 842s Setting up libblockdev-swap3:amd64 (3.1.0-1build1) ... 842s Setting up plymouth (24.004.60-1ubuntu6) ... 842s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 842s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 850s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 850s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 850s Setting up fontconfig-config (2.15.0-1.1ubuntu1) ... 850s Setting up libxmlb2:amd64 (0.3.15-1build1) ... 850s Setting up btrfs-progs (6.6.3-1.1build1) ... 850s Setting up libpython3.11-stdlib:amd64 (3.11.8-1build4) ... 850s Setting up python3.12 (3.12.2-4build3) ... 851s Setting up libblockdev-loop3:amd64 (3.1.0-1build1) ... 851s Setting up gpgsm (2.4.4-2ubuntu15) ... 851s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 851s Setting up parted (3.6-3.1build2) ... 851s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 851s update-initramfs: deferring update (trigger activated) 852s e2scrub_all.service is a disabled or a static unit not running, not starting it. 852s Setting up linux-headers-generic (6.8.0-20.20+1) ... 852s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 852s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 852s Setting up vim-tiny (2:9.1.0016-1ubuntu6) ... 852s Setting up libnetplan1:amd64 (1.0-1) ... 852s Setting up man-db (2.12.0-3build4) ... 852s Updating database of manual pages ... 854s man-db.service is a disabled or a static unit not running, not starting it. 854s Setting up libblockdev3:amd64 (3.1.0-1build1) ... 854s Setting up fdisk (2.39.3-9ubuntu2) ... 854s Setting up multipath-tools (0.9.4-5ubuntu6) ... 855s Setting up libjson-glib-1.0-0:amd64 (1.8.0-2build1) ... 855s Setting up libblockdev-part3:amd64 (3.1.0-1build1) ... 855s Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) ... 855s Setting up hwdata (0.379-1) ... 855s Setting up perl (5.38.2-3.2) ... 855s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 855s update-initramfs: deferring update (trigger activated) 855s Setting up libfreetype6:amd64 (2.13.2+dfsg-1build2) ... 855s Setting up gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) ... 855s Setting up dbus (1.14.10-4ubuntu2) ... 855s A reboot is required to replace the running dbus-daemon. 855s Please reboot the system when convenient. 855s Setting up shared-mime-info (2.4-1build1) ... 856s Setting up libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) ... 856s Setting up libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 856s Setting up ftp (20230507-2build1) ... 856s Setting up keyboxd (2.4.4-2ubuntu15) ... 856s Setting up libdpkg-perl (1.22.6ubuntu5) ... 856s Setting up libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) ... 856s Setting up libssh-4:amd64 (0.10.6-2build1) ... 856s Setting up ieee-data (20220827.1) ... 856s Setting up libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 856s Setting up libpam-systemd:amd64 (255.4-1ubuntu5) ... 856s Setting up libpolkit-agent-1-0:amd64 (124-1ubuntu1) ... 856s Setting up libc6-dev:amd64 (2.39-0ubuntu6) ... 856s Setting up libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 856s Setting up libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 856s Setting up linux-image-virtual (6.8.0-20.20+1) ... 856s Setting up netplan-generator (1.0-1) ... 856s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 856s Setting up libclang-cpp18 (1:18.1.2-1ubuntu2) ... 856s Setting up libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 856s Setting up linux-tools-common (6.8.0-20.20) ... 856s Setting up libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 856s Setting up libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) ... 856s Setting up libpython3-stdlib:amd64 (3.12.2-0ubuntu1) ... 856s Setting up systemd-resolved (255.4-1ubuntu5) ... 856s Setting up python3.11 (3.11.8-1build4) ... 857s Setting up linux-image-generic (6.8.0-20.20+1) ... 857s Setting up telnet (0.17+2.5-3ubuntu3) ... 857s Setting up linux-headers-virtual (6.8.0-20.20+1) ... 857s Setting up linux-generic (6.8.0-20.20+1) ... 857s Setting up libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 857s Setting up bpftrace (0.20.2-1ubuntu1) ... 857s Setting up bind9-libs:amd64 (1:9.18.24-0ubuntu3) ... 857s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 857s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 857s Setting up iproute2 (6.1.0-1ubuntu5) ... 857s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 857s Setting up libgusb2:amd64 (0.4.8-1build1) ... 857s Setting up libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 857s Setting up libqmi-glib5:amd64 (1.35.2-0ubuntu1) ... 857s Setting up linux-tools-6.8.0-20 (6.8.0-20.20) ... 857s Setting up python3 (3.12.2-0ubuntu1) ... 858s Setting up libjcat1:amd64 (0.2.0-2build2) ... 858s Setting up dpkg-dev (1.22.6ubuntu5) ... 858s Setting up linux-virtual (6.8.0-20.20+1) ... 858s Setting up dirmngr (2.4.4-2ubuntu15) ... 858s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 858s Setting up linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 858s Setting up python3-cryptography (41.0.7-4build2) ... 858s Setting up python3-gi (3.47.0-3build1) ... 858s Setting up libgd3:amd64 (2.3.3-9ubuntu3) ... 858s Setting up python3-typing-extensions (4.10.0-1) ... 859s Setting up lsof (4.95.0-1build2) ... 859s Setting up python3-pyrsistent:amd64 (0.20.0-1build1) ... 859s Setting up python3-netaddr (0.8.0-2ubuntu1) ... 859s Setting up libnsl2:amd64 (1.3.0-3build2) ... 859s Setting up gnupg (2.4.4-2ubuntu15) ... 859s Setting up python3-netplan (1.0-1) ... 859s Setting up curl (8.5.0-2ubuntu8) ... 859s Setting up libvolume-key1:amd64 (0.3.12-7build1) ... 859s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 859s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 859s Setting up python3-bpfcc (0.29.1+ds-1ubuntu4) ... 859s Setting up libc-devtools (2.39-0ubuntu6) ... 859s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 859s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 860s python3.12: can't get files for byte-compilation 860s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 860s Setting up python3-dbus (1.3.2-5build2) ... 860s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 860s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 860s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 860s Replacing config file /etc/ssh/sshd_config with new version 862s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 863s Setting up libblockdev-crypto3:amd64 (3.1.0-1build1) ... 863s Setting up python3-gdbm:amd64 (3.12.2-3ubuntu1.1) ... 863s Setting up python3-apt (2.7.7) ... 864s Setting up libfwupd2:amd64 (1.9.15-2) ... 864s Setting up python3-yaml (6.0.1-2build1) ... 864s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 864s Setting up netplan.io (1.0-1) ... 864s Setting up grub-common (2.12-1ubuntu5) ... 864s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 865s Setting up bpfcc-tools (0.29.1+ds-1ubuntu4) ... 865s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 865s Setting up ubuntu-pro-client (31.2.2) ... 866s Setting up fwupd (1.9.15-2) ... 867s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 867s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 867s Setting up ubuntu-pro-client-l10n (31.2.2) ... 867s Setting up udisks2 (2.10.1-6) ... 868s Setting up grub2-common (2.12-1ubuntu5) ... 868s Setting up grub-pc-bin (2.12-1ubuntu5) ... 868s Setting up grub-pc (2.12-1ubuntu5) ... 868s Installing for i386-pc platform. 868s Installation finished. No error reported. 869s Sourcing file `/etc/default/grub' 869s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 869s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 869s Generating grub configuration file ... 869s Found linux image: /boot/vmlinuz-6.8.0-20-generic 869s Found linux image: /boot/vmlinuz-6.8.0-11-generic 869s Found initrd image: /boot/initrd.img-6.8.0-11-generic 869s Warning: os-prober will not be executed to detect other bootable partitions. 869s Systems on them will not be added to the GRUB boot configuration. 869s Check GRUB_DISABLE_OS_PROBER documentation entry. 869s Adding boot menu entry for UEFI Firmware Settings ... 869s done 869s Processing triggers for install-info (7.1-3build1) ... 869s Processing triggers for initramfs-tools (0.142ubuntu23) ... 869s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 869s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 877s Processing triggers for libc-bin (2.39-0ubuntu6) ... 877s Processing triggers for ufw (0.36.2-5) ... 877s Processing triggers for systemd (255.4-1ubuntu5) ... 877s Processing triggers for debianutils (5.17) ... 877s Processing triggers for linux-image-6.8.0-20-generic (6.8.0-20.20) ... 877s /etc/kernel/postinst.d/initramfs-tools: 877s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 877s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 884s /etc/kernel/postinst.d/zz-update-grub: 884s Sourcing file `/etc/default/grub' 884s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 884s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 884s Generating grub configuration file ... 884s Found linux image: /boot/vmlinuz-6.8.0-20-generic 884s Found initrd image: /boot/initrd.img-6.8.0-20-generic 885s Found linux image: /boot/vmlinuz-6.8.0-11-generic 885s Found initrd image: /boot/initrd.img-6.8.0-11-generic 885s Warning: os-prober will not be executed to detect other bootable partitions. 885s Systems on them will not be added to the GRUB boot configuration. 885s Check GRUB_DISABLE_OS_PROBER documentation entry. 885s Adding boot menu entry for UEFI Firmware Settings ... 885s done 886s Reading package lists... 886s Building dependency tree... 886s Reading state information... 887s The following packages will be REMOVED: 887s libaio1* libnetplan0* python3-distutils* python3-lib2to3* 887s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 887s After this operation, 1420 kB disk space will be freed. 887s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 115148 files and directories currently installed.) 887s Removing libaio1:amd64 (0.3.113-5) ... 887s Removing libnetplan0:amd64 (0.107.1-3) ... 887s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 887s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 887s Processing triggers for libc-bin (2.39-0ubuntu6) ... 888s autopkgtest [00:35:43]: rebooting testbed after setup commands that affected boot 913s Reading package lists... 914s Building dependency tree... 914s Reading state information... 914s Starting pkgProblemResolver with broken count: 0 914s Starting 2 pkgProblemResolver with broken count: 0 914s Done 914s The following additional packages will be installed: 914s dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 libldns3t64 914s libnss3-tools libreswan libunbound8 914s The following NEW packages will be installed: 914s autopkgtest-satdep dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 914s libldns3t64 libnss3-tools libreswan libunbound8 914s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 914s Need to get 2704 kB/2705 kB of archives. 914s After this operation, 10.5 MB of additional disk space will be used. 914s Get:1 /tmp/autopkgtest.pHPlCT/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [712 B] 914s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 dns-root-data all 2023112702~willsync1 [4450 B] 914s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libnss3-tools amd64 2:3.98-1 [615 kB] 914s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-pthreads-2.1-7 amd64 2.1.12-stable-9build1 [7810 B] 914s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libldns3t64 amd64 1.8.3-2 [168 kB] 914s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9build1 [144 kB] 914s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libunbound8 amd64 1.19.2-1ubuntu1 [440 kB] 914s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libreswan amd64 4.14-1ubuntu1 [1325 kB] 915s Fetched 2704 kB in 0s (33.4 MB/s) 915s Selecting previously unselected package dns-root-data. 915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 114924 files and directories currently installed.) 915s Preparing to unpack .../0-dns-root-data_2023112702~willsync1_all.deb ... 915s Unpacking dns-root-data (2023112702~willsync1) ... 915s Selecting previously unselected package libnss3-tools. 915s Preparing to unpack .../1-libnss3-tools_2%3a3.98-1_amd64.deb ... 915s Unpacking libnss3-tools (2:3.98-1) ... 915s Selecting previously unselected package libevent-pthreads-2.1-7:amd64. 915s Preparing to unpack .../2-libevent-pthreads-2.1-7_2.1.12-stable-9build1_amd64.deb ... 915s Unpacking libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 915s Selecting previously unselected package libldns3t64:amd64. 915s Preparing to unpack .../3-libldns3t64_1.8.3-2_amd64.deb ... 915s Unpacking libldns3t64:amd64 (1.8.3-2) ... 915s Selecting previously unselected package libevent-2.1-7:amd64. 915s Preparing to unpack .../4-libevent-2.1-7_2.1.12-stable-9build1_amd64.deb ... 915s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 915s Selecting previously unselected package libunbound8:amd64. 915s Preparing to unpack .../5-libunbound8_1.19.2-1ubuntu1_amd64.deb ... 915s Unpacking libunbound8:amd64 (1.19.2-1ubuntu1) ... 915s Selecting previously unselected package libreswan. 915s Preparing to unpack .../6-libreswan_4.14-1ubuntu1_amd64.deb ... 915s Unpacking libreswan (4.14-1ubuntu1) ... 915s Selecting previously unselected package autopkgtest-satdep. 915s Preparing to unpack .../7-2-autopkgtest-satdep.deb ... 915s Unpacking autopkgtest-satdep (0) ... 915s Setting up libldns3t64:amd64 (1.8.3-2) ... 915s Setting up dns-root-data (2023112702~willsync1) ... 915s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 915s Setting up libnss3-tools (2:3.98-1) ... 915s Setting up libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 915s Setting up libunbound8:amd64 (1.19.2-1ubuntu1) ... 915s Setting up libreswan (4.14-1ubuntu1) ... 916s ipsec.service is a disabled or a static unit, not starting it. 916s Setting up autopkgtest-satdep (0) ... 916s Processing triggers for man-db (2.12.0-3build4) ... 917s Processing triggers for libc-bin (2.39-0ubuntu6) ... 919s (Reading database ... 115120 files and directories currently installed.) 919s Removing autopkgtest-satdep (0) ... 945s autopkgtest [00:36:40]: test cryptocheck: [----------------------- 945s Testing installed binary: /usr/libexec/ipsec/algparse 945s Testing installed binary: /usr/libexec/ipsec/pluto 945s testing -tp 945s algparse: Encryption algorithms: 945s algparse: AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c 945s algparse: AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b 945s algparse: AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a 945s algparse: 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des 945s algparse: CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP 945s algparse: CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia 945s algparse: AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c 945s algparse: AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b 945s algparse: AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a 945s algparse: AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr 945s algparse: AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes 945s algparse: NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac 945s algparse: NULL [] IKEv1: ESP IKEv2: ESP 945s algparse: CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 945s algparse: Hash algorithms: 945s algparse: MD5 IKEv1: IKE IKEv2: NSS 945s algparse: SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha 945s algparse: SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 945s algparse: SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 945s algparse: SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 945s algparse: IDENTITY IKEv1: IKEv2: FIPS 945s algparse: PRF algorithms: 945s algparse: HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 945s algparse: HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 945s algparse: HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 945s algparse: HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 945s algparse: HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 945s algparse: AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc 945s algparse: Integrity algorithms: 945s algparse: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 945s algparse: HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 945s algparse: HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 945s algparse: HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 945s algparse: HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 945s algparse: HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH 945s algparse: AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 945s algparse: AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac 945s algparse: NONE IKEv1: ESP IKEv2: IKE ESP FIPS null 945s algparse: DH algorithms: 945s algparse: NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 945s algparse: MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 945s algparse: MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 945s algparse: MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 945s algparse: MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 945s algparse: MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 945s algparse: MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 945s algparse: DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 945s algparse: DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 945s algparse: DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 945s algparse: DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 945s algparse: IPCOMP algorithms: 945s algparse: DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS 945s algparse: LZS IKEv1: IKEv2: ESP AH FIPS 945s algparse: LZJH IKEv1: IKEv2: ESP AH FIPS 945s algparse -v2 'esp' 945s AES_GCM_16_256-NONE 945s AES_GCM_16_128-NONE 945s AES_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=' 945s ERROR: ESP proposal is empty 945s algparse -v2 'esp=aes' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes;modp2048' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes-sha1' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1-modp2048' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-128-sha1' 945s AES_CBC_128-HMAC_SHA1_96 945s algparse -v2 'esp=aes-128-sha1' 945s AES_CBC_128-HMAC_SHA1_96 945s algparse -v2 'esp=aes-128-sha1-modp2048' 945s AES_CBC_128-HMAC_SHA1_96 945s algparse -v2 'esp=aes-128' 945s AES_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes_gcm_a-128-null' 945s AES_GCM_8_128-NONE 945s algparse -v2 'esp=3des-sha1;modp1024' 945s ERROR: ESP DH algorithm 'modp1024' is not supported 945s algparse -v2 'esp=3des-sha1;modp1536' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des-sha1;modp2048' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des-sha1;dh21' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des-sha1;ecp_521' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des-sha1;dh23' 945s ERROR: ESP DH algorithm 'dh23' is not supported 945s algparse -v2 'esp=3des-sha1;dh24' 945s ERROR: ESP DH algorithm 'dh24' is not supported 945s algparse -v2 'esp=3des-sha1' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=null-sha1' 945s NULL-HMAC_SHA1_96 945s algparse -v2 'esp=aes_cbc' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes-sha' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes128-sha1' 945s AES_CBC_128-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha2' 945s AES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=aes-sha256' 945s AES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=aes-sha384' 945s AES_CBC-HMAC_SHA2_384_192 945s algparse -v2 'esp=aes-sha512' 945s AES_CBC-HMAC_SHA2_512_256 945s algparse -v2 'esp=aes128-aes_xcbc' 945s AES_CBC_128-AES_XCBC_96 945s algparse -v2 'esp=aes192-sha1' 945s AES_CBC_192-HMAC_SHA1_96 945s algparse -v2 'esp=aes256-sha1' 945s AES_CBC_256-HMAC_SHA1_96 945s algparse -v2 'esp=aes256-sha' 945s AES_CBC_256-HMAC_SHA1_96 945s algparse -v2 'esp=aes256-sha2' 945s AES_CBC_256-HMAC_SHA2_256_128 945s algparse -v2 'esp=aes256-sha2_256' 945s AES_CBC_256-HMAC_SHA2_256_128 945s algparse -v2 'esp=aes256-sha2_384' 945s AES_CBC_256-HMAC_SHA2_384_192 945s algparse -v2 'esp=aes256-sha2_512' 945s AES_CBC_256-HMAC_SHA2_512_256 945s algparse -v2 'esp=camellia' 945s CAMELLIA_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=camellia128' 945s CAMELLIA_CBC_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=camellia192' 945s CAMELLIA_CBC_192-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=camellia256' 945s CAMELLIA_CBC_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes_ccm' 945s AES_CCM_16-NONE 945s algparse -v2 'esp=aes_ccm_a-128-null' 945s AES_CCM_8_128-NONE 945s algparse -v2 'esp=aes_ccm_a-192-null' 945s AES_CCM_8_192-NONE 945s algparse -v2 'esp=aes_ccm_a-256-null' 945s AES_CCM_8_256-NONE 945s algparse -v2 'esp=aes_ccm_b-128-null' 945s AES_CCM_12_128-NONE 945s algparse -v2 'esp=aes_ccm_b-192-null' 945s AES_CCM_12_192-NONE 945s algparse -v2 'esp=aes_ccm_b-256-null' 945s AES_CCM_12_256-NONE 945s algparse -v2 'esp=aes_ccm_c-128-null' 945s AES_CCM_16_128-NONE 945s algparse -v2 'esp=aes_ccm_c-192-null' 945s AES_CCM_16_192-NONE 945s algparse -v2 'esp=aes_ccm_c-256-null' 945s AES_CCM_16_256-NONE 945s algparse -v2 'esp=aes_gcm' 945s AES_GCM_16-NONE 945s algparse -v2 'esp=aes_gcm_a-128-null' 945s AES_GCM_8_128-NONE 945s algparse -v2 'esp=aes_gcm_a-192-null' 945s AES_GCM_8_192-NONE 945s algparse -v2 'esp=aes_gcm_a-256-null' 945s AES_GCM_8_256-NONE 945s algparse -v2 'esp=aes_gcm_b-128-null' 945s AES_GCM_12_128-NONE 945s algparse -v2 'esp=aes_gcm_b-192-null' 945s AES_GCM_12_192-NONE 945s algparse -v2 'esp=aes_gcm_b-256-null' 945s AES_GCM_12_256-NONE 945s algparse -v2 'esp=aes_gcm_c-128-null' 945s AES_GCM_16_128-NONE 945s algparse -v2 'esp=aes_gcm_c-192-null' 945s AES_GCM_16_192-NONE 945s algparse -v2 'esp=aes_gcm_c-256-null' 945s AES_GCM_16_256-NONE 945s algparse -v2 'esp=aes_ccm_a-null' 945s AES_CCM_8-NONE 945s algparse -v2 'esp=aes_ccm_b-null' 945s AES_CCM_12-NONE 945s algparse -v2 'esp=aes_ccm_c-null' 945s AES_CCM_16-NONE 945s algparse -v2 'esp=aes_gcm_a-null' 945s AES_GCM_8-NONE 945s algparse -v2 'esp=aes_gcm_b-null' 945s AES_GCM_12-NONE 945s algparse -v2 'esp=aes_gcm_c-null' 945s AES_GCM_16-NONE 945s algparse -v2 'esp=aes_ccm-null' 945s AES_CCM_16-NONE 945s algparse -v2 'esp=aes_gcm-null' 945s AES_GCM_16-NONE 945s algparse -v2 'esp=aes_ccm-256-null' 945s AES_CCM_16_256-NONE 945s algparse -v2 'esp=aes_gcm-192-null' 945s AES_GCM_16_192-NONE 945s algparse -v2 'esp=aes_ccm_256-null' 945s | parsing 'AES_GCM_16_256,AES_GCM_16_128,AES_CBC_256,AES_CBC_128' for ESP 945s | proposal: 'AES_GCM_16_256' 945s | token: '' '' "AES_GCM_16_256" '' 945s | token: '' "AES_GCM_16_256" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'AES_GCM_16_256' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_256] 945s | appending ESP integrity algorithm NONE[_0] 945s | proposal: 'AES_GCM_16_128' 945s | token: '' '' "AES_GCM_16_128" '' 945s | token: '' "AES_GCM_16_128" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'AES_GCM_16_128' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_128] 945s | appending ESP integrity algorithm NONE[_0] 945s | proposal: 'AES_CBC_256' 945s | token: '' '' "AES_CBC_256" '' 945s | token: '' "AES_CBC_256" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'AES_CBC_256' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | proposal: 'AES_CBC_128' 945s | token: '' '' "AES_CBC_128" '' 945s | token: '' "AES_CBC_128" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'AES_CBC_128' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing '' for ESP 945s | parsing 'aes' for ESP 945s | proposal: 'aes' 945s | token: '' '' "aes" '' 945s | token: '' "aes" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes;modp2048' for ESP 945s | proposal: 'aes;modp2048' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "modp2048" '' 945s | token: ';' "modp2048" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s | parsing 'aes-sha1' for ESP 945s | proposal: 'aes-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha1' for ESP 945s | proposal: 'aes-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha1-modp2048' for ESP 945s | proposal: 'aes-sha1-modp2048' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp2048" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s | parsing 'aes-128-sha1' for ESP 945s | proposal: 'aes-128-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "128" '-' 945s | token: '-' "128" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-128-sha1' for ESP 945s | proposal: 'aes-128-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "128" '-' 945s | token: '-' "128" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-128-sha1-modp2048' for ESP 945s | proposal: 'aes-128-sha1-modp2048' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "128" '-' 945s | token: '-' "128" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp2048" '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s | parsing 'aes-128' for ESP 945s | proposal: 'aes-128' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "128" '' 945s | token: '-' "128" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes_gcm_a-128-null' for ESP 945s | proposal: 'aes_gcm_a-128-null' 945s | token: '' '' "aes_gcm_a" '-' 945s | token: '' "aes_gcm_a" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing '3des-sha1;modp1024' for ESP 945s | proposal: '3des-sha1;modp1024' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp1024" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp1024" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm 'modp1024' is not supported 945s | lookup for DH algorithm 'modp1024' failed 945s | ... failed 'ESP DH algorithm 'modp1024' is not supported' 945s | parsing '3des-sha1;modp1536' for ESP 945s | proposal: '3des-sha1;modp1536' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp1536" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp1536" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP1536[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP1536 as PFS policy is disabled 945s | parsing '3des-sha1;modp2048' for ESP 945s | proposal: '3des-sha1;modp2048' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp2048" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp2048" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s | parsing '3des-sha1;dh21' for ESP 945s | proposal: '3des-sha1;dh21' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "dh21" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "dh21" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm DH21[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm DH21 as PFS policy is disabled 945s | parsing '3des-sha1;ecp_521' for ESP 945s | proposal: '3des-sha1;ecp_521' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "ecp_521" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "ecp_521" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm DH21[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm DH21 as PFS policy is disabled 945s | parsing '3des-sha1;dh23' for ESP 945s | proposal: '3des-sha1;dh23' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "dh23" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "dh23" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm 'dh23' is not supported 945s | lookup for DH algorithm 'dh23' failed 945s | ... failed 'ESP DH algorithm 'dh23' is not supported' 945s | parsing '3des-sha1;dh24' for ESP 945s | proposal: '3des-sha1;dh24' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "dh24" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "dh24" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm 'dh24' is not supported 945s | lookup for DH algorithm 'dh24' failed 945s | ... failed 'ESP DH algorithm 'dh24' is not supported' 945s | parsing '3des-sha1' for ESP 945s | proposal: '3des-sha1' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'null-sha1' for ESP 945s | proposal: 'null-sha1' 945s | token: '' '' "null" '-' 945s | token: '' "null" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm NULL[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes_cbc' for ESP 945s | proposal: 'aes_cbc' 945s | token: '' '' "aes_cbc" '' 945s | token: '' "aes_cbc" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes-sha' for ESP 945s | proposal: 'aes-sha' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha" '' 945s | token: '-' "sha" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha1' for ESP 945s | proposal: 'aes-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes128-sha1' for ESP 945s | proposal: 'aes128-sha1' 945s | token: '' '' "aes128" '-' 945s | token: '' "aes128" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha2' for ESP 945s | proposal: 'aes-sha2' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha2" '' 945s | token: '-' "sha2" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha256' for ESP 945s | proposal: 'aes-sha256' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha256" '' 945s | token: '-' "sha256" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha384' for ESP 945s | proposal: 'aes-sha384' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha384" '' 945s | token: '-' "sha384" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_384_192[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha512' for ESP 945s | proposal: 'aes-sha512' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha512" '' 945s | token: '-' "sha512" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: '' '' '' 945s | parsing 'aes128-aes_xcbc' for ESP 945s | proposal: 'aes128-aes_xcbc' 945s | token: '' '' "aes128" '-' 945s | token: '' "aes128" '-' "aes_xcbc" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized 945s | token: '-' "aes_xcbc" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm AES_XCBC_96[_0] 945s | token: '' '' '' 945s AES_CCM_16_256-NONE 945s algparse -v2 'esp=aes_gcm_192-null' 945s AES_GCM_16_192-NONE 945s algparse -v2 'esp=aes_ccm_8-null' 945s AES_CCM_8-NONE 945s algparse -v2 'esp=aes_ccm_12-null' 945s AES_CCM_12-NONE 945s algparse -v2 'esp=aes_ccm_16-null' 945s AES_CCM_16-NONE 945s algparse -v2 'esp=aes_gcm_8-null' 945s AES_GCM_8-NONE 945s algparse -v2 'esp=aes_gcm_12-null' 945s AES_GCM_12-NONE 945s algparse -v2 'esp=aes_gcm_16-null' 945s AES_GCM_16-NONE 945s algparse -v2 'esp=aes_ccm_8-128-null' 945s AES_CCM_8_128-NONE 945s algparse -v2 'esp=aes_ccm_12-192-null' 945s AES_CCM_12_192-NONE 945s algparse -v2 'esp=aes_ccm_16-256-null' 945s AES_CCM_16_256-NONE 945s algparse -v2 'esp=aes_gcm_8-128-null' 945s AES_GCM_8_128-NONE 945s algparse -v2 'esp=aes_gcm_12-192-null' 945s AES_GCM_12_192-NONE 945s algparse -v2 'esp=aes_gcm_16-256-null' 945s AES_GCM_16_256-NONE 945s algparse -v2 'esp=aes_ccm_8_128-null' 945s AES_CCM_8_128-NONE 945s algparse -v2 'esp=aes_ccm_12_192-null' 945s AES_CCM_12_192-NONE 945s algparse -v2 'esp=aes_ccm_16_256-null' 945s AES_CCM_16_256-NONE 945s algparse -v2 'esp=aes_gcm_8_128-null' 945s AES_GCM_8_128-NONE 945s algparse -v2 'esp=aes_gcm_12_192-null' 945s AES_GCM_12_192-NONE 945s algparse -v2 'esp=aes_gcm_16_256-null' 945s AES_GCM_16_256-NONE 945s algparse -v2 'esp=aes_ctr' 945s AES_CTR-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aesctr' 945s AES_CTR-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes_ctr128' 945s AES_CTR_128-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes_ctr192' 945s AES_CTR_192-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes_ctr256' 945s AES_CTR_256-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=camellia_cbc_256-hmac_sha2_512_256;modp8192' 945s CAMELLIA_CBC_256-HMAC_SHA2_512_256 945s algparse -v2 'esp=null_auth_aes_gmac_256-null;modp8192' 945s NULL_AUTH_AES_GMAC_256-NONE 945s algparse -v2 'esp=3des-sha1;modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des-sha1-modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1,3des-sha1;modp8192' 945s AES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1-modp8192,3des-sha1-modp8192' 945s AES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes;none' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes;none,aes' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes;none,aes;modp2048' 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s AES_CBC-HMAC_SHA2_512_256+HMAC_SHA2_256_128 945s algparse -v2 'esp=aes-sha1-none' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=aes-sha1;none' 945s AES_CBC-HMAC_SHA1_96 945s algparse -v2 'esp=3des168-sha1' 945s ERROR: ESP encryption algorithm 3DES_CBC does not allow a key lengths 945s algparse -v2 'esp=3des-null' 945s ERROR: non-AEAD ESP encryption algorithm 3DES_CBC cannot have 'NONE' as the integrity algorithm 945s algparse -v2 'esp=aes128-null' 945s ERROR: non-AEAD ESP encryption algorithm AES_CBC cannot have 'NONE' as the integrity algorithm 945s algparse -v2 'esp=aes224-sha1' 945s ERROR: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=aes-224-sha1' 945s ERROR: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=aes0-sha1' 945s ERROR: ESP encryption key length is zero 945s algparse -v2 'esp=aes-0-sha1' 945s ERROR: ESP encryption key length is zero 945s algparse -v2 'esp=aes512-sha1' 945s ERROR: ESP encryption algorithm AES_CBC with key length 512 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=aes-sha1555' 945s ERROR: ESP integrity algorithm 'sha1555' is not recognized 945s algparse -v2 'esp=camellia666-sha1' 945s ERROR: ESP encryption algorithm CAMELLIA_CBC with key length 666 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=blowfish' 945s ERROR: ESP encryption algorithm 'blowfish' is not supported 945s algparse -v2 'esp=des-sha1' 945s ERROR: ESP encryption algorithm 'des' is not supported 945s algparse -v2 'esp=aes_ctr666' 945s ERROR: ESP encryption algorithm AES_CTR with key length 666 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=aes128-sha2_128' 945s | parsing 'aes192-sha1' for ESP 945s | proposal: 'aes192-sha1' 945s | token: '' '' "aes192" '-' 945s | token: '' "aes192" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes192' is not recognized 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha1' for ESP 945s | proposal: 'aes256-sha1' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha' for ESP 945s | proposal: 'aes256-sha' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha2' for ESP 945s | proposal: 'aes256-sha2' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha2_256' for ESP 945s | proposal: 'aes256-sha2_256' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2_256" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2_256" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha2_384' for ESP 945s | proposal: 'aes256-sha2_384' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2_384" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2_384" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_384_192[_0] 945s | token: '' '' '' 945s | parsing 'aes256-sha2_512' for ESP 945s | proposal: 'aes256-sha2_512' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2_512" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2_512" '' '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: '' '' '' 945s | parsing 'camellia' for ESP 945s | proposal: 'camellia' 945s | token: '' '' "camellia" '' 945s | token: '' "camellia" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm CAMELLIA_CBC[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'camellia128' for ESP 945s | proposal: 'camellia128' 945s | token: '' '' "camellia128" '' 945s | token: '' "camellia128" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'camellia128' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm CAMELLIA_CBC[_128] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'camellia192' for ESP 945s | proposal: 'camellia192' 945s | token: '' '' "camellia192" '' 945s | token: '' "camellia192" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'camellia192' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm CAMELLIA_CBC[_192] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'camellia256' for ESP 945s | proposal: 'camellia256' 945s | token: '' '' "camellia256" '' 945s | token: '' "camellia256" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'camellia256' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm CAMELLIA_CBC[_256] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes_ccm' for ESP 945s | proposal: 'aes_ccm' 945s | token: '' '' "aes_ccm" '' 945s | token: '' "aes_ccm" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_0] 945s | appending ESP integrity algorithm NONE[_0] 945s | parsing 'aes_ccm_a-128-null' for ESP 945s | proposal: 'aes_ccm_a-128-null' 945s | token: '' '' "aes_ccm_a" '-' 945s | token: '' "aes_ccm_a" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_a-192-null' for ESP 945s | proposal: 'aes_ccm_a-192-null' 945s | token: '' '' "aes_ccm_a" '-' 945s | token: '' "aes_ccm_a" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_a-256-null' for ESP 945s | proposal: 'aes_ccm_a-256-null' 945s | token: '' '' "aes_ccm_a" '-' 945s | token: '' "aes_ccm_a" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_b-128-null' for ESP 945s | proposal: 'aes_ccm_b-128-null' 945s | token: '' '' "aes_ccm_b" '-' 945s | token: '' "aes_ccm_b" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_b-192-null' for ESP 945s | proposal: 'aes_ccm_b-192-null' 945s | token: '' '' "aes_ccm_b" '-' 945s | token: '' "aes_ccm_b" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_b-256-null' for ESP 945s | proposal: 'aes_ccm_b-256-null' 945s | token: '' '' "aes_ccm_b" '-' 945s | token: '' "aes_ccm_b" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_c-128-null' for ESP 945s | proposal: 'aes_ccm_c-128-null' 945s | token: '' '' "aes_ccm_c" '-' 945s | token: '' "aes_ccm_c" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_c-192-null' for ESP 945s | proposal: 'aes_ccm_c-192-null' 945s | token: '' '' "aes_ccm_c" '-' 945s | token: '' "aes_ccm_c" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_c-256-null' for ESP 945s | proposal: 'aes_ccm_c-256-null' 945s | token: '' '' "aes_ccm_c" '-' 945s | token: '' "aes_ccm_c" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm' for ESP 945s | proposal: 'aes_gcm' 945s | token: '' '' "aes_gcm" '' 945s | token: '' "aes_gcm" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_0] 945s | appending ESP integrity algorithm NONE[_0] 945s | parsing 'aes_gcm_a-128-null' for ESP 945s | proposal: 'aes_gcm_a-128-null' 945s | token: '' '' "aes_gcm_a" '-' 945s | token: '' "aes_gcm_a" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_a-192-null' for ESP 945s | proposal: 'aes_gcm_a-192-null' 945s | token: '' '' "aes_gcm_a" '-' 945s | token: '' "aes_gcm_a" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_a-256-null' for ESP 945s | proposal: 'aes_gcm_a-256-null' 945s | token: '' '' "aes_gcm_a" '-' 945s | token: '' "aes_gcm_a" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_b-128-null' for ESP 945s | proposal: 'aes_gcm_b-128-null' 945s | token: '' '' "aes_gcm_b" '-' 945s | token: '' "aes_gcm_b" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_b-192-null' for ESP 945s | proposal: 'aes_gcm_b-192-null' 945s | token: '' '' "aes_gcm_b" '-' 945s | token: '' "aes_gcm_b" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_b-256-null' for ESP 945s | proposal: 'aes_gcm_b-256-null' 945s | token: '' '' "aes_gcm_b" '-' 945s | token: '' "aes_gcm_b" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_c-128-null' for ESP 945s | proposal: 'aes_gcm_c-128-null' 945s | token: '' '' "aes_gcm_c" '-' 945s | token: '' "aes_gcm_c" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_c-192-null' for ESP 945s | proposal: 'aes_gcm_c-192-null' 945s | token: '' '' "aes_gcm_c" '-' 945s | token: '' "aes_gcm_c" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_c-256-null' for ESP 945s | proposal: 'aes_gcm_c-256-null' 945s | token: '' '' "aes_gcm_c" '-' 945s | token: '' "aes_gcm_c" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_a-null' for ESP 945s | proposal: 'aes_ccm_a-null' 945s | token: '' '' "aes_ccm_a" '-' 945s | token: '' "aes_ccm_a" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_b-null' for ESP 945s | proposal: 'aes_ccm_b-null' 945s | token: '' '' "aes_ccm_b" '-' 945s | token: '' "aes_ccm_b" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_c-null' for ESP 945s | proposal: 'aes_ccm_c-null' 945s | token: '' '' "aes_ccm_c" '-' 945s | token: '' "aes_ccm_c" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_a-null' for ESP 945s | proposal: 'aes_gcm_a-null' 945s | token: '' '' "aes_gcm_a" '-' 945s | token: '' "aes_gcm_a" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_b-null' for ESP 945s | proposal: 'aes_gcm_b-null' 945s | token: '' '' "aes_gcm_b" '-' 945s | token: '' "aes_gcm_b" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_c-null' for ESP 945s | proposal: 'aes_gcm_c-null' 945s | token: '' '' "aes_gcm_c" '-' 945s | token: '' "aes_gcm_c" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm-null' for ESP 945s | proposal: 'aes_ccm-null' 945s | token: '' '' "aes_ccm" '-' 945s | token: '' "aes_ccm" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm-null' for ESP 945s | proposal: 'aes_gcm-null' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm-256-null' for ESP 945s | proposal: 'aes_ccm-256-null' 945s | token: '' '' "aes_ccm" '-' 945s | token: '' "aes_ccm" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm-192-null' for ESP 945s | proposal: 'aes_gcm-192-null' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_256-null' for ESP 945s | proposal: 'aes_ccm_256-null' 945s | token: '' '' "aes_ccm_256" '-' 945s | token: '' "aes_ccm_256" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_256' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_192-null' for ESP 945s | proposal: 'aes_gcm_192-null' 945s | token: '' '' "aes_gcm_192" '-' 945s | token: '' "aes_gcm_192" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_192' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_8-null' for ESP 945s | proposal: 'aes_ccm_8-null' 945s | token: '' '' "aes_ccm_8" '-' 945s | token: '' "aes_ccm_8" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_12-null' for ESP 945s | proposal: 'aes_ccm_12-null' 945s | token: '' '' "aes_ccm_12" '-' 945s | token: '' "aes_ccm_12" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_16-null' for ESP 945s | proposal: 'aes_ccm_16-null' 945s | token: '' '' "aes_ccm_16" '-' 945s | token: '' "aes_ccm_16" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_8-null' for ESP 945s | proposal: 'aes_gcm_8-null' 945s | token: '' '' "aes_gcm_8" '-' 945s | token: '' "aes_gcm_8" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_12-null' for ESP 945s | proposal: 'aes_gcm_12-null' 945s | token: '' '' "aes_gcm_12" '-' 945s | token: '' "aes_gcm_12" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_16-null' for ESP 945s | proposal: 'aes_gcm_16-null' 945s | token: '' '' "aes_gcm_16" '-' 945s | token: '' "aes_gcm_16" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_8-128-null' for ESP 945s | proposal: 'aes_ccm_8-128-null' 945s | token: '' '' "aes_ccm_8" '-' 945s | token: '' "aes_ccm_8" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_12-192-null' for ESP 945s | proposal: 'aes_ccm_12-192-null' 945s | token: '' '' "aes_ccm_12" '-' 945s | token: '' "aes_ccm_12" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_16-256-null' for ESP 945s | proposal: 'aes_ccm_16-256-null' 945s | token: '' '' "aes_ccm_16" '-' 945s | token: '' "aes_ccm_16" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_8-128-null' for ESP 945s | proposal: 'aes_gcm_8-128-null' 945s | token: '' '' "aes_gcm_8" '-' 945s | token: '' "aes_gcm_8" '-' "128" '-' 945s | token: '-' "128" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_12-192-null' for ESP 945s | proposal: 'aes_gcm_12-192-null' 945s | token: '' '' "aes_gcm_12" '-' 945s | token: '' "aes_gcm_12" '-' "192" '-' 945s | token: '-' "192" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_16-256-null' for ESP 945s | proposal: 'aes_gcm_16-256-null' 945s | token: '' '' "aes_gcm_16" '-' 945s | token: '' "aes_gcm_16" '-' "256" '-' 945s | token: '-' "256" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_8_128-null' for ESP 945s | proposal: 'aes_ccm_8_128-null' 945s | token: '' '' "aes_ccm_8_128" '-' 945s | token: '' "aes_ccm_8_128" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_8_128' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_12_192-null' for ESP 945s | proposal: 'aes_ccm_12_192-null' 945s | token: '' '' "aes_ccm_12_192" '-' 945s | token: '' "aes_ccm_12_192" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_12_192' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ccm_16_256-null' for ESP 945s | proposal: 'aes_ccm_16_256-null' 945s | token: '' '' "aes_ccm_16_256" '-' 945s | token: '' "aes_ccm_16_256" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ccm_16_256' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_8_128-null' for ESP 945s | proposal: 'aes_gcm_8_128-null' 945s | token: '' '' "aes_gcm_8_128" '-' 945s | token: '' "aes_gcm_8_128" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_8_128' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_8[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_12_192-null' for ESP 945s | proposal: 'aes_gcm_12_192-null' 945s | token: '' '' "aes_gcm_12_192" '-' 945s | token: '' "aes_gcm_12_192" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_12_192' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_12[_192] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm_16_256-null' for ESP 945s | proposal: 'aes_gcm_16_256-null' 945s | token: '' '' "aes_gcm_16_256" '-' 945s | token: '' "aes_gcm_16_256" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_gcm_16_256' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_ctr' for ESP 945s | proposal: 'aes_ctr' 945s | token: '' '' "aes_ctr" '' 945s | token: '' "aes_ctr" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CTR[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aesctr' for ESP 945s | proposal: 'aesctr' 945s | token: '' '' "aesctr" '' 945s | token: '' "aesctr" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CTR[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes_ctr128' for ESP 945s | proposal: 'aes_ctr128' 945s | token: '' '' "aes_ctr128" '' 945s | token: '' "aes_ctr128" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr128' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CTR[_128] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes_ctr192' for ESP 945s | proposal: 'aes_ctr192' 945s | token: '' '' "aes_ctr192" '' 945s | token: '' "aes_ctr192" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr192' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CTR[_192] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes_ctr256' for ESP 945s | proposal: 'aes_ctr256' 945s | token: '' '' "aes_ctr256" '' 945s | token: '' "aes_ctr256" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr256' is not recognized 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CTR[_256] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'camellia_cbc_256-hmac_sha2_512_256;modp8192' for ESP 945s | proposal: 'camellia_cbc_256-hmac_sha2_512_256;modp8192' 945s | token: '' '' "camellia_cbc_256" '-' 945s | token: '' "camellia_cbc_256" '-' "hmac_sha2_512_256" ';' 945s | ike_alg_byname() failed: ESP encryption algorithm 'camellia_cbc_256' is not recognized 945s | token: '-' "hmac_sha2_512_256" ';' "modp8192" '' 945s | appending ESP encryption algorithm CAMELLIA_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'null_auth_aes_gmac_256-null;modp8192' for ESP 945s | proposal: 'null_auth_aes_gmac_256-null;modp8192' 945s | token: '' '' "null_auth_aes_gmac_256" '-' 945s | token: '' "null_auth_aes_gmac_256" '-' "null" ';' 945s | ike_alg_byname() failed: ESP encryption algorithm 'null_auth_aes_gmac_256' is not recognized 945s | token: '-' "null" ';' "modp8192" '' 945s | appending ESP encryption algorithm NULL_AUTH_AES_GMAC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1;modp8192' for ESP 945s | proposal: '3des-sha1;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1-modp8192' for ESP 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'aes-sha1,3des-sha1;modp8192' for ESP 945s | proposal: 'aes-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha1;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'aes-sha1-modp8192,3des-sha1-modp8192' for ESP 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' for ESP 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'aes;none' for ESP 945s | proposal: 'aes;none' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "none" '' 945s | token: ';' "none" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending ESP DH algorithm NONE[_0] 945s | token: '' '' '' 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled 945s | parsing 'aes;none,aes' for ESP 945s | proposal: 'aes;none' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "none" '' 945s | token: ';' "none" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending ESP DH algorithm NONE[_0] 945s | token: '' '' '' 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | proposal: 'aes' 945s | token: '' '' "aes" '' 945s | token: '' "aes" '' '' 945s | token: '' '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled 945s | parsing 'aes;none,aes;modp2048' for ESP 945s | proposal: 'aes;none' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "none" '' 945s | token: ';' "none" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending ESP DH algorithm NONE[_0] 945s | token: '' '' '' 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | proposal: 'aes;modp2048' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "modp2048" '' 945s | token: ';' "modp2048" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending ESP integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s ERROR: ESP integrity algorithm 'sha2_128' is not recognized 945s algparse -v2 'esp=aes256-sha2_256-4096' 945s ERROR: ESP DH algorithm '4096' is not recognized 945s algparse -v2 'esp=aes256-sha2_256-128' 945s ERROR: ESP DH algorithm '128' is not recognized 945s algparse -v2 'esp=vanitycipher' 945s ERROR: ESP encryption algorithm 'vanitycipher' is not recognized 945s algparse -v2 'esp=ase-sah' 945s ERROR: ESP encryption algorithm 'ase' is not recognized 945s algparse -v2 'esp=aes-sah1' 945s ERROR: ESP integrity algorithm 'sah1' is not recognized 945s algparse -v2 'esp=id3' 945s ERROR: ESP encryption algorithm 'id3' is not recognized 945s algparse -v2 'esp=aes-id3' 945s ERROR: ESP integrity algorithm 'id3' is not recognized 945s algparse -v2 'esp=aes_gcm-md5' 945s ERROR: AEAD ESP encryption algorithm AES_GCM_16 must have 'NONE' as the integrity algorithm 945s algparse -v2 'esp=mars' 945s ERROR: ESP encryption algorithm 'mars' is not supported 945s algparse -v2 'esp=aes_gcm-16' 945s ERROR: ESP encryption algorithm AES_GCM_16 with key length 16 invalid; valid key lengths: 128, 192, 256 945s algparse -v2 'esp=aes_gcm-0' 945s ERROR: ESP encryption key length is zero 945s algparse -v2 'esp=aes_gcm-123456789012345' 945s ERROR: ESP encryption algorithm 'aes_gcm-123456789012345' key length WAY too big 945s algparse -v2 'esp=3des-sha1;dh22' 945s ERROR: ESP DH algorithm 'dh22' is not supported 945s algparse -v2 'esp=3des-sha1;modp8192,3des-sha2' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1-modp8192,3des-sha2' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1-modp8192,3des-sha2-modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1-modp8192,3des-sha2;modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1;modp8192,3des-sha2-modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1;modp8192,3des-sha2;modp8192' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'esp=3des-sha1-modp8192,3des-sha2-modp2048' 945s 3DES_CBC-HMAC_SHA1_96 945s 3DES_CBC-HMAC_SHA2_256_128 945s algparse -v2 'ah' 945s | parsing 'aes-sha1-none' for ESP 945s | proposal: 'aes-sha1-none' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "none" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "none" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm NONE[_0] 945s | token: '' '' '' 945s algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled 945s | parsing 'aes-sha1;none' for ESP 945s | proposal: 'aes-sha1;none' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "none" '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "none" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm NONE[_0] 945s | token: '' '' '' 945s algparse: ignoring redundant ESP DH algorithm NONE as PFS policy is disabled 945s | parsing '3des168-sha1' for ESP 945s | proposal: '3des168-sha1' 945s | token: '' '' "3des168" '-' 945s | token: '' "3des168" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm '3des168' is not recognized 945s | parsing '3des-null' for ESP 945s | proposal: '3des-null' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "null" '' 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes128-null' for ESP 945s | proposal: 'aes128-null' 945s | token: '' '' "aes128" '-' 945s | token: '' "aes128" '-' "null" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized 945s | token: '-' "null" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | appending ESP integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes224-sha1' for ESP 945s | proposal: 'aes224-sha1' 945s | token: '' '' "aes224" '-' 945s | token: '' "aes224" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes224' is not recognized 945s | parsing 'aes-224-sha1' for ESP 945s | proposal: 'aes-224-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "224" '-' 945s | byname('aes') with ='224' failed: ESP encryption algorithm AES_CBC with key length 224 invalid; valid key lengths: 128, 192, 256 945s | parsing 'aes0-sha1' for ESP 945s | proposal: 'aes0-sha1' 945s | token: '' '' "aes0" '-' 945s | token: '' "aes0" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes0' is not recognized 945s | parsing 'aes-0-sha1' for ESP 945s | proposal: 'aes-0-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "0" '-' 945s | parsing 'aes512-sha1' for ESP 945s | proposal: 'aes512-sha1' 945s | token: '' '' "aes512" '-' 945s | token: '' "aes512" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes512' is not recognized 945s | parsing 'aes-sha1555' for ESP 945s | proposal: 'aes-sha1555' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1555" '' 945s | token: '-' "sha1555" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | ike_alg_byname() failed: ESP integrity algorithm 'sha1555' is not recognized 945s | lookup for integrity algorithm 'sha1555' failed 945s | or - failed 'ESP integrity algorithm 'sha1555' is not recognized') 945s | parsing 'camellia666-sha1' for ESP 945s | proposal: 'camellia666-sha1' 945s | token: '' '' "camellia666" '-' 945s | token: '' "camellia666" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'camellia666' is not recognized 945s | parsing 'blowfish' for ESP 945s | proposal: 'blowfish' 945s | token: '' '' "blowfish" '' 945s | token: '' "blowfish" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'blowfish' is not supported 945s | parsing 'des-sha1' for ESP 945s | proposal: 'des-sha1' 945s | token: '' '' "des" '-' 945s | token: '' "des" '-' "sha1" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'des' is not supported 945s | parsing 'aes_ctr666' for ESP 945s | proposal: 'aes_ctr666' 945s | token: '' '' "aes_ctr666" '' 945s | token: '' "aes_ctr666" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes_ctr666' is not recognized 945s | parsing 'aes128-sha2_128' for ESP 945s | proposal: 'aes128-sha2_128' 945s | token: '' '' "aes128" '-' 945s | token: '' "aes128" '-' "sha2_128" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes128' is not recognized 945s | token: '-' "sha2_128" '' '' 945s | appending ESP encryption algorithm AES_CBC[_128] 945s | parsing integ: 945s | ike_alg_byname() failed: ESP integrity algorithm 'sha2_128' is not recognized 945s | lookup for integrity algorithm 'sha2_128' failed 945s | or - failed 'ESP integrity algorithm 'sha2_128' is not recognized') 945s | parsing 'aes256-sha2_256-4096' for ESP 945s | proposal: 'aes256-sha2_256-4096' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2_256" '-' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2_256" '-' "4096" '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "4096" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm '4096' is not recognized 945s | lookup for DH algorithm '4096' failed 945s | ... failed 'ESP DH algorithm '4096' is not recognized' 945s | parsing 'aes256-sha2_256-128' for ESP 945s | proposal: 'aes256-sha2_256-128' 945s | token: '' '' "aes256" '-' 945s | token: '' "aes256" '-' "sha2_256" '-' 945s | ike_alg_byname() failed: ESP encryption algorithm 'aes256' is not recognized 945s | token: '-' "sha2_256" '-' "128" '' 945s | appending ESP encryption algorithm AES_CBC[_256] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "128" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm '128' is not recognized 945s | lookup for DH algorithm '128' failed 945s | ... failed 'ESP DH algorithm '128' is not recognized' 945s | parsing 'vanitycipher' for ESP 945s | proposal: 'vanitycipher' 945s | token: '' '' "vanitycipher" '' 945s | token: '' "vanitycipher" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'vanitycipher' is not recognized 945s | parsing 'ase-sah' for ESP 945s | proposal: 'ase-sah' 945s | token: '' '' "ase" '-' 945s | token: '' "ase" '-' "sah" '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'ase' is not recognized 945s | parsing 'aes-sah1' for ESP 945s | proposal: 'aes-sah1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sah1" '' 945s | token: '-' "sah1" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | ike_alg_byname() failed: ESP integrity algorithm 'sah1' is not recognized 945s | lookup for integrity algorithm 'sah1' failed 945s | or - failed 'ESP integrity algorithm 'sah1' is not recognized') 945s | parsing 'id3' for ESP 945s | proposal: 'id3' 945s | token: '' '' "id3" '' 945s | token: '' "id3" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'id3' is not recognized 945s | ike_alg_byname() failed: ESP encryption algorithm 'id3' is not recognized 945s | parsing 'aes-id3' for ESP 945s | proposal: 'aes-id3' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "id3" '' 945s | token: '-' "id3" '' '' 945s | appending ESP encryption algorithm AES_CBC[_0] 945s | parsing integ: 945s | ike_alg_byname() failed: ESP integrity algorithm 'id3' is not recognized 945s | lookup for integrity algorithm 'id3' failed 945s | or - failed 'ESP integrity algorithm 'id3' is not recognized') 945s | parsing 'aes_gcm-md5' for ESP 945s | proposal: 'aes_gcm-md5' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "md5" '' 945s | token: '-' "md5" '' '' 945s | appending ESP encryption algorithm AES_GCM_16[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_MD5_96[_0] 945s | token: '' '' '' 945s | parsing 'mars' for ESP 945s | proposal: 'mars' 945s | token: '' '' "mars" '' 945s | token: '' "mars" '' '' 945s | ike_alg_byname() failed: ESP encryption algorithm 'mars' is not supported 945s | parsing 'aes_gcm-16' for ESP 945s | proposal: 'aes_gcm-16' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "16" '' 945s | byname('aes_gcm') with ='16' failed: ESP encryption algorithm AES_GCM_16 with key length 16 invalid; valid key lengths: 128, 192, 256 945s | parsing 'aes_gcm HMAC_SHA2_512_256 945s HMAC_SHA2_256_128 945s HMAC_SHA1_96 945s algparse -v2 'ah=' 945s ERROR: AH proposal is empty 945s algparse -v2 'ah=md5' 945s HMAC_MD5_96 945s algparse -v2 'ah=sha' 945s HMAC_SHA1_96 945s algparse -v2 'ah=sha;modp2048' 945s HMAC_SHA1_96 945s algparse -v2 'ah=sha1' 945s HMAC_SHA1_96 945s algparse -v2 'ah=sha2' 945s HMAC_SHA2_256_128 945s algparse -v2 'ah=sha256' 945s HMAC_SHA2_256_128 945s algparse -v2 'ah=sha384' 945s HMAC_SHA2_384_192 945s algparse -v2 'ah=sha512' 945s HMAC_SHA2_512_256 945s algparse -v2 'ah=sha2_256' 945s HMAC_SHA2_256_128 945s algparse -v2 'ah=sha2_384' 945s HMAC_SHA2_384_192 945s algparse -v2 'ah=sha2_512' 945s HMAC_SHA2_512_256 945s algparse -v2 'ah=aes_xcbc' 945s AES_XCBC_96 945s algparse -v2 'ah=sha2-none' 945s HMAC_SHA2_256_128 945s algparse -v2 'ah=sha2;none' 945s HMAC_SHA2_256_128 945s algparse -v2 'ah=sha1-modp8192,sha1-modp8192,sha1-modp8192' 945s HMAC_SHA1_96 945s algparse -v2 'ah=aes-sha1' 945s ERROR: AH integrity algorithm 'aes' is not recognized 945s algparse -v2 'ah=vanityhash1' 945s ERROR: AH integrity algorithm 'vanityhash1' is not recognized 945s algparse -v2 'ah=aes_gcm_c-256' 945s ERROR: AH integrity algorithm 'aes_gcm_c' is not recognized 945s algparse -v2 'ah=id3' 945s ERROR: AH integrity algorithm 'id3' is not recognized 945s algparse -v2 'ah=3des' 945s ERROR: AH integrity algorithm '3des' is not recognized 945s algparse -v2 'ah=null' 945s ERROR: AH cannot have 'none' as the integrity algorithm 945s algparse -v2 'ah=aes_gcm' 945s ERROR: AH integrity algorithm 'aes_gcm' is not recognized 945s algparse -v2 'ah=aes_ccm' 945s ERROR: AH integrity algorithm 'aes_ccm' is not recognized 945s algparse -v2 'ah=ripemd' 945s ERROR: AH integrity algorithm 'ripemd' is not recognized 945s algparse -v2 'ike' 945s AES_GCM_16_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s AES_GCM_16_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s AES_CBC_256-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s AES_CBC_128-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=' 945s ERROR: IKE proposal is empty 945s algparse -v2 'ike=3des-sha1' 945s 3DES_CBC-HMAC_SHA1-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=3des-sha1' 945s 3DES_CBC-HMAC_SHA1-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=3des-sha1;modp1536' 945s 3DES_CBC-HMAC_SHA1-MODP1536 945s algparse -v2 'ike=3des;dh21' 945s 3DES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-DH21 945s algparse -v2 'ike=3des-sha1;dh21' 945s 3DES_CBC-HMAC_SHA1-DH21 945s algparse -v2 'ike=3des-sha1-ecp_521' 945s 3DES_CBC-HMAC_SHA1-DH21 945s algparse -v2 'ike=3des+aes' 945s 3DES_CBC+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes;none' 945s ERROR: IKE DH algorithm 'none' not permitted 945s algparse -v2 'ike=id2' 945s ERROR: IKE encryption algorithm 'id2' is not recognized 945s algparse -v2 'ike=3des-id2' 945s ERROR: IKE PRF algorithm 'id2' is not recognized 945s algparse -v2 'ike=aes_ccm' 945s ERROR: IKE encryption algorithm 'aes_ccm' is not supported 945s algparse -v2 'ike=aes-sha1-sha2-ecp_521' 945s ERROR: IKE DH algorithm 'sha2' is not recognized 945s algparse -v2 'ike=aes-sha2-sha2;ecp_521' 945s ERROR: IKE DH algorithm 'sha2' is not recognized 945s algparse -v2 'ike=aes-sha1_96-sha2-ecp_521' 945s AES_CBC-HMAC_SHA1_96-HMAC_SHA2_256-DH21 945s algparse -v2 'ike=aes-sha1_96-sha2;ecp_521' 945s AES_CBC-HMAC_SHA1_96-HMAC_SHA2_256-DH21 945s algparse -v2 'ike=aes+aes-sha1+sha1-modp8192+modp8192' 945s -0' for ESP 945s | proposal: 'aes_gcm-0' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "0" '' 945s | parsing 'aes_gcm-123456789012345' for ESP 945s | proposal: 'aes_gcm-123456789012345' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "123456789012345" '' 945s | parsing '3des-sha1;dh22' for ESP 945s | proposal: '3des-sha1;dh22' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "dh22" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "dh22" '' '' 945s | parsing dh: 945s | ike_alg_byname() failed: ESP DH algorithm 'dh22' is not supported 945s | lookup for DH algorithm 'dh22' failed 945s | ... failed 'ESP DH algorithm 'dh22' is not supported' 945s | parsing '3des-sha1;modp8192,3des-sha2' for ESP 945s | proposal: '3des-sha1;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" '' 945s | token: '-' "sha2" '' '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1-modp8192,3des-sha2' for ESP 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" '' 945s | token: '-' "sha2" '' '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1-modp8192,3des-sha2-modp8192' for ESP 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1-modp8192,3des-sha2;modp8192' for ESP 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" ';' 945s | token: '-' "sha2" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s AES_CBC-HMAC_SHA1-MODP8192 945s algparse -v2 'ike=3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' 945s 3DES_CBC+AES_CBC-HMAC_SHA2_256+HMAC_SHA1-MODP4096+MODP8192 945s algparse -v2 'ike=aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' 945s AES_CBC+3DES_CBC-HMAC_SHA1+HMAC_SHA2_256-MODP8192+MODP4096 945s algparse -v2 'ike=aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' 945s AES_CBC+3DES_CBC-HMAC_SHA1+HMAC_SHA2_256-MODP8192+MODP4096 945s algparse -v2 'ike=aes+aes128+aes256' 945s AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes128+aes+aes256' 945s AES_CBC_128+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes128+aes256+aes' 945s AES_CBC_128+AES_CBC_256+AES_CBC-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' 945s AES_CBC-HMAC_SHA1-MODP8192 945s algparse -v2 'ike=aes-sha1-modp8192,aes-sha2-modp8192,aes-sha1-modp8192' 945s AES_CBC-HMAC_SHA1-MODP8192 945s AES_CBC-HMAC_SHA2_256-MODP8192 945s algparse -v2 'ike=aes_gcm' 945s AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes_gcm-sha2' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes_gcm-sha2-modp2048' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-sha2;modp2048' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-modp2048' 945s ERROR: IKE PRF algorithm 'modp2048' is not recognized 945s algparse -v2 'ike=aes_gcm;modp2048' 945s AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-none' 945s AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes_gcm-none-sha2' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048+MODP3072+MODP4096+MODP8192+DH19+DH20+DH21+DH31 945s algparse -v2 'ike=aes_gcm-none-sha2-modp2048' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-none-sha2;modp2048' 945s AES_GCM_16-HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-none-modp2048' 945s ERROR: IKE PRF algorithm 'modp2048' is not recognized 945s algparse -v2 'ike=aes_gcm-none;modp2048' 945s AES_GCM_16-HMAC_SHA2_512+HMAC_SHA2_256-MODP2048 945s algparse -v2 'ike=aes_gcm-sha1-none-modp2048' 945s ERROR: IKE proposal contains unexpected 'modp2048' 945s algparse -v2 'ike=aes_gcm-sha1-none;modp2048' 945s ERROR: IKE proposal contains unexpected 'modp2048' 945s algparse -v2 'ike=aes+aes_gcm' 945s ERROR: AEAD and non-AEAD IKE encryption algorithm cannot be combined 945s algparse -v2 'ike=,' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes,' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes,,aes' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=,aes' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=-' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=+' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=;' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes-' 945s ERROR: IKE PRF algorithm is empty 945s algparse -v2 'ike=aes+' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes;' 945s ERROR: IKE DH algorithm is empty 945s algparse -v2 'ike=-aes' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=+aes' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=;aes' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes+-' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes+;' 945s ERROR: IKE encryption algorithm is empty 945s algparse -v2 'ike=aes++' 945s ERROR: IKE encryption algorithm is empty 945s testing -ta 945s | parsing '3des-sha1;modp8192,3des-sha2-modp8192' for ESP 945s | proposal: '3des-sha1;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1;modp8192,3des-sha2;modp8192' for ESP 945s | proposal: '3des-sha1;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2;modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" ';' 945s | token: '-' "sha2" ';' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: ';' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s | parsing '3des-sha1-modp8192,3des-sha2-modp2048' for ESP 945s | proposal: '3des-sha1-modp8192' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: '3des-sha2-modp2048' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "modp2048" '' 945s | appending ESP encryption algorithm 3DES_CBC[_0] 945s | parsing integ: 945s | appending ESP integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing dh: 945s | appending ESP DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s algparse: ignoring ESP DH algorithm MODP8192 as PFS policy is disabled 945s algparse: ignoring ESP DH algorithm MODP2048 as PFS policy is disabled 945s | parsing 'SHA2_512_256,SHA2_256_128,SHA1_96' for AH 945s | proposal: 'SHA2_512_256' 945s | token: '' '' "SHA2_512_256" '' 945s | token: '' "SHA2_512_256" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: '' '' '' 945s | proposal: 'SHA2_256_128' 945s | token: '' '' "SHA2_256_128" '' 945s | token: '' "SHA2_256_128" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | proposal: 'SHA1_96' 945s | token: '' '' "SHA1_96" '' 945s | token: '' "SHA1_96" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing '' for AH 945s | parsing 'md5' for AH 945s | proposal: 'md5' 945s | token: '' '' "md5" '' 945s | token: '' "md5" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_MD5_96[_0] 945s | token: '' '' '' 945s | parsing 'sha' for AH 945s | proposal: 'sha' 945s | token: '' '' "sha" '' 945s | token: '' "sha" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'sha;modp2048' for AH 945s | proposal: 'sha;modp2048' 945s | token: '' '' "sha" ';' 945s | token: '' "sha" ';' "modp2048" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: ';' "modp2048" '' '' 945s | parsing dh: 945s | appending AH DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s algparse: ignoring AH DH algorithm MODP2048 as PFS policy is disabled 945s | parsing 'sha1' for AH 945s | proposal: 'sha1' 945s | token: '' '' "sha1" '' 945s | token: '' "sha1" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '' '' '' 945s | parsing 'sha2' for AH 945s | proposal: 'sha2' 945s | token: '' '' "sha2" '' 945s | token: '' "sha2" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'sha256' for AH 945s | proposal: 'sha256' 945s | token: '' '' "sha256" '' 945s | token: '' "sha256" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'sha384' for AH 945s | proposal: 'sha384' 945s | token: '' '' "sha384" '' 945s | token: '' "sha384" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_384_192[_0] 945s | token: '' '' '' 945s | parsing 'sha512' for AH 945s | proposal: 'sha512' 945s | token: '' '' "sha512" '' 945s | token: '' "sha512" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: '' '' '' 945s | parsing 'sha2_256' for AH 945s | proposal: 'sha2_256' 945s | token: '' '' "sha2_256" '' 945s | token: '' "sha2_256" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '' '' '' 945s | parsing 'sha2_384' for AH 945s | proposal: 'sha2_384' 945s | token: '' '' "sha2_384" '' 945s | token: '' "sha2_384" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_384_192[_0] 945s | token: '' '' '' 945s | parsing 'sha2_512' for AH 945s | proposal: 'sha2_512' 945s | token: '' '' "sha2_512" '' 945s | token: '' "sha2_512" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_512_256[_0] 945s | token: '' '' '' 945s | parsing 'aes_xcbc' for AH 945s | proposal: 'aes_xcbc' 945s | token: '' '' "aes_xcbc" '' 945s | token: '' "aes_xcbc" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm AES_XCBC_96[_0] 945s | token: '' '' '' 945s | parsing 'sha2-none' for AH 945s | proposal: 'sha2-none' 945s | token: '' '' "sha2" '-' 945s | token: '' "sha2" '-' "none" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: '-' "none" '' '' 945s | parsing dh: 945s | appending AH DH algorithm NONE[_0] 945s | token: '' '' '' 945s algparse: ignoring redundant AH DH algorithm NONE as PFS policy is disabled 945s | parsing 'sha2;none' for AH 945s | proposal: 'sha2;none' 945s | token: '' '' "sha2" ';' 945s | token: '' "sha2" ';' "none" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA2_256_128[_0] 945s | token: ';' "none" '' '' 945s | parsing dh: 945s | appending AH DH algorithm NONE[_0] 945s | token: '' '' '' 945s algparse: ignoring redundant AH DH algorithm NONE as PFS policy is disabled 945s | parsing 'sha1-modp8192,sha1-modp8192,sha1-modp8192' for AH 945s | proposal: 'sha1-modp8192' 945s | token: '' '' "sha1" '-' 945s | token: '' "sha1" '-' "modp8192" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending AH DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: 'sha1-modp8192' 945s | token: '' '' "sha1" '-' 945s | token: '' "sha1" '-' "modp8192" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending AH DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | proposal: 'sha1-modp8192' 945s | token: '' '' "sha1" '-' 945s | token: '' "sha1" '-' "modp8192" '' 945s | parsing integ: 945s | appending AH integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "modp8192" '' '' 945s | parsing dh: 945s | appending AH DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: ignoring AH DH algorithm MODP8192 as PFS policy is disabled 945s | parsing 'aes-sha1' for AH 945s | proposal: 'aes-sha1' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'aes' is not recognized 945s | lookup for integrity algorithm 'aes' failed 945s | or - failed 'AH integrity algorithm 'aes' is not recognized') 945s | parsing 'vanityhash1' for AH 945s | proposal: 'vanityhash1' 945s | token: '' '' "vanityhash1" '' 945s | token: '' "vanityhash1" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'vanityhash1' is not recognized 945s | lookup for integrity algorithm 'vanityhash1' failed 945s | or - failed 'AH integrity algorithm 'vanityhash1' is not recognized') 945s | parsing 'aes_gcm_c-256' for AH 945s | proposal: 'aes_gcm_c-256' 945s | token: '' '' "aes_gcm_c" '-' 945s | token: '' "aes_gcm_c" '-' "256" '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'aes_gcm_c' is not recognized 945s | lookup for integrity algorithm 'aes_gcm_c' failed 945s | or - failed 'AH integrity algorithm 'aes_gcm_c' is not recognized') 945s | parsing 'id3' for AH 945s | proposal: 'id3' 945s | token: '' '' "id3" '' 945s | token: '' "id3" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'id3' is not recognized 945s | lookup for integrity algorithm 'id3' failed 945s | or - failed 'AH integrity algorithm 'id3' is not recognized') 945s | parsing '3des' for AH 945s | proposal: '3des' 945s | token: '' '' "3des" '' 945s | token: '' "3des" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm '3des' is not recognized 945s | lookup for integrity algorithm '3des' failed 945s | or - failed 'AH integrity algorithm '3des' is not recognized') 945s | parsing 'null' for AH 945s | proposal: 'null' 945s | token: '' '' "null" '' 945s | token: '' "null" '' '' 945s | parsing integ: 945s | appending AH integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm' for AH 945s | proposal: 'aes_gcm' 945s | token: '' '' "aes_gcm" '' 945s | token: '' "aes_gcm" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'aes_gcm' is not recognized 945s | lookup for integrity algorithm 'aes_gcm' failed 945s | or - failed 'AH integrity algorithm 'aes_gcm' is not recognized') 945s | parsing 'aes_ccm' for AH 945s | proposal: 'aes_ccm' 945s | token: '' '' "aes_ccm" '' 945s | token: '' "aes_ccm" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'aes_ccm' is not recognized 945s | lookup for integrity algorithm 'aes_ccm' failed 945s | or - failed 'AH integrity algorithm 'aes_ccm' is not recognized') 945s | parsing 'ripemd' for AH 945s | proposal: 'ripemd' 945s | token: '' '' "ripemd" '' 945s | token: '' "ripemd" '' '' 945s | parsing integ: 945s | ike_alg_byname() failed: AH integrity algorithm 'ripemd' is not recognized 945s | lookup for integrity algorithm 'ripemd' failed 945s | or - failed 'AH integrity algorithm 'ripemd' is not recognized') 945s | parsing 'AES_GCM_16_256,AES_GCM_16_128,AES_CBC_256,AES_CBC_128' for IKE 945s | proposal: 'AES_GCM_16_256' 945s | token: '' '' "AES_GCM_16_256" '' 945s | token: '' "AES_GCM_16_256" '' '' 945s | ike_alg_byname() failed: IKE encryption algorithm 'AES_GCM_16_256' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_256] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm NONE[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | proposal: 'AES_GCM_16_128' 945s | token: '' '' "AES_GCM_16_128" '' 945s | token: '' "AES_GCM_16_128" '' '' 945s | ike_alg_byname() failed: IKE encryption algorithm 'AES_GCM_16_128' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_128] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm NONE[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | proposal: 'AES_CBC_256' 945s | token: '' '' "AES_CBC_256" '' 945s | token: '' "AES_CBC_256" '' '' 945s | ike_alg_byname() failed: IKE encryption algorithm 'AES_CBC_256' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_256] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | proposal: 'AES_CBC_128' 945s | token: '' '' "AES_CBC_128" '' 945s | token: '' "AES_CBC_128" '' '' 945s | ike_alg_byname() failed: IKE encryption algorithm 'AES_CBC_128' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_128] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing '' for IKE 945s | parsing '3des-sha1' for IKE 945s | proposal: '3des-sha1' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '' '' '' 945s | - succeeded, advancing tokens 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing '3des-sha1' for IKE 945s | proposal: '3des-sha1' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '' 945s | token: '-' "sha1" '' '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '' '' '' 945s | - succeeded, advancing tokens 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing '3des-sha1;modp1536' for IKE 945s | proposal: '3des-sha1;modp1536' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "modp1536" '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: ';' "modp1536" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP1536[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing '3des;dh21' for IKE 945s | proposal: '3des;dh21' 945s | token: '' '' "3des" ';' 945s | token: '' "3des" ';' "dh21" '' 945s | token: ';' "dh21" '' '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing dh: 945s | appending IKE DH algorithm DH21[_0] 945s | token: '' '' '' 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing '3des-sha1;dh21' for IKE 945s | proposal: '3des-sha1;dh21' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" ';' 945s | token: '-' "sha1" ';' "dh21" '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: ';' "dh21" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm DH21[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing '3des-sha1-ecp_521' for IKE 945s | proposal: '3des-sha1-ecp_521' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "ecp_521" '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "ecp_521" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm DH21[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing '3des+aes' for IKE 945s | proposal: '3des+aes' 945s | token: '' '' "3des" '+' 945s | token: '' "3des" '+' "aes" '' 945s | token: '+' "aes" '' '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes;none' for IKE 945s | proposal: 'aes;none' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "none" '' 945s | token: ';' "none" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | appending IKE DH algorithm NONE[_0] 945s | token: '' '' '' 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'id2' for IKE 945s | proposal: 'id2' 945s | token: '' '' "id2" '' 945s | token: '' "id2" '' '' 945s | ike_alg_byname() failed: IKE encryption algorithm 'id2' is not recognized 945s | ike_alg_byname() failed: IKE encryption algorithm 'id2' is not recognized 945s | parsing '3des-id2' for IKE 945s | proposal: '3des-id2' 945s | token: '' '' "3des" '-' 945s | token: '' "3des" '-' "id2" '' 945s | token: '-' "id2" '' '' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'id2' is not recognized 945s | lookup for PRF algorithm 'id2' failed 945s | - failed, saving error 'IKE PRF algorithm 'id2' is not recognized' and tossing result 945s | parsing integ: 945s | ike_alg_byname() failed: IKE integrity algorithm 'id2' is not recognized 945s | lookup for integrity algorithm 'id2' failed 945s | - and - failed, returning earlier PRF error 'IKE PRF algorithm 'id2' is not recognized' and discarding INTEG error 'IKE integrity algorithm 'id2' is not recognized') 945s | parsing 'aes_ccm' for IKE 945s | proposal: 'aes_ccm' 945s | token: '' '' "aes_ccm" '' 945s | token: '' "aes_ccm" '' '' 945s | alg_byname_ok() failed: IKE encryption algorithm 'aes_ccm' is not supported 945s | parsing 'aes-sha1-sha2-ecp_521' for IKE 945s | proposal: 'aes-sha1-sha2-ecp_521' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "sha2" '-' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "sha2" '-' "ecp_521" '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | ike_alg_byname() failed: IKE DH algorithm 'sha2' is not recognized 945s | lookup for DH algorithm 'sha2' failed 945s | ... failed 'IKE DH algorithm 'sha2' is not recognized' 945s | parsing 'aes-sha2-sha2;ecp_521' for IKE 945s | proposal: 'aes-sha2-sha2;ecp_521' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "sha2" ';' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "sha2" ';' "ecp_521" '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | ike_alg_byname() failed: IKE DH algorithm 'sha2' is not recognized 945s | lookup for DH algorithm 'sha2' failed 945s | ... failed 'IKE DH algorithm 'sha2' is not recognized' 945s | parsing 'aes-sha1_96-sha2-ecp_521' for IKE 945s | proposal: 'aes-sha1_96-sha2-ecp_521' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1_96" '-' 945s | token: '-' "sha1_96" '-' "sha2" '-' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'sha1_96' is not recognized 945s | lookup for PRF algorithm 'sha1_96' failed 945s | - failed, saving error 'IKE PRF algorithm 'sha1_96' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "sha2" '-' "ecp_521" '' 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "ecp_521" '' '' 945s | parsing dh: 945s | appending IKE DH algorithm DH21[_0] 945s | token: '' '' '' 945s | parsing 'aes-sha1_96-sha2;ecp_521' for IKE 945s | proposal: 'aes-sha1_96-sha2;ecp_521' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1_96" '-' 945s | token: '-' "sha1_96" '-' "sha2" ';' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'sha1_96' is not recognized 945s | lookup for PRF algorithm 'sha1_96' failed 945s | - failed, saving error 'IKE PRF algorithm 'sha1_96' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | token: '-' "sha2" ';' "ecp_521" '' 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: ';' "ecp_521" '' '' 945s | parsing dh: 945s | appending IKE DH algorithm DH21[_0] 945s | token: '' '' '' 945s | parsing 'aes+aes-sha1+sha1-modp8192+modp8192' for IKE 945s | proposal: 'aes+aes-sha1+sha1-modp8192+modp8192' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "aes" '-' 945s | token: '+' "aes" '-' "sha1" '+' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '-' "sha1" '+' "sha1" '-' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '+' "sha1" '-' "modp8192" '+' 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '+' "modp8192" '' 945s algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '+' "modp8192" '' '' 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: discarding duplicate IKE DH algorithm MODP8192 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing '3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' for IKE 945s | proposal: '3des+aes+aes-sha2+sha1+sha1-modp4096+modp8192+modp8192' 945s | token: '' '' "3des" '+' 945s | token: '' "3des" '+' "aes" '+' 945s | token: '+' "aes" '+' "aes" '-' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | token: '+' "aes" '-' "sha2" '+' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '-' "sha2" '+' "sha1" '+' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '+' "sha1" '+' "sha1" '-' 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '+' "sha1" '-' "modp4096" '+' 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp4096" '+' "modp8192" '+' 945s algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP4096[_0] 945s | token: '+' "modp8192" '+' "modp8192" '' 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '+' "modp8192" '' '' 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: discarding duplicate IKE DH algorithm MODP8192 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing 'aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' for IKE 945s | proposal: 'aes+3des+aes-sha1+sha2+sha1-modp8192+modp4096+modp8192' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "3des" '+' 945s | token: '+' "3des" '+' "aes" '-' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '+' "aes" '-' "sha1" '+' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s | token: '-' "sha1" '+' "sha2" '+' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '+' "sha2" '+' "sha1" '-' 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '+' "sha1" '-' "modp8192" '+' 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '+' "modp4096" '+' 945s algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '+' "modp4096" '+' "modp8192" '' 945s | appending IKE DH algorithm MODP4096[_0] 945s | token: '+' "modp8192" '' '' 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s algparse: discarding duplicate IKE DH algorithm MODP8192 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' for IKE 945s | proposal: 'aes+aes+3des-sha1+sha1+sha2-modp8192+modp8192+modp4096' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "aes" '+' 945s | token: '+' "aes" '+' "3des" '-' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '+' "3des" '-' "sha1" '+' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '-' "sha1" '+' "sha1" '+' 945s | appending IKE encryption algorithm 3DES_CBC[_0] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '+' "sha1" '+' "sha2" '-' 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '+' "sha2" '-' "modp8192" '+' 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "modp8192" '+' "modp8192" '+' 945s algparse: discarding duplicate IKE PRF algorithm HMAC_SHA1 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '+' "modp8192" '+' "modp4096" '' 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '+' "modp4096" '' '' 945s | appending IKE DH algorithm MODP4096[_0] 945s | token: '' '' '' 945s algparse: discarding duplicate IKE DH algorithm MODP8192 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | parsing 'aes+aes128+aes256' for IKE 945s | proposal: 'aes+aes128+aes256' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "aes128" '+' 945s | token: '+' "aes128" '+' "aes256" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized 945s | token: '+' "aes256" '' '' 945s | appending IKE encryption algorithm AES_CBC[_128] 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_256] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC_128 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC_256 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes128+aes+aes256' for IKE 945s | proposal: 'aes128+aes+aes256' 945s | token: '' '' "aes128" '+' 945s | token: '' "aes128" '+' "aes" '+' 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized 945s | token: '+' "aes" '+' "aes256" '' 945s | appending IKE encryption algorithm AES_CBC[_128] 945s | token: '+' "aes256" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_256] 945s algparse: discarding duplicate IKE encryption algorithm AES_CBC_256 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes128+aes256+aes' for IKE 945s | proposal: 'aes128+aes256+aes' 945s | token: '' '' "aes128" '+' 945s | token: '' "aes128" '+' "aes256" '+' 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes128' is not recognized 945s | token: '+' "aes256" '+' "aes" '' 945s | appending IKE encryption algorithm AES_CBC[_128] 945s | ike_alg_byname() failed: IKE encryption algorithm 'aes256' is not recognized 945s | token: '+' "aes" '' '' 945s | appending IKE encryption algorithm AES_CBC[_256] 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes-sha1-modp8192,aes-sha1-modp8192,aes-sha1-modp8192' for IKE 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing 'aes-sha1-modp8192,aes-sha2-modp8192,aes-sha1-modp8192' for IKE 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | proposal: 'aes-sha2-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | proposal: 'aes-sha1-modp8192' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "modp8192" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "modp8192" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP8192[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm HMAC_SHA1_96[_0] 945s | parsing 'aes_gcm' for IKE 945s | proposal: 'aes_gcm' 945s | token: '' '' "aes_gcm" '' 945s | token: '' "aes_gcm" '' '' 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm NONE[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes_gcm-sha2' for IKE 945s | proposal: 'aes_gcm-sha2' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "sha2" '' 945s | token: '-' "sha2" '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '' '' '' 945s | - succeeded, advancing tokens 945s | appending IKE integrity algorithm NONE[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes_gcm-sha2-modp2048' for IKE 945s | proposal: 'aes_gcm-sha2-modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "sha2" '-' 945s | token: '-' "sha2" '-' "modp2048" '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "modp2048" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm NONE[_0] 945s | parsing 'aes_gcm-sha2;modp2048' for IKE 945s | proposal: 'aes_gcm-sha2;modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "sha2" ';' 945s | token: '-' "sha2" ';' "modp2048" '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: ';' "modp2048" '' '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending IKE integrity algorithm NONE[_0] 945s | parsing 'aes_gcm-modp2048' for IKE 945s | proposal: 'aes_gcm-modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "modp2048" '' 945s | token: '-' "modp2048" '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'modp2048' is not recognized 945s | lookup for PRF algorithm 'modp2048' failed 945s | - failed, saving error 'IKE PRF algorithm 'modp2048' is not recognized' and tossing result 945s | parsing integ: 945s | ike_alg_byname() failed: IKE integrity algorithm 'modp2048' is not recognized 945s | lookup for integrity algorithm 'modp2048' failed 945s | - and - failed, returning earlier PRF error 'IKE PRF algorithm 'modp2048' is not recognized' and discarding INTEG error 'IKE integrity algorithm 'modp2048' is not recognized') 945s | parsing 'aes_gcm;modp2048' for IKE 945s | proposal: 'aes_gcm;modp2048' 945s | token: '' '' "aes_gcm" ';' 945s | token: '' "aes_gcm" ';' "modp2048" '' 945s | token: ';' "modp2048" '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm NONE[_0] 945s | parsing 'aes_gcm-none' for IKE 945s | proposal: 'aes_gcm-none' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" '' 945s | token: '-' "none" '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algorithm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: '' '' '' 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes_gcm-none-sha2' for IKE 945s | proposal: 'aes_gcm-none-sha2' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" '-' 945s | token: '-' "none" '-' "sha2" '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algorithm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: '-' "sha2" '' '' 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '' '' '' 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing 'aes_gcm-none-sha2-modp2048' for IKE 945s | proposal: 'aes_gcm-none-sha2-modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" '-' 945s | token: '-' "none" '-' "sha2" '-' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algorithm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: '-' "sha2" '-' "modp2048" '' 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm-none-sha2;modp2048' for IKE 945s | proposal: 'aes_gcm-none-sha2;modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" '-' 945s | token: '-' "none" '-' "sha2" ';' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algoritinitializing NSS db 945s hm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: '-' "sha2" ';' "modp2048" '' 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | token: ';' "modp2048" '' '' 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | parsing 'aes_gcm-none-modp2048' for IKE 945s | proposal: 'aes_gcm-none-modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" '-' 945s | token: '-' "none" '-' "modp2048" '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algorithm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'modp2048' is not recognized 945s | lookup for PRF algorithm 'modp2048' failed 945s | -- failed 'IKE PRF algorithm 'modp2048' is not recognized' 945s | parsing 'aes_gcm-none;modp2048' for IKE 945s | proposal: 'aes_gcm-none;modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "none" ';' 945s | token: '-' "none" ';' "modp2048" '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | ike_alg_byname() failed: IKE PRF algorithm 'none' is not recognized 945s | lookup for PRF algorithm 'none' failed 945s | - failed, saving error 'IKE PRF algorithm 'none' is not recognized' and tossing result 945s | parsing integ: 945s | appending IKE integrity algorithm NONE[_0] 945s | token: ';' "modp2048" '' '' 945s | parsing dh: 945s | appending IKE DH algorithm MODP2048[_0] 945s | token: '' '' '' 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | parsing 'aes_gcm-sha1-none-modp2048' for IKE 945s | proposal: 'aes_gcm-sha1-none-modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "none" '-' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "none" '-' "modp2048" '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm NONE[_0] 945s | token: '-' "modp2048" '' '' 945s | parsing 'aes_gcm-sha1-none;modp2048' for IKE 945s | proposal: 'aes_gcm-sha1-none;modp2048' 945s | token: '' '' "aes_gcm" '-' 945s | token: '' "aes_gcm" '-' "sha1" '-' 945s | token: '-' "sha1" '-' "none" ';' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | parsing prf: 945s | appending IKE PRF algorithm HMAC_SHA1[_0] 945s | token: '-' "none" ';' "modp2048" '' 945s | - succeeded, advancing tokens 945s | parsing dh: 945s | appending IKE DH algorithm NONE[_0] 945s | token: ';' "modp2048" '' '' 945s | parsing 'aes+aes_gcm' for IKE 945s | proposal: 'aes+aes_gcm' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "aes_gcm" '' 945s | token: '+' "aes_gcm" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_GCM_16[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | parsing ',' for IKE 945s | proposal: '' 945s | token: '' '' "" '' 945s | token: '' "" '' '' 945s | parsing 'aes,' for IKE 945s | proposal: 'aes' 945s | token: '' '' "aes" '' 945s | token: '' "aes" '' '' 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | proposal: '' 945s | token: '' '' "" '' 945s | token: '' "" '' '' 945s | parsing 'aes,,aes' for IKE 945s | proposal: 'aes' 945s | token: '' '' "aes" '' 945s | token: '' "aes" '' '' 945s | token: '' '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_512[_0] 945s | appending IKE PRF algorithm HMAC_SHA2_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_512_256[_0] 945s | appending IKE integrity algorithm HMAC_SHA2_256_128[_0] 945s | appending IKE DH algorithm MODP2048[_0] 945s | appending IKE DH algorithm MODP3072[_0] 945s | appending IKE DH algorithm MODP4096[_0] 945s | appending IKE DH algorithm MODP8192[_0] 945s | appending IKE DH algorithm DH19[_0] 945s | appending IKE DH algorithm DH20[_0] 945s | appending IKE DH algorithm DH21[_0] 945s | appending IKE DH algorithm DH31[_0] 945s | proposal: '' 945s | token: '' '' "" '' 945s | token: '' "" '' '' 945s | parsing ',aes' for IKE 945s | proposal: '' 945s | token: '' '' "" '' 945s | token: '' "" '' '' 945s | parsing '-' for IKE 945s | proposal: '-' 945s | token: '' '' "" '-' 945s | token: '' "" '-' "" '' 945s | parsing '+' for IKE 945s | proposal: '+' 945s | token: '' '' "" '+' 945s | token: '' "" '+' "" '' 945s | parsing ';' for IKE 945s | proposal: ';' 945s | token: '' '' "" ';' 945s | token: '' "" ';' "" '' 945s | parsing 'aes-' for IKE 945s | proposal: 'aes-' 945s | token: '' '' "aes" '-' 945s | token: '' "aes" '-' "" '' 945s | token: '-' "" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing prf: 945s | - failed, saving error 'IKE PRF algorithm is empty' and tossing result 945s | parsing integ: 945s | - and - failed, returning earlier PRF error 'IKE PRF algorithm is empty' and discarding INTEG error 'IKE integrity algorithm is empty') 945s | parsing 'aes+' for IKE 945s | proposal: 'aes+' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "" '' 945s | token: '+' "" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing 'aes;' for IKE 945s | proposal: 'aes;' 945s | token: '' '' "aes" ';' 945s | token: '' "aes" ';' "" '' 945s | token: ';' "" '' '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing dh: 945s | ... failed 'IKE DH algorithm is empty' 945s | parsing '-aes' for IKE 945s | proposal: '-aes' 945s | token: '' '' "" '-' 945s | token: '' "" '-' "aes" '' 945s | parsing '+aes' for IKE 945s | proposal: '+aes' 945s | token: '' '' "" '+' 945s | token: '' "" '+' "aes" '' 945s | parsing ';aes' for IKE 945s | proposal: ';aes' 945s | token: '' '' "" ';' 945s | token: '' "" ';' "aes" '' 945s | parsing 'aes+-' for IKE 945s | proposal: 'aes+-' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "" '-' 945s | token: '+' "" '-' "" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing 'aes+;' for IKE 945s | proposal: 'aes+;' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "" ';' 945s | token: '+' "" ';' "" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s | parsing 'aes++' for IKE 945s | proposal: 'aes++' 945s | token: '' '' "aes" '+' 945s | token: '' "aes" '+' "" '+' 945s | token: '+' "" '+' "" '' 945s | appending IKE encryption algorithm AES_CBC[_0] 945s algparse: leak detective found no leaks 945s algparse: Encryption algorithms: 945s algparse: AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c 945s algparse: AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b 945s algparse: AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a 945s algparse: 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des 945s algparse: CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP 945s algparse: CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia 945s algparse: AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c 945s algparse: AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b 945s algparse: AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a 945s algparse: AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr 945s algparse: AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes 945s algparse: NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac 945s algparse: NULL [] IKEv1: ESP IKEv2: ESP 945s algparse: CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 945s algparse: Hash algorithms: 945s algparse: MD5 IKEv1: IKE IKEv2: NSS 945s algparse: SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha 945s algparse: SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 945s algparse: SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 945s algparse: SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 945s algparse: IDENTITY IKEv1: IKEv2: FIPS 945s algparse: PRF algorithms: 945s algparse: HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 945s algparse: HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 945s algparse: HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 945s algparse: HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 945s algparse: HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 945s algparse: AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc 945s algparse: Integrity algorithms: 945s algparse: HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 945s algparse: HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 945s algparse: HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 945s algparse: HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 945s algparse: HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 945s algparse: HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH 945s algparse: AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 945s algparse: AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac 945s algparse: NONE IKEv1: ESP IKEv2: IKE ESP FIPS null 945s algparse: DH algorithms: 945s algparse: NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 945s algparse: MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 945s algparse: MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 945s algparse: MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 945s algparse: MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 945s algparse: MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 945s algparse: MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 945s algparse: DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 945s algparse: DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 945s algparse: DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 945s algparse: DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 945s algparse: IPCOMP algorithms: 945s algparse: DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS 945s algparse: LZS IKEv1: IKEv2: ESP AH FIPS 945s algparse: LZJH IKEv1: IKEv2: ESP AH FIPS 945s algparse: testing CAMELLIA_CBC: 945s algparse: Camellia: 16 bytes with 128-bit key 945s | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: CAMELLIA_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" 945s | decode_to_chunk: output: 945s | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. 945s | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" 945s | decode_to_chunk: output: 945s | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" 945s | decode_to_chunk: output: 945s | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. 945s | decode_to_chunk: ciphertext: : input "0x07 92 3A 39 EB 0A 81 7D 1C 4D 87 BD B8 2D 1F 1C" 945s | decode_to_chunk: output: 945s | 07 92 3a 39 eb 0a 81 7d 1c 4d 87 bd b8 2d 1f 1c ..:9...}.M...-.. 945s | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed 945s algparse: Camellia: 16 bytes with 128-bit key 945s | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF" 945s | decode_to_chunk: output: 945s | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: CAMELLIA_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" 945s | decode_to_chunk: output: 945s | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 945s | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 945s | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" 945s | decode_to_chunk: output: 945s | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" 945s | decode_to_chunk: output: 945s | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 945s | decode_to_chunk: ciphertext: : input "0x14 4D 2B 0F 50 0C 27 B7 EC 2C D1 2D 91 59 6F 37" 945s | decode_to_chunk: output: 945s | 14 4d 2b 0f 50 0c 27 b7 ec 2c d1 2d 91 59 6f 37 .M+.P.'..,.-.Yo7 945s | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 " 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Camellia: 16 bytes with 128-bit key passed 945s algparse: Camellia: 16 bytes with 256-bit key 945s | decode_to_chunk: raw_key: input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: CAMELLIA_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe53e40 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" 945s | decode_to_chunk: output: 945s | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... 945s | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" 945s | decode_to_chunk: output: 945s | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" 945s | decode_to_chunk: output: 945s | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... 945s | decode_to_chunk: ciphertext: : input "0xB0 C6 B8 8A EA 51 8A B0 9E 84 72 48 E9 1B 1B 9D" 945s | decode_to_chunk: output: 945s | b0 c6 b8 8a ea 51 8a b0 9e 84 72 48 e9 1b 1b 9d .....Q....rH.... 945s | decode_to_chunk: plaintext: : input "0x80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed 945s algparse: Camellia: 16 bytes with 256-bit key 945s | decode_to_chunk: raw_key: input "0x00 11 22 33 44 55 66 77 88 99 AA BB CC DD EE FF FF EE DD CC BB AA 99 88 77 66 55 44 33 22 11 00" 945s | decode_to_chunk: output: 945s | 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff .."3DUfw........ 945s | ff ee dd cc bb aa 99 88 77 66 55 44 33 22 11 00 ........wfUD3".. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: CAMELLIA_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe53e40 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " 945s | decode_to_chunk: output: 945s | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# 945s | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 945s | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " 945s | decode_to_chunk: output: 945s | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | decode_to_chunk: new IV: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " 945s | decode_to_chunk: output: 945s | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# 945s | decode_to_chunk: ciphertext: : input "0xCC 39 FF EE 18 56 D3 EB 61 02 5E 93 21 9B 65 23 " 945s | decode_to_chunk: output: 945s | cc 39 ff ee 18 56 d3 eb 61 02 5e 93 21 9b 65 23 .9...V..a.^.!.e# 945s | decode_to_chunk: plaintext: : input "0x00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................ 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - enter 945s | NSS ike_alg_nss_cbc: CAMELLIA_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Camellia: 16 bytes with 256-bit key passed 945s algparse: testing AES_GCM_16: 945s algparse: empty string 945s | decode_to_chunk: raw_key: input "0xcf063a34d4a9a76c2c86787d3f96db71" 945s | decode_to_chunk: output: 945s | cf 06 3a 34 d4 a9 a7 6c 2c 86 78 7d 3f 96 db 71 ..:4...l,.x}?..q 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_GCM 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | decode_to_chunk: salted IV: input "0x113b9785971864c83b01c787" 945s | decode_to_chunk: output: 945s | 11 3b 97 85 97 18 64 c8 3b 01 c7 87 .;....d.;... 945s | decode_to_chunk: AAD: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: plaintext: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: ciphertext: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: tag: input "0x72ac8493e3a5228b5d130a69d2510e42" 945s | decode_to_chunk: output: 945s | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B 945s | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B 945s | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=0 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | 72 ac 84 93 e3 a5 22 8b 5d 13 0a 69 d2 51 0e 42 r.....".]..i.Q.B 945s | test_gcm_vector: passed 945s algparse: one block 945s | decode_to_chunk: raw_key: input "0xe98b72a9881a84ca6b76e0f43e68647a" 945s | decode_to_chunk: output: 945s | e9 8b 72 a9 88 1a 84 ca 6b 76 e0 f4 3e 68 64 7a ..r.....kv..>hdz 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_GCM 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | decode_to_chunk: salted IV: input "0x8b23299fde174053f3d652ba" 945s | decode_to_chunk: output: 945s | 8b 23 29 9f de 17 40 53 f3 d6 52 ba .#)...@S..R. 945s | decode_to_chunk: AAD: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: plaintext: input "0x28286a321293253c3e0aa2704a278032" 945s | decode_to_chunk: output: 945s | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 945s | decode_to_chunk: ciphertext: input "0x5a3c1cf1985dbb8bed818036fdd5ab42" 945s | decode_to_chunk: output: 945s | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B 945s | decode_to_chunk: tag: input "0x23c7ab0f952b7091cd324835043b5eb5" 945s | decode_to_chunk: output: 945s | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. 945s | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B 945s | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 945s | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. 945s | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=16 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | 28 28 6a 32 12 93 25 3c 3e 0a a2 70 4a 27 80 32 ((j2..%<>..pJ'.2 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | 5a 3c 1c f1 98 5d bb 8b ed 81 80 36 fd d5 ab 42 Z<...].....6...B 945s | 23 c7 ab 0f 95 2b 70 91 cd 32 48 35 04 3b 5e b5 #....+p..2H5.;^. 945s | test_gcm_vector: passed 945s algparse: two blocks 945s | decode_to_chunk: raw_key: input "0xbfd414a6212958a607a0f5d3ab48471d" 945s | decode_to_chunk: output: 945s | bf d4 14 a6 21 29 58 a6 07 a0 f5 d3 ab 48 47 1d ....!)X......HG. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_GCM 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | decode_to_chunk: salted IV: input "0x86d8ea0ab8e40dcc481cd0e2" 945s | decode_to_chunk: output: 945s | 86 d8 ea 0a b8 e4 0d cc 48 1c d0 e2 ........H... 945s | decode_to_chunk: AAD: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: plaintext: input "0xa6b76a066e63392c9443e60272ceaeb9d25c991b0f2e55e2804e168c05ea591a" 945s | decode_to_chunk: output: 945s | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... 945s | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. 945s | decode_to_chunk: ciphertext: input "0x62171db33193292d930bf6647347652c1ef33316d7feca99d54f1db4fcf513f8" 945s | decode_to_chunk: output: 945s | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, 945s | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... 945s | decode_to_chunk: tag: input "0xc28280aa5c6c7a8bd366f28c1cfd1f6e" 945s | decode_to_chunk: output: 945s | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n 945s | test_gcm_vector: decrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, 945s | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... 945s | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... 945s | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. 945s | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n 945s | test_gcm_vector: encrypt: aad-size=0 salt-size=4 wire-IV-size=8 text-size=32 tag-size=16 945s | test_gcm_vector: text+tag on call 945s | a6 b7 6a 06 6e 63 39 2c 94 43 e6 02 72 ce ae b9 ..j.nc9,.C..r... 945s | d2 5c 99 1b 0f 2e 55 e2 80 4e 16 8c 05 ea 59 1a .\....U..N....Y. 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | 62 17 1d b3 31 93 29 2d 93 0b f6 64 73 47 65 2c b...1.)-...dsGe, 945s | 1e f3 33 16 d7 fe ca 99 d5 4f 1d b4 fc f5 13 f8 ..3......O...... 945s | c2 82 80 aa 5c 6c 7a 8b d3 66 f2 8c 1c fd 1f 6e ....\lz..f.....n 945s | test_gcm_vector: passed 945s algparse: two blocks with associated data 945s | decode_to_chunk: raw_key: input "0x006c458100fc5f4d62949d2c833b82d1" 945s | decode_to_chunk: output: 945s | 00 6c 45 81 00 fc 5f 4d 62 94 9d 2c 83 3b 82 d1 .lE..._Mb..,.;.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_GCM 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | decode_to_chunk: salted IV: input "0xa4e9c4bc5725a21ff42c82b2" 945s | decode_to_chunk: output: 945s | a4 e9 c4 bc 57 25 a2 1f f4 2c 82 b2 ....W%...,.. 945s | decode_to_chunk: AAD: input "0x2efb14fb3657cdd6b9a8ff1a5f5a39b9" 945s | decode_to_chunk: output: 945s | 2e fb 14 fb 36 57 cd d6 b9 a8 ff 1a 5f 5a 39 b9 ....6W......_Z9. 945s | decode_to_chunk: plaintext: input "0xf381d3bfbee0a879f7a4e17b623278cedd6978053dd313530a18f1a836100950" 945s | decode_to_chunk: output: 945s | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. 945s | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P 945s | decode_to_chunk: ciphertext: input "0xf39b4db3542d8542fb73fd2d66be568f26d7f814b3f87d1eceac3dd09a8d697e" 945s | decode_to_chunk: output: 945s | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. 945s | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ 945s | decode_to_chunk: tag: input "0x39f045cb23b698c925db134d56c5" 945s | decode_to_chunk: output: 945s | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. 945s | test_gcm_vector: decrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 945s | test_gcm_vector: text+tag on call 945s | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. 945s | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ 945s | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. 945s | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P 945s | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. 945s | test_gcm_vector: encrypt: aad-size=16 salt-size=4 wire-IV-size=8 text-size=32 tag-size=14 945s | test_gcm_vector: text+tag on call 945s | f3 81 d3 bf be e0 a8 79 f7 a4 e1 7b 62 32 78 ce .......y...{b2x. 945s | dd 69 78 05 3d d3 13 53 0a 18 f1 a8 36 10 09 50 .ix.=..S....6..P 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .............. 945s | verify_chunk_data: output ciphertext: ok 945s | verify_chunk_data: TAG: ok 945s | test_gcm_vector: text+tag on return 945s | f3 9b 4d b3 54 2d 85 42 fb 73 fd 2d 66 be 56 8f ..M.T-.B.s.-f.V. 945s | 26 d7 f8 14 b3 f8 7d 1e ce ac 3d d0 9a 8d 69 7e &.....}...=...i~ 945s | 39 f0 45 cb 23 b6 98 c9 25 db 13 4d 56 c5 9.E.#...%..MV. 945s | test_gcm_vector: passed 945s algparse: testing AES_CTR: 945s algparse: Encrypting 16 octets using AES-CTR with 128-bit key 945s | decode_to_chunk: raw_key: input "0x AE 68 52 F8 12 10 67 CC 4B F7 A5 76 55 77 F3 9E" 945s | decode_to_chunk: output: 945s | ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e .hR...g.K..vUw.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" 945s | decode_to_chunk: output: 945s | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 ..]O...y-au.&... 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 ...0............ 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 ...0............ 945s | decode_to_chunk: Ciphertext: input "0x E4 09 5D 4F B7 A7 B3 79 2D 61 75 A3 26 13 11 B8" 945s | decode_to_chunk: output: 945s | e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8 ..]O...y-au.&... 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 ...0............ 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 16 octets using AES-CTR with 128-bit key passed 945s algparse: Encrypting 32 octets using AES-CTR with 128-bit key 945s | decode_to_chunk: raw_key: input "0x 7E 24 06 78 17 FA E0 D7 43 D6 CE 1F 32 53 91 63" 945s | decode_to_chunk: output: 945s | 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63 ~$.x....C...2S.c 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" 945s | decode_to_chunk: output: 945s | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Q.....r.y.A..... 945s | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 ....F.W...0..A.( 945s | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 .l...T;Y.H...... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01 .l...T;Y.H...... 945s | decode_to_chunk: Ciphertext: input "0x51 04 A1 06 16 8A 72 D9 79 0D 41 EE 8E DA D3 88EB 2E 1E FC 46 DA 57 C8 FC E6 30 DF 91 41 BE 28" 945s | decode_to_chunk: output: 945s | 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88 Q.....r.y.A..... 945s | eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28 ....F.W...0..A.( 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: expected counter-block: : input "0x 00 6C B6 DB C0 54 3B 59 DA 48 D9 0B 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 03 .l...T;Y.H...... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 32 octets using AES-CTR with 128-bit key passed 945s algparse: Encrypting 36 octets using AES-CTR with 128-bit key 945s | decode_to_chunk: raw_key: input "0x 76 91 BE 03 5E 50 20 A8 AC 6E 61 85 29 F9 A0 DC" 945s | decode_to_chunk: output: 945s | 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc v...^P ..na.)... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" 945s | decode_to_chunk: output: 945s | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 ..H../...FR...r. 945s | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 E@.+.mx6..\....S 945s | 25 b2 07 2f %../ 945s | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 ...{'w.?J....... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01 ...{'w.?J....... 945s | decode_to_chunk: Ciphertext: input "0xC1 CF 48 A8 9F 2F FD D9 CF 46 52 E9 EF DB 72 D745 40 A4 2B DE 6D 78 36 D5 9A 5C EA AE F3 10 5325 B2 07 2F" 945s | decode_to_chunk: output: 945s | c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7 ..H../...FR...r. 945s | 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53 E@.+.mx6..\....S 945s | 25 b2 07 2f %../ 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: expected counter-block: : input "0x 00 E0 01 7B 27 77 7F 3F 4A 17 86 F0 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 04 ...{'w.?J....... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 36 octets using AES-CTR with 128-bit key passed 945s algparse: Encrypting 16 octets using AES-CTR with 192-bit key 945s | decode_to_chunk: raw_key: input "0x16 AF 5B 14 5F C9 F5 79 C1 75 F9 3E 3B FB 0E ED86 3D 06 CC FD B7 85 15" 945s | decode_to_chunk: output: 945s | 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed ..[._..y.u.>;... 945s | 86 3d 06 cc fd b7 85 15 .=...... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 24 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 24-bytes 945s | base: base-key@0x5774efe53e40 (40-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" 945s | decode_to_chunk: output: 945s | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 KU8O.Y..Ny5....( 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 ...H6s<.}m...... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01 ...H6s<.}m...... 945s | decode_to_chunk: Ciphertext: input "0x 4B 55 38 4F E2 59 C9 C8 4E 79 35 A0 03 CB E9 28" 945s | decode_to_chunk: output: 945s | 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28 KU8O.Y..Ny5....( 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 48 36 73 3C 14 7D 6D 93 CB 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 02 ...H6s<.}m...... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 16 octets using AES-CTR with 192-bit key passed 945s algparse: Encrypting 32 octets using AES-CTR with 192-bit key 945s | decode_to_chunk: raw_key: input "0x7C 5C B2 40 1B 3D C3 3C 19 E7 34 08 19 E0 F6 9C67 8C 3D B8 E6 F6 A9 1A" 945s | decode_to_chunk: output: 945s | 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c |\.@.=.<..4..... 945s | 67 8c 3d b8 e6 f6 a9 1a g.=..... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 24 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 24-bytes 945s | base: base-key@0x5774efe53e40 (40-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" 945s | decode_to_chunk: output: 945s | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f E2C.`.#2~...q1.. 945s | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 ..p.Z.......B... 945s | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 ...;..n...P..... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01 ...;..n...P..... 945s | decode_to_chunk: Ciphertext: input "0x45 32 43 FC 60 9B 23 32 7E DF AA FA 71 31 CD 9F84 90 70 1C 5A D4 A7 9C FC 1F E0 FF 42 F4 FB 00" 945s | decode_to_chunk: output: 945s | 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f E2C.`.#2~...q1.. 945s | 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00 ..p.Z.......B... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: expected counter-block: : input "0x 00 96 B0 3B 02 0C 6E AD C2 CB 50 0D 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 03 ...;..n...P..... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 32 octets using AES-CTR with 192-bit key passed 945s algparse: Encrypting 36 octets using AES-CTR with 192-bit key 945s | decode_to_chunk: raw_key: input "0x02 BF 39 1E E8 EC B1 59 B9 59 61 7B 09 65 27 9BF5 9B 60 A7 86 D3 E0 FE" 945s | decode_to_chunk: output: 945s | 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b ..9....Y.Ya{.e'. 945s | f5 9b 60 a7 86 d3 e0 fe ..`..... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 24 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 24-bytes 945s | base: base-key@0x5774efe53e40 (40-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" 945s | decode_to_chunk: output: 945s | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 ..?.^\r/T.}....X 945s | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 ......e.E6..f/!. 945s | ab ee 09 35 ...5 945s | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 ....\.`'........ 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01 ....\.`'........ 945s | decode_to_chunk: Ciphertext: input "0x96 89 3F C5 5E 5C 72 2F 54 0B 7D D1 DD F7 E7 58D2 88 BC 95 C6 91 65 88 45 36 C8 11 66 2F 21 88AB EE 09 35" 945s | decode_to_chunk: output: 945s | 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58 ..?.^\r/T.}....X 945s | d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88 ......e.E6..f/!. 945s | ab ee 09 35 ...5 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: expected counter-block: : input "0x 00 07 BD FD 5C BD 60 27 8D CC 09 12 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 04 ....\.`'........ 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 36 octets using AES-CTR with 192-bit key passed 945s algparse: Encrypting 16 octets using AES-CTR with 256-bit key 945s | decode_to_chunk: raw_key: input "0x77 6B EF F2 85 1D B0 6F 4C 8A 05 42 C8 69 6F 6C6A 81 AF 1E EC 96 B4 D3 7F C1 D6 89 E6 C1 C1 04" 945s | decode_to_chunk: output: 945s | 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c wk.....oL..B.iol 945s | 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04 j............... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe53e40 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" 945s | decode_to_chunk: output: 945s | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 .Z....N.V.c.q... 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 ...`.Vr.z....... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01 ...`.Vr.z....... 945s | decode_to_chunk: Ciphertext: input "0x 14 5A D0 1D BF 82 4E C7 56 08 63 DC 71 E3 E0 C0" 945s | decode_to_chunk: output: 945s | 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0 .Z....N.V.c.q... 945s | decode_to_chunk: Plaintext: input "0x 53 69 6E 67 6C 65 20 62 6C 6F 63 6B 20 6D 73 67" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: expected counter-block: : input "0x 00 00 00 60 DB 56 72 C9 7A A8 F0 B2 00 00 00 02" 945s | decode_to_chunk: output: 945s | 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 02 ...`.Vr.z....... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x2 for 16 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 16 octets using AES-CTR with 256-bit key passed 945s algparse: Encrypting 32 octets using AES-CTR with 256-bit key 945s | decode_to_chunk: raw_key: input "0xF6 D6 6D 6B D5 2D 59 BB 07 96 36 58 79 EF F8 86C6 6D D5 1A 5B 6A 99 74 4B 50 59 0C 87 A2 38 84" 945s | decode_to_chunk: output: 945s | f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86 ..mk.-Y...6Xy... 945s | c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84 .m..[j.tKPY...8. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe53e40 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" 945s | decode_to_chunk: output: 945s | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 .^#.8.a,I....N.. 945s | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c .0kP...jU0...D.. 945s | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 ...$.X^.ZC.u.... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01 ...$.X^.ZC.u.... 945s | decode_to_chunk: Ciphertext: input "0xF0 5E 23 1B 38 94 61 2C 49 EE 00 0B 80 4E B2 A9B8 30 6B 50 8F 83 9D 6A 55 30 83 1D 93 44 AF 1C" 945s | decode_to_chunk: output: 945s | f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9 .^#.8.a,I....N.. 945s | b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c .0kP...jU0...D.. 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: expected counter-block: : input "0x 00 FA AC 24 C1 58 5E F1 5A 43 D8 75 00 00 00 03" 945s | decode_to_chunk: output: 945s | 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 03 ...$.X^.ZC.u.... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x3 for 32 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 32 octets using AES-CTR with 256-bit key passed 945s algparse: Encrypting 36 octets using AES-CTR with 256-bit key 945s | decode_to_chunk: raw_key: input "0xFF 7A 61 7C E6 91 48 E4 F1 72 6E 2F 43 58 1D E2AA 62 D9 F8 05 53 2E DF F1 EE D6 87 FB 54 15 3D" 945s | decode_to_chunk: output: 945s | ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2 .za|..H..rn/CX.. 945s | aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d .b...S.......T.= 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CTR 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe53e40 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" 945s | decode_to_chunk: output: 945s | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa .lR......u.F*.O. 945s | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f ....ei.......... 945s | 1e c0 e6 b8 .... 945s | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 ....Q..p...H.... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | decode_to_chunk: input counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 01" 945s | decode_to_chunk: output: 945s | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01 ....Q..p...H.... 945s | decode_to_chunk: Ciphertext: input "0xEB 6C 52 82 1D 0B BB F7 CE 75 94 46 2A CA 4F AAB4 07 DF 86 65 69 FD 07 F4 8C C0 B5 83 D6 07 1F1E C0 E6 B8" 945s | decode_to_chunk: output: 945s | eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa .lR......u.F*.O. 945s | b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f ....ei.......... 945s | 1e c0 e6 b8 .... 945s | decode_to_chunk: Plaintext: input "0x00 01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1D 1E 1F20 21 22 23" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 22 23 !"# 945s | decode_to_chunk: expected counter-block: : input "0x 00 1C C5 B7 51 A5 1D 70 A1 C1 11 48 00 00 00 04" 945s | decode_to_chunk: output: 945s | 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 04 ....Q..p...H.... 945s | do_aes_ctr: enter 945s | do_aes_ctr: counter-block updated from 0x1 to 0x4 for 36 bytes 945s | do_aes_ctr: exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: counter-block: ok 945s | test_ctr_vector: Encrypting 36 octets using AES-CTR with 256-bit key passed 945s algparse: testing AES_CBC: 945s algparse: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key 945s | decode_to_chunk: raw_key: input "0x06a9214036b8a15b512e03d534120006" 945s | decode_to_chunk: output: 945s | 06 a9 21 40 36 b8 a1 5b 51 2e 03 d5 34 12 00 06 ..!@6..[Q...4... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" 945s | decode_to_chunk: output: 945s | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A 945s | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" 945s | decode_to_chunk: output: 945s | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. 945s | decode_to_chunk: plaintext: : input "Single block msg" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" 945s | decode_to_chunk: output: 945s | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x3dafba429d9eb430b422da802c9fac41" 945s | decode_to_chunk: output: 945s | 3d af ba 42 9d 9e b4 30 b4 22 da 80 2c 9f ac 41 =..B...0."..,..A 945s | decode_to_chunk: new IV: : input "0xe353779c1079aeb82708942dbe77181a" 945s | decode_to_chunk: output: 945s | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. 945s | decode_to_chunk: ciphertext: : input "0xe353779c1079aeb82708942dbe77181a" 945s | decode_to_chunk: output: 945s | e3 53 77 9c 10 79 ae b8 27 08 94 2d be 77 18 1a .Sw..y..'..-.w.. 945s | decode_to_chunk: plaintext: : input "Single block msg" 945s | decode_to_chunk: output: 945s | 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67 Single block msg 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key passed 945s algparse: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key 945s | decode_to_chunk: raw_key: input "0xc286696d887c9aa0611bbb3e2025a45a" 945s | decode_to_chunk: output: 945s | c2 86 69 6d 88 7c 9a a0 61 1b bb 3e 20 25 a4 5a ..im.|..a..> %.Z 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" 945s | decode_to_chunk: output: 945s | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX 945s | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" 945s | decode_to_chunk: output: 945s | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... 945s | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... 945s | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" 945s | decode_to_chunk: output: 945s | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... 945s | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x562e17996d093d28ddb3ba695a2e6f58" 945s | decode_to_chunk: output: 945s | 56 2e 17 99 6d 09 3d 28 dd b3 ba 69 5a 2e 6f 58 V...m.=(...iZ.oX 945s | decode_to_chunk: new IV: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" 945s | decode_to_chunk: output: 945s | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... 945s | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... 945s | decode_to_chunk: ciphertext: : input "0xd296cd94c2cccf8a3a863028b5e1dc0a7586602d253cfff91b8266bea6d61ab1" 945s | decode_to_chunk: output: 945s | d2 96 cd 94 c2 cc cf 8a 3a 86 30 28 b5 e1 dc 0a ........:.0(.... 945s | 75 86 60 2d 25 3c ff f9 1b 82 66 be a6 d6 1a b1 u.`-%<....f..... 945s | decode_to_chunk: plaintext: : input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key passed 945s algparse: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key 945s | decode_to_chunk: raw_key: input "0x6c3ea0477630ce21a2ce334aa746c2cd" 945s | decode_to_chunk: output: 945s | 6c 3e a0 47 76 30 ce 21 a2 ce 33 4a a7 46 c2 cd l>.Gv0.!..3J.F.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" 945s | decode_to_chunk: output: 945s | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. 945s | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" 945s | decode_to_chunk: output: 945s | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... 945s | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. 945s | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. 945s | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" 945s | decode_to_chunk: output: 945s | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 This is a 48-byt 945s | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 e message (exact 945s | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 ly 3 AES blocks) 945s | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" 945s | decode_to_chunk: output: 945s | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... 945s | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. 945s | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0xc782dc4c098c66cbd9cd27d825682c81" 945s | decode_to_chunk: output: 945s | c7 82 dc 4c 09 8c 66 cb d9 cd 27 d8 25 68 2c 81 ...L..f...'.%h,. 945s | decode_to_chunk: new IV: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" 945s | decode_to_chunk: output: 945s | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... 945s | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. 945s | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. 945s | decode_to_chunk: ciphertext: : input "0xd0a02b3836451753d493665d33f0e8862dea54cdb293abc7506939276772f8d5021c19216bad525c8579695d83ba2684" 945s | decode_to_chunk: output: 945s | d0 a0 2b 38 36 45 17 53 d4 93 66 5d 33 f0 e8 86 ..+86E.S..f]3... 945s | 2d ea 54 cd b2 93 ab c7 50 69 39 27 67 72 f8 d5 -.T.....Pi9'gr.. 945s | 02 1c 19 21 6b ad 52 5c 85 79 69 5d 83 ba 26 84 ...!k.R\.yi]..&. 945s | decode_to_chunk: plaintext: : input "This is a 48-byte message (exactly 3 AES blocks)" 945s | decode_to_chunk: output: 945s | 54 68 69 73 20 69 73 20 61 20 34 38 2d 62 79 74 This is a 48-byt 945s | 65 20 6d 65 73 73 61 67 65 20 28 65 78 61 63 74 e message (exact 945s | 6c 79 20 33 20 41 45 53 20 62 6c 6f 63 6b 73 29 ly 3 AES blocks) 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key passed 945s algparse: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key 945s | decode_to_chunk: raw_key: input "0x56e47a38c5598974bc46903dba290349" 945s | decode_to_chunk: output: 945s | 56 e4 7a 38 c5 59 89 74 bc 46 90 3d ba 29 03 49 V.z8.Y.t.F.=.).I 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5750 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_CBC 945s | flags: ENCRYPT+DECRYPT 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5728 945s | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" 945s | decode_to_chunk: output: 945s | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 ...........U 945s | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" 945s | decode_to_chunk: output: 945s | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af ................ 945s | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf ................ 945s | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf ................ 945s | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df ................ 945s | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" 945s | decode_to_chunk: output: 945s | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa ..2...wNj.j...q. 945s | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e .:.z.1.... ~...N 945s | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad 5.z.2........=F. 945s | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 ........I.>....U 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: encrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | decode_to_chunk: IV: : input "0x8ce82eefbea0da3c44699ed7db51b7d9" 945s | decode_to_chunk: output: 945s | 8c e8 2e ef be a0 da 3c 44 69 9e d7 db 51 b7 d9 ...........U 945s | decode_to_chunk: ciphertext: : input "0xc30e32ffedc0774e6aff6af0869f71aa0f3af07a9a31a9c684db207eb0ef8e4e35907aa632c3ffdf868bb7b29d3d46ad83ce9f9a102ee99d49a53e87f4c3da55" 945s | decode_to_chunk: output: 945s | c3 0e 32 ff ed c0 77 4e 6a ff 6a f0 86 9f 71 aa ..2...wNj.j...q. 945s | 0f 3a f0 7a 9a 31 a9 c6 84 db 20 7e b0 ef 8e 4e .:.z.1.... ~...N 945s | 35 90 7a a6 32 c3 ff df 86 8b b7 b2 9d 3d 46 ad 5.z.2........=F. 945s | 83 ce 9f 9a 10 2e e9 9d 49 a5 3e 87 f4 c3 da 55 ........I.>....U 945s | decode_to_chunk: plaintext: : input "0xa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1c2c3c4c5c6c7c8c9cacbcccdcecfd0d1d2d3d4d5d6d7d8d9dadbdcdddedf" 945s | decode_to_chunk: output: 945s | a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af ................ 945s | b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf ................ 945s | c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf ................ 945s | d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df ................ 945s | NSS ike_alg_nss_cbc: AES_CBC - enter 945s | NSS ike_alg_nss_cbc: AES_CBC - exit 945s | verify_chunk_data: decrypt: ok 945s | verify_chunk_data: updated CBC IV: ok 945s | test_ctr_vector: Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key passed 945s algparse: testing AES_XCBC: 945s algparse: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "" 945s | decode_to_chunk: output: 945s | 945s | decode_to_chunk: test_prf_vector: input "0x75f0251d528ac01c4573dfd584d79f29" 945s | decode_to_chunk: output: 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54120 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe55a10 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe54570 length 0) 945s | 945s | XCBC: data 945s | 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55b80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[0] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 945s | XCBC: M[n] 945s | 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e A....:..X......n 945s | XCBC: MAC 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | chunk output 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe55b80 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@(nil) (size 0) 945s | PRF symkey interface: symkey message-key@NULL 945s | symkey message NULL key has no bytes 945s | XCBC: data 945s | 945s | K extracting all 16 bytes of key@0x5774efe52430 945s | K: symkey-key@0x5774efe52430 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[0] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 945s | XCBC: M[n] 945s | 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 41 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e A....:..X......n 945s | XCBC: MAC 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe57930 (size 16) 945s | PRF symkey interface: key-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracting all 16 bytes of key@0x5774efe57930 945s | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 5d 1c ff e2 c3 b4 b0 8c 73 47 6b 4a d7 9c 0e 4a 945s | RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 75 f0 25 1d 52 8a c0 1c 45 73 df d5 84 d7 9f 29 u.%.R...Es.....) 945s | verify_chunk_data: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input passed 945s algparse: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102" 945s | decode_to_chunk: output: 945s | 00 01 02 ... 945s | decode_to_chunk: test_prf_vector: input "0x5b376580ae2f19afe7219ceef172756f" 945s | decode_to_chunk: output: 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54510 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe55b80 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe52410 length 3) 945s | 00 01 02 ... 945s | XCBC: data 945s | 00 01 02 ... 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[1] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 00 01 02 ... 945s | XCBC: M[n] 945s | 00 01 02 ... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e ...!.:..X......n 945s | XCBC: MAC 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | chunk output 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe561e0 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 3 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 3-bytes 945s | base: base-key@0x5774efe591c0 (19-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 3) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (3-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 3 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (3-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-302978144: 55 3c 4d b8 26 67 5c 3f a5 1d 90 e6 fc 91 c2 2d 945s | symkey message extracted len 16 bytes at 0x5774efe55ce0 945s | unwrapped: 945s | 00 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 ... 945s | K extracting all 16 bytes of key@0x5774efe57930 945s | K: symkey-key@0x5774efe57930 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)16: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55b80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[1] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 00 01 02 ... 945s | XCBC: M[n] 945s | 00 01 02 ... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | c1 a6 a9 21 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e ...!.:..X......n 945s | XCBC: MAC 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe591c0 (size 16) 945s | PRF symkey interface: key-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracting all 16 bytes of key@0x5774efe591c0 945s | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: b9 90 ce 84 75 ba c6 c7 0f 58 08 b4 39 81 5b b5 945s | RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input extracted len 16 bytes at 0x5774efe561e0 945s | unwrapped: 945s | 5b 37 65 80 ae 2f 19 af e7 21 9c ee f1 72 75 6f [7e../...!...ruo 945s | verify_chunk_data: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input passed 945s algparse: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0xd2a246fa349b68a79998a4394ff7a263" 945s | decode_to_chunk: output: 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54120 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe55b80 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe524c0 length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)1630543929: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | XCBC: Computing E[1] using K2 945s | XCBC: K2 945s | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: M[n]^E[n-1]^K2 945s | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 ..-...)......"8. 945s | XCBC: MAC 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | chunk output 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe561e0 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 16) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 16 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | symkey message extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | K extracting all 16 bytes of key@0x5774efe591c0 945s | K: symkey-key@0x5774efe591c0 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)16: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55b80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | XCBC: Computing E[1] using K2 945s | XCBC: K2 945s | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. 945s | XCBC: E[n-1] 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: M[n] 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: M[n]^E[n-1]^K2 945s | bd 87 2d f8 93 a8 29 bf f0 b1 9b fd 0f 22 38 c4 ..-...)......"8. 945s | XCBC: MAC 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe57930 (size 16) 945s | PRF symkey interface: key-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracting all 16 bytes of key@0x5774efe57930 945s | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 85 b8 5a 9e 7f b7 18 1d 4a 09 e9 bc 3e af 8d 51 945s | RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input extracted len 16 bytes at 0x5774efe561e0 945s | unwrapped: 945s | d2 a2 46 fa 34 9b 68 a7 99 98 a4 39 4f f7 a2 63 ..F.4.h....9O..c 945s | verify_chunk_data: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input passed 945s algparse: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" 945s | decode_to_chunk: output: 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54570 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe55b80 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe548a0 length 20) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[2] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. 945s | XCBC: MAC 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | chunk output 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe561e0 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 20 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 20-bytes 945s | base: base-key@0x5774efe591c0 (36-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 20) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 20 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 5d 8c 48 60 52 84 41 83 4c ff ab 19 79 87 ce e9 945s | symkey message extracted len 32 bytes at 0x5774efe54d80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe57930 945s | K: symkey-key@0x5774efe57930 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)32: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[2] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. 945s | XCBC: MAC 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe591c0 (size 16) 945s | PRF symkey interface: key-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracting all 16 bytes of key@0x5774efe591c0 945s | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 74 00 bf 79 9f dc 20 42 07 00 77 8a 2c 9d 28 de 945s | RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input extracted len 16 bytes at 0x5774efe561e0 945s | unwrapped: 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | verify_chunk_data: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input passed 945s algparse: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | decode_to_chunk: test_prf_vector: input "0xf54f0ec8d2b9f3d36807734bd5283fd4" 945s | decode_to_chunk: output: 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54510 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe55a10 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe561e0 length 32) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)1630609465: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe54d80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | XCBC: Computing E[2] using K2 945s | XCBC: K2 945s | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | XCBC: M[n]^E[n-1]^K2 945s | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 ..u.L......7...g 945s | XCBC: MAC 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | chunk output 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe57bc0 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe57930 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 32) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 32 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 82 59 05 e3 6b 73 e3 bf 4d af f0 ba a5 7c b1 c9 945s | symkey message extracted len 32 bytes at 0x5774efe54530 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | K extracting all 16 bytes of key@0x5774efe591c0 945s | K: symkey-key@0x5774efe591c0 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)32: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe54560 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | XCBC: Computing E[2] using K2 945s | XCBC: K2 945s | bd 86 2f fb 97 ad 2f b8 f8 b8 91 f6 03 2f 36 cb ../.../....../6. 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | XCBC: M[n]^E[n-1]^K2 945s | b0 93 75 12 4c f5 a5 c0 b5 18 18 37 16 b2 15 67 ..u.L......7...g 945s | XCBC: MAC 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe57930 (size 16) 945s | PRF symkey interface: key-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracting all 16 bytes of key@0x5774efe57930 945s | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: f9 80 10 23 df 4a 16 42 07 b7 6e ef 6d 93 d8 62 945s | RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input extracted len 16 bytes at 0x5774efe544e0 945s | unwrapped: 945s | f5 4f 0e c8 d2 b9 f3 d3 68 07 73 4b d5 28 3f d4 .O......h.sK.(?. 945s | verify_chunk_data: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input passed 945s algparse: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f2021" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 ! 945s | decode_to_chunk: test_prf_vector: input "0xbecbb3bccdb518a30677d5481fb6b4d8" 945s | decode_to_chunk: output: 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe398a0 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe544e0 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe55b80 length 34) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 ! 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 ! 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe53ce0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[3] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 ..^Zg% rD.\k.f.y 945s | XCBC: M[n] 945s | 20 21 ! 945s | XCBC: M[n] 945s | 20 21 ! 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 ..u....t....H.U. 945s | XCBC: MAC 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | chunk output 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe544e0 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 34 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 34-bytes 945s | base: base-key@0x5774efe591c0 (50-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 34) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (34-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 34 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (34-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 48 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 82 59 05 e3 6b 73 e3 bf 4d af f0 ba a5 7c b1 c9 6c 0c 4f f6 8b 80 0c ee d1 1a 42 35 b1 3b 5c 31 945s | symkey message extracted len 48 bytes at 0x5774efe55fd0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 !.............. 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f ................ 945s | 20 21 ! 945s | K extracting all 16 bytes of key@0x5774efe57930 945s | K: symkey-key@0x5774efe57930 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)48: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe54dc0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[3] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 09 02 5e 5a 67 25 20 72 44 14 5c 6b 80 66 85 79 ..^Zg% rD.\k.f.y 945s | XCBC: M[n] 945s | 20 21 ! 945s | XCBC: M[n] 945s | 20 21 ! 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | e8 84 75 fb c5 1f b4 74 1c 13 fc e7 48 88 55 17 ..u....t....H.U. 945s | XCBC: MAC 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe591c0 (size 16) 945s | PRF symkey interface: key-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracting all 16 bytes of key@0x5774efe591c0 945s | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 9f 4f a7 c1 eb 75 d3 d9 14 c6 39 da 9c 24 72 25 945s | RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input extracted len 16 bytes at 0x5774efe548a0 945s | unwrapped: 945s | be cb b3 bc cd b5 18 a3 06 77 d5 48 1f b6 b4 d8 .........w.H.... 945s | verify_chunk_data: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input passed 945s algparse: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0xf0dafee895db30253761103b5d84528f" 945s | decode_to_chunk: output: 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54120 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe54560 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe52790 length 1000) 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 ........ 945s | XCBC: data 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 ........ 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe524c0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[63] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 \........,...... 945s | XCBC: M[n] 945s | 00 00 00 00 00 00 00 00 ........ 945s | XCBC: M[n] 945s | 00 00 00 00 00 00 00 00 ........ 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 ./.m.$...+.h..%y 945s | XCBC: MAC 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | chunk output 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe54560 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 1000 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 1000-bytes 945s | base: base-key@0x5774efe57930 (1016-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 1000) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (1000-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 1000 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (1000-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 1008 945s | wrapper: (SECItemType)-302978144: b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 2... 945s | symkey message extracted len 1008 bytes at 0x5774efe5d210 945s | unwrapped: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | 00 00 00 00 00 00 00 00 ........ 945s | K extracting all 16 bytes of key@0x5774efe591c0 945s | K: symkey-key@0x5774efe591c0 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)1008: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe398a0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[63] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 5c 88 af cc 1e 1e 83 fc c4 2c 0c e4 12 12 f5 17 \........,...... 945s | XCBC: M[n] 945s | 00 00 00 00 00 00 00 00 ........ 945s | XCBC: M[n] 945s | 00 00 00 00 00 00 00 00 ........ 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 9d 2f 04 6d bc 24 17 fa 1c 2b ac 68 da fc 25 79 ./.m.$...+.h..%y 945s | XCBC: MAC 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe57930 (size 16) 945s | PRF symkey interface: key-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracting all 16 bytes of key@0x5774efe57930 945s | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: ca 21 e3 6b ef ea 46 74 fb 3f 53 e5 7f 3e 68 e6 945s | RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input extracted len 16 bytes at 0x5774efe548a0 945s | unwrapped: 945s | f0 da fe e8 95 db 30 25 37 61 10 3b 5d 84 52 8f ......0%7a.;].R. 945s | verify_chunk_data: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input: ok 945s | test_prf_vector: RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input passed 945s algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | decode_to_chunk: test_prf_vector: input "0x47f51b4564966215b8985c63055ed308" 945s | decode_to_chunk: output: 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe55ce0 (length 16) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe54560 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe524c0 length 20) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55a10 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[2] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. 945s | XCBC: MAC 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | chunk output 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe57930 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe53e40 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 16=16 just right 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe54560 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 20 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 20-bytes 945s | base: base-key@0x5774efe591c0 (36-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe52430 (size 20) 945s | PRF symkey interface: symkey message-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 20 bytes of key@0x5774efe52430 945s | symkey message: symkey-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 5d 8c 48 60 52 84 41 83 4c ff ab 19 79 87 ce e9 945s | symkey message extracted len 32 bytes at 0x5774efe57730 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe57930 945s | K: symkey-key@0x5774efe57930 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)32: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 945s | K extracted len 16 bytes at 0x5774efe55b80 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | XCBC: K1 945s | c3 52 80 57 54 23 7f 31 1a c0 ff f4 e3 e0 3e 78 .R.WT#.1......>x 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[2] using K3 945s | XCBC: K3 945s | c1 a7 ab a1 a2 3a 94 06 58 07 a0 8c c8 ee d0 6e .....:..X......n 945s | XCBC: E[n-1] 945s | 1d 04 48 fa cf 4d 9c 6f 55 b9 93 da 09 80 3d b3 ..H..M.oU.....=. 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | cc b2 f1 48 ed 77 08 69 0d be 33 56 c1 6e ed dd ...H.w.i..3V.n.. 945s | XCBC: MAC 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe591c0 (size 16) 945s | PRF symkey interface: key-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracting all 16 bytes of key@0x5774efe591c0 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): symkey-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 74 00 bf 79 9f dc 20 42 07 00 77 8a 2c 9d 28 de 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) extracted len 16 bytes at 0x5774efe54560 945s | unwrapped: 945s | 47 f5 1b 45 64 96 62 15 b8 98 5c 63 05 5e d3 08 G..Ed.b...\c.^.. 945s | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16): ok 945s | test_prf_vector: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) passed 945s algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) 945s | decode_to_chunk: test_prf_vector: input "0x00010203040506070809" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 .......... 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | decode_to_chunk: test_prf_vector: input "0x0fa087af7d866e7653434e602fdde835" 945s | decode_to_chunk: output: 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe54120 (length 10) 945s | 00 01 02 03 04 05 06 07 08 09 ....running pluto selftest 945s ...... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 10 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 10-bytes 945s | base: base-key@0x5774efe53e40 (26-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 10<16 too small, padding with zeros 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe591c0 (10-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5560 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | PRF chunk interface PRF AES_XCBC 0x5774efe54560 945s | PRF chunk interface PRF AES_XCBC update message (0x5774efe54020 length 20) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe52430 945s | K: symkey-key@0x5774efe52430 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)538976288: 9e c6 c2 d2 16 5e f8 f2 8d 69 e7 b9 4b 3c 6f 53 945s | K extracted len 16 bytes at 0x5774efe55ce0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ 945s | XCBC: K1 945s | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5500 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54d8 945s | Computing E[2] using K3 945s | XCBC: K3 945s | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. 945s | XCBC: E[n-1] 945s | fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 ..c.e.K.<......0 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 `.9!......?..3.. 945s | XCBC: MAC 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | PRF chunk interface PRF AES_XCBC final length 16 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | chunk output 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 10 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 10-bytes 945s | base: base-key@0x5774efe591c0 (26-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC init key symkey-key@0x5774efe52430 (size 10) 945s | PRF symkey interface: key symkey-key@0x5774efe52430 (10-bytes, EXTRACT_KEY_FROM_KEY) 945s | XCBC: Key 10<16 too small, padding with zeros 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe52430 (10-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e55b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | PRF symkey interface PRF AES_XCBC 0x5774efe54560 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 20 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 20-bytes 945s | base: base-key@0x5774efe57930 (36-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF AES_XCBC update symkey message-key@0x5774efe591c0 (size 20) 945s | PRF symkey interface: symkey message-key@0x5774efe591c0 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | symkey message extracting all 20 bytes of key@0x5774efe591c0 945s | symkey message: symkey-key@0x5774efe591c0 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)-302978144: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 5d 8c 48 60 52 84 41 83 4c ff ab 19 79 87 ce e9 945s | symkey message extracted len 32 bytes at 0x5774efe5a9a0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | K extracting all 16 bytes of key@0x5774efe53e40 945s | K: symkey-key@0x5774efe53e40 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)32: 9e c6 c2 d2 16 5e f8 f2 8d 69 e7 b9 4b 3c 6f 53 945s | K extracted len 16 bytes at 0x5774efe53cc0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ 945s | XCBC: K: 945s | 00 01 02 03 04 05 06 07 08 09 00 00 00 00 00 00 ................ 945s | XCBC: K1 945s | 50 ca b2 4d 03 34 45 5e 40 7b 25 0f dd 7c f8 d5 P..M.4E^@{%..|.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5570 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5548 945s | Computing E[2] using K3 945s | XCBC: K3 945s | 8e f7 48 db 56 f1 f7 26 24 72 f2 c5 63 b0 3f 88 ..H.V..&$r..c.?. 945s | XCBC: E[n-1] 945s | fe 1f 63 e9 65 1a 4b bb 3c cc cd 0d cc 83 e4 30 ..c.e.K.<......0 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n] 945s | 10 11 12 13 .... 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 60 f9 39 21 b3 eb bc 9d 18 be 3f c8 af 33 db b8 `.9!......?..3.. 945s | XCBC: MAC 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5650 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5628 945s | PRF symkey interface PRF AES_XCBC final-key@0x5774efe57930 (size 16) 945s | PRF symkey interface: key-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracting all 16 bytes of key@0x5774efe57930 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): symkey-key@0x5774efe57930 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: d0 b4 d6 11 8b f9 72 c0 02 4f c3 e6 aa 7b 25 ad 945s | RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) extracted len 16 bytes at 0x5774efe53ce0 945s | unwrapped: 945s | 0f a0 87 af 7d 86 6e 76 53 43 4e 60 2f dd e8 35 ....}.nvSCN`/..5 945s | verify_chunk_data: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10): ok 945s | test_prf_vector: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) passed 945s algparse: RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0fedcb" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb .. 945s | decode_to_chunk: test_prf_vector: input "0x000102030405060708090a0b0c0d0e0f10111213" 945s | decode_to_chunk: output: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | 10 11 12 13 .... 945s | decode_to_chunk: test_prf_vector: input "0x8cd3c93ae598a9803006ffb67c40e9e4" 945s | decode_to_chunk: output: 945s | 8c d3 c9 3a e5 98 a9 80 30 06 ff b6 7c 40 e9 e4 ...:....0...|@.. 945s | PRF chunk interface PRF AES_XCBC init key-chunk@0x5774efe548a0 (length 18) 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb .. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5620 945s | key-offset: 0, key-size: 18 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 18-bytes 945s | base: base-key@0x5774efe52430 (34-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55f8 945s | XCBC: Key 18>16 too big, rehashing to size 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5550 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5528 945s | draft_chunk extracting all 18 bytes of key@0x5774efe57930 945s | draft_chunk: symkey-key@0x5774efe57930 (18-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)1023: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 ba fb 74 21 6f 58 f6 00 b5 28 44 75 38 0a 06 e1 945s | draft_chunk extracted len 32 bytes at 0x5774efe53ce0 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb .. 945s | K extracting all 16 bytes of key@0x5774efe52430 945s | K: symkey-key@0x5774efe52430 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)774778414: b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 945s | K extracted len 16 bytes at 0x5774efe54560 945s | unwrapped: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: K: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: K1 945s | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5480 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5458 945s | Computing E[2] using K3 945s | XCBC: K3 945s | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. 945s | XCBC: E[n-1] 945s | 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 .r...7y.uj..y... 945s | XCBC: M[n] 945s | ed cb .. 945s | XCBC: M[n] 945s | ed cb .. 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c k..e1.16 too big, rehashing to size 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e55a0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5578 945s | draft_chunk extracting all 18 bytes of key@0x5774efe591c0 945s | draft_chunk: symkey-key@0x5774efe591c0 (18-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)32: 2b d1 2c d7 93 b7 c3 1f cf f6 14 df 9e e4 1b 02 ba fb 74 21 6f 58 f6 00 b5 28 44 75 38 0a 06 e1 945s | draft_chunk extracted len 32 bytes at 0x5774efe54560 945s | unwrapped: 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: data 945s | 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f ................ 945s | ed cb .. 945s | K extracting all 16 bytes of key@0x5774efe57930 945s | K: symkey-key@0x5774efe57930 (16-bytes, AES_ECB) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)774778414: b6 4f a9 74 5f 8e b9 12 e1 c2 5e bd 72 b5 7f 25 945s | K extracted len 16 bytes at 0x5774efe53ce0 945s | unwrapped: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: K: 945s | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 945s | XCBC: K1 945s | e1 4d 5d 0e e2 77 15 df 08 b4 15 2b a2 3d a8 e0 .M]..w.....+.=.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e54d0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: AES_ECB 945s | flags: SIGN 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54a8 945s | Computing E[2] using K3 945s | XCBC: K3 945s | 8d 34 ef cb 3b d5 45 ca 06 2a ec df ef 7c 0b fa .4..;.E..*...|.. 945s | XCBC: E[n-1] 945s | 0b 72 b2 ae 0a 37 79 81 75 6a d5 9c 79 c0 e6 96 .r...7y.uj..y... 945s | XCBC: M[n] 945s | ed cb .. 945s | XCBC: M[n] 945s | ed cb .. 945s | XCBC: M[n]:80...^E[n-1]^K3 945s | 6b 8d dd 65 31 e2 3c 4b 73 40 39 43 96 bc ed 6c k..e1.j.....n1.].8 945s | PRF chunk interface PRF HMAC_MD5 init key-chunk@0x5774efe52410 (length 4) 945s | 4a 65 66 65 Jefe 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e55f0 945s | key-offset: 0, key-size: 4 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 4-bytes 945s | base: base-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe591c0 (4-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5530 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5580 945s | PRF chunk interface PRF HMAC_MD5 0x5774efe53cc0 945s | PRF chunk interface PRF HMAC_MD5 update message (0x5774efe54560 length 28) 945s | 77 68 61 74 20 64 6f 20 79 61 20 77 61 6e 74 20 what do ya want 945s | 66 6f 72 20 6e 6f 74 68 69 6e 67 3f for nothing? 945s | CONCATENATE_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe591c0 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 16-bytes@0x7fffb16e56b0 945s | PRF HMAC inner hash hash MD5 inner-key@0x5774efe57930 (size 92) 945s | PRF HMAC inner hash hash MD5 init 945s | PRF HMAC inner hash hash MD5 digest inner-key@0x5774efe57930 (size 92) 945s | PRF HMAC inner hash: inner-key@0x5774efe57930 (92-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC inner hash hash MD5 final length 16 945s | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5480 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5a9a0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5458 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5570 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe57930 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e5548 945s | PRF HMAC outer hash hash MD5 init 945s | PRF HMAC outer hash hash MD5 digest outer-key@0x5774efe5a9a0 (size 80) 945s | PRF HMAC outer hash: outer-key@0x5774efe5a9a0 (80-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC outer hash hash MD5 final bytes@0x7fffb16e56c8 (length 16) 945s | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 945s | PRF chunk interface PRF HMAC_MD5 final length 16 945s | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 945s | chunk output 945s | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 945s | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 4 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 4-bytes 945s | base: base-key@0x5774efe52430 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x5774efe5a9a0 (size 4) 945s | PRF symkey interface: key symkey-key@0x5774efe5a9a0 (4-bytes, EXTRACT_KEY_FROM_KEY) 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe5a9a0 (4-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5550 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e55a0 945s | PRF symkey interface PRF HMAC_MD5 0x5774efe57d10 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 28 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 28-bytes 945s | base: base-key@0x5774efe53e40 (44-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x5774efe57930 (size 28) 945s | PRF symkey interface: symkey message-key@0x5774efe57930 (28-bytes, EXTRACT_KEY_FROM_KEY) 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe591c0 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e56d8 945s | PRF HMAC inner hash hash MD5 inner-key@0x5774efe53e40 (size 92) 945s | PRF HMAC inner hash hash MD5 init 945s | PRF HMAC inner hash hash MD5 digest inner-key@0x5774efe53e40 (size 92) 945s | PRF HMAC inner hash: inner-key@0x5774efe53e40 (92-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC inner hash hash MD5 final length 16 945s | c3 db 14 c0 65 f5 52 03 b0 33 c8 1a 69 7b 97 c5 ....e.R..3..i{.. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e54f0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54c8 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e55e0 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe53e40 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e55b8 945s | PRF HMAC outer hash hash MD5 outer-key@0x5774efe5ab00 (size 80) 945s | PRF HMAC outer hash hash MD5 init 945s | PRF HMAC outer hash hash MD5 digest outer-key@0x5774efe5ab00 (size 80) 945s | PRF HMAC outer hash: outer-key@0x5774efe5ab00 (80-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC outer hash hash MD5 final length 16 945s | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e55b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe591c0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5588 945s | : hashed-outer-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | PRF symkey interface PRF HMAC_MD5 final-key@0x5774efe52430 (size 16) 945s | PRF symkey interface: key-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 2104: MD5_HMAC test 2 extracting all 16 bytes of key@0x5774efe52430 945s | RFC 2104: MD5_HMAC test 2: symkey-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: b7 1e 6c fa c4 58 90 cf 04 01 e9 18 a8 aa b0 81 945s | RFC 2104: MD5_HMAC test 2 extracted len 16 bytes at 0x5774efe5aae0 945s | unwrapped: 945s | 75 0c 78 3e 6a b0 b5 03 ea a8 6e 31 0a 5d b7 38 u.x>j.....n1.].8 945s | verify_chunk_data: RFC 2104: MD5_HMAC test 2: ok 945s | test_prf_vector: RFC 2104: MD5_HMAC test 2 passed 945s algparse: RFC 2104: MD5_HMAC test 3 945s | decode_to_chunk: test_prf_vector: input "0xAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA" 945s | decode_to_chunk: output: 945s | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ 945s | decode_to_chunk: test_prf_vector: input "0xDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD" 945s | decode_to_chunk: output: 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd .. 945s | decode_to_chunk: test_prf_vector: input "0x56be34521d144c88dbb8c733f0e8b3f6" 945s | decode_to_chunk: output: 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | PRF chunk interface PRF HMAC_MD5 init key-chunk@0x5774efe55a30 (length 16) 945s | aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ................ 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e55f0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5a9a0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e55c8 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe52430 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5530 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe5a9a0 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5580 945s | PRF chunk interface PRF HMAC_MD5 0x5774efe54560 945s | PRF chunk interface PRF HMAC_MD5 update message (0x5774efe54d80 length 50) 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd dd ................ 945s | dd dd .. 945s | CONCATENATE_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 16-bytes@0x7fffb16e56b0 945s | PRF HMAC inner hash hash MD5 inner-key@0x5774efe57930 (size 114) 945s | PRF HMAC inner hash hash MD5 init 945s | PRF HMAC inner hash hash MD5 digest inner-key@0x5774efe57930 (size 114) 945s | PRF HMAC inner hash: inner-key@0x5774efe57930 (114-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC inner hash hash MD5 final length 16 945s | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e5480 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5ab00 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5458 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe5a9a0 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5570 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe57930 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e5548 945s | PRF HMAC outer hash hash MD5 init 945s | PRF HMAC outer hash hash MD5 digest outer-key@0x5774efe5ab00 (size 80) 945s | PRF HMAC outer hash: outer-key@0x5774efe5ab00 (80-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC outer hash hash MD5 final bytes@0x7fffb16e56c8 (length 16) 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | PRF chunk interface PRF HMAC_MD5 final length 16 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | chunk output 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe5a9a0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF HMAC_MD5 init key symkey-key@0x5774efe5ab00 (size 16) 945s | PRF symkey interface: key symkey-key@0x5774efe5ab00 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | CONCATENATE_BASE_AND_DATA: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe5ab00 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e5550 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe5a9a0 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e55a0 945s | PRF symkey interface PRF HMAC_MD5 0x5774efe54560 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56b0 945s | key-offset: 0, key-size: 50 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 50-bytes 945s | base: base-key@0x5774efe591c0 (66-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5688 945s | PRF symkey interface PRF HMAC_MD5 update symkey message-key@0x5774efe57930 (size 50) 945s | PRF symkey interface: symkey message-key@0x5774efe57930 (50-bytes, EXTRACT_KEY_FROM_KEY) 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe52430 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e56d8 945s | PRF HMAC inner hash hash MD5 inner-key@0x5774efe591c0 (size 114) 945s | PRF HMAC inner hash hash MD5 init 945s | PRF HMAC inner hash hash MD5 digest inner-key@0x5774efe591c0 (size 114) 945s | PRF HMAC inner hash: inner-key@0x5774efe591c0 (114-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC inner hash hash MD5 final length 16 945s | 82 0a 6b 33 5d 18 7b 90 dc ba b1 7e f5 b4 26 ff ..k3].{....~..&. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e54f0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe53e40 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e54c8 945s | XOR_BASE_AND_DATA: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe5a9a0 (64-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 16-bytes@0x7fffb16e55e0 945s | CONCATENATE_BASE_AND_KEY: 945s | target: CONCATENATE_BASE_AND_DATA 945s | base: base-key@0x5774efe591c0 (64-bytes, CONCATENATE_BASE_AND_DATA) 945s | params: 8-bytes@0x7fffb16e55b8 945s | PRF HMAC outer hash hash MD5 outer-key@0x5774efe53e40 (size 80) 945s | PRF HMAC outer hash hash MD5 init 945s | PRF HMAC outer hash hash MD5 digest outer-key@0x5774efe53e40 (size 80) 945s | PRF HMAC outer hash: outer-key@0x5774efe53e40 (80-bytes, CONCATENATE_BASE_AND_DATA) 945s | PRF HMAC outer hash hash MD5 final length 16 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e55b0 945s | key-offset: 0, key-size: 16 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 16-bytes 945s | base: base-key@0x5774efe52430 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e5588 945s | : hashed-outer-key@0x5774efe5a9a0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | PRF symkey interface PRF HMAC_MD5 final-key@0x5774efe5a9a0 (size 16) 945s | PRF symkey interface: key-key@0x5774efe5a9a0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | output: symkey-key@0x5774efe5a9a0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | RFC 2104: MD5_HMAC test 3 extracting all 16 bytes of key@0x5774efe5a9a0 945s | RFC 2104: MD5_HMAC test 3: symkey-key@0x5774efe5a9a0 (16-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 16 945s | wrapper: (SECItemType)-303142707: 5f 47 d9 c4 f0 ca fe 88 60 e3 1a 33 18 ee f2 4b 945s | RFC 2104: MD5_HMAC test 3 extracted len 16 bytes at 0x5774efe54510 945s | unwrapped: 945s | 56 be 34 52 1d 14 4c 88 db b8 c7 33 f0 e8 b3 f6 V.4R..L....3.... 945s | verify_chunk_data: RFC 2104: MD5_HMAC test 3: ok 945s | test_prf_vector: RFC 2104: MD5_HMAC test 3 passed 945s algparse: testing HMAC_SHA1: 945s algparse: CAVP: IKEv2 key derivation with HMAC-SHA1 945s | decode_to_chunk: test_kdf_vector: input "0x32b50d5f4a3763f3" 945s | decode_to_chunk: output: 945s | 32 b5 0d 5f 4a 37 63 f3 2.._J7c. 945s | decode_to_chunk: test_kdf_vector: input "0x9206a04b26564cb1" 945s | decode_to_chunk: output: 945s | 92 06 a0 4b 26 56 4c b1 ...K&VL. 945s | decode_to_chunk: test_kdf_vector: input "0x34c9e7c188868785" 945s | decode_to_chunk: output: 945s | 34 c9 e7 c1 88 86 87 85 4....... 945s | decode_to_chunk: test_kdf_vector: input "0x3ff77d760d2b2199" 945s | decode_to_chunk: output: 945s | 3f f7 7d 76 0d 2b 21 99 ?.}v.+!. 945s | decode_to_chunk: test_kdf_vector: input "0x4b2c1f971981a8ad8d0abeafabf38cf75fc8349c148142465ed9c8b516b8be52" 945s | decode_to_chunk: output: 945s | 4b 2c 1f 97 19 81 a8 ad 8d 0a be af ab f3 8c f7 K,.............. 945s | 5f c8 34 9c 14 81 42 46 5e d9 c8 b5 16 b8 be 52 _.4...BF^......R 945s | decode_to_chunk: test_kdf_vector: input "0x863f3c9d06efd39d2b907b97f8699e5dd5251ef64a2a176f36ee40c87d4f9330" 945s | decode_to_chunk: output: 945s | 86 3f 3c 9d 06 ef d3 9d 2b 90 7b 97 f8 69 9e 5d .?<.....+.{..i.] 945s | d5 25 1e f6 4a 2a 17 6f 36 ee 40 c8 7d 4f 93 30 .%..J*.o6.@.}O.0 945s | decode_to_chunk: test_kdf_vector: input "0xa9a7b222b59f8f48645f28a1db5b5f5d7479cba7" 945s | decode_to_chunk: output: 945s | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] 945s | 74 79 cb a7 ty.. 945s | decode_to_chunk: test_kdf_vector: input "0x63e81194946ebd05df7df5ebf5d8750056bf1f1d" 945s | decode_to_chunk: output: 945s | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. 945s | 56 bf 1f 1d V... 945s | decode_to_chunk: test_kdf_vector: input "0xa14293677cc80ff8f9cc0eee30d895da9d8f405666e30ef0dfcb63c634a46002a2a63080e514a062768b76606f9fa5e992204fc5a670bde3f10d6b027113936a5c55b648a194ae587b0088d52204b702c979fa280870d2ed41efa9c549fd11198af1670b143d384bd275c5f594cf266b05ebadca855e4249520a441a81157435a7a56cc4" 945s | decode_to_chunk: output: 945s | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... 945s | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. 945s | a2 a6 30 80 e5 14 a0 62 76 8b 76 60 6f 9f a5 e9 ..0....bv.v`o... 945s | 92 20 4f c5 a6 70 bd e3 f1 0d 6b 02 71 13 93 6a . O..p....k.q..j 945s | 5c 55 b6 48 a1 94 ae 58 7b 00 88 d5 22 04 b7 02 \U.H...X{..."... 945s | c9 79 fa 28 08 70 d2 ed 41 ef a9 c5 49 fd 11 19 .y.(.p..A...I... 945s | 8a f1 67 0b 14 3d 38 4b d2 75 c5 f5 94 cf 26 6b ..g..=8K.u....&k 945s | 05 eb ad ca 85 5e 42 49 52 0a 44 1a 81 15 74 35 .....^BIR.D...t5 945s | a7 a5 6c c4 ..l. 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe5ab00 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | NSS_IKE_PRF_DERIVE: 945s | target: NSS_IKE_PRF_PLUS_DERIVE 945s | base: base-key@0x5774efe5a9a0 (32-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 56-bytes@0x7fffb16e5700 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x5774efe5ab00 945s | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5774efe5ab00 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)-1318170000: 60 45 4d 93 eb 0b 4f 36 79 73 06 6e 20 74 12 f7 da bd a8 60 aa 7d 51 9d c9 45 b6 75 29 6c 48 14 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x5774efe58110 945s | unwrapped: 945s | a9 a7 b2 22 b5 9f 8f 48 64 5f 28 a1 db 5b 5f 5d ..."...Hd_(..[_] 945s | 74 79 cb a7 00 00 00 00 00 00 00 00 00 00 00 00 ty.............. 945s | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok 945s | NSS_IKE_PRF_PLUS_DERIVE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 132-bytes 945s | base: base-key@0x5774efe5ab00 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) 945s | params: 40-bytes@0x7fffb16e5640 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 132 bytes of key@0x5774efe57930 945s | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5774efe57930 (132-bytes, EXTRACT_KEY_FROM_KEY) 945s | sizeof bytes 144 945s | wrapper: (SECItemType)32: 5f a8 d4 6c 1e dc 77 e8 8c 4b 44 75 6c 2e 0b 37 56 6c d9 98 cf c5 b4 1b 0b 04 04 20 2f 40 b6 52 b3 9e 80 22 1d b5 be 3a d9 32 b0 ff d1 4a 24 d6 7b 3d 28 e1 80 13 a2 09 ac ce c8 14 de c0 46 bd 63 4d 05 f8 67 59 1f 8d 88 32 f9 72 81 d4 a5 43 05 78 83 b1 2a 41 c6 0f 88 20 4e af 77 76 60 57 f3 22 59 80 80 50 80 cc b5 72 4a b2 57 43 21 af 77 1d 4a 9f d3 bc 27 af 22 80 d5 51 84 06 cd 03 e3 c4 9f ca bb 01 f9 0a cf 1a 02 26 1b 89 79 d3 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 144 bytes at 0x5774efe58180 945s | unwrapped: 945s | a1 42 93 67 7c c8 0f f8 f9 cc 0e ee 30 d8 95 da .B.g|.......0... 945s | 9d 8f 40 56 66 e3 0e f0 df cb 63 c6 34 a4 60 02 ..@Vf.....c.4.`. 945s | a2 a6 30 80 e5 14 a0 62 76 8b 76 60 6f 9f a5 e9 ..0....bv.v`o... 945s | 92 20 4f c5 a6 70 bd e3 f1 0d 6b 02 71 13 93 6a . O..p....k.q..j 945s | 5c 55 b6 48 a1 94 ae 58 7b 00 88 d5 22 04 b7 02 \U.H...X{..."... 945s | c9 79 fa 28 08 70 d2 ed 41 ef a9 c5 49 fd 11 19 .y.(.p..A...I... 945s | 8a f1 67 0b 14 3d 38 4b d2 75 c5 f5 94 cf 26 6b ..g..=8K.u....&k 945s | 05 eb ad ca 85 5e 42 49 52 0a 44 1a 81 15 74 35 .....^BIR.D...t5 945s | a7 a5 6c c4 00 00 00 00 00 00 00 00 00 00 00 00 ..l............. 945s | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok 945s | key-offset: 0, key-size: 20 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 20-bytes 945s | base: base-key@0x5774efe57930 (132-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56f8 945s | CONCATENATE_DATA_AND_BASE: 945s | target: EXTRACT_KEY_FROM_KEY 945s | base: base-key@0x5774efe50c20 (16-bytes, AES_KEY_GEN) 945s | params: 16-bytes@0x7fffb16e56d0 945s | key-offset: 0, key-size: 32 945s | EXTRACT_KEY_FROM_KEY: 945s | target: EXTRACT_KEY_FROM_KEY 945s | key_size: 32-bytes 945s | base: base-key@0x5774efe591c0 (48-bytes, EXTRACT_KEY_FROM_KEY) 945s | operation: FLAGS_ONLY 945s | params: 8-bytes@0x7fffb16e56a8 945s | NSS_IKE_PRF_DERIVE: 945s | target: NSS_IKE_PRF_PLUS_DERIVE 945s | base: base-key@0x5774efe53e40 (20-bytes, EXTRACT_KEY_FROM_KEY) 945s | params: 56-bytes@0x7fffb16e56f0 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracting all 20 bytes of key@0x5774efe591c0 945s | CAVP: IKEv2 key derivation with HMAC-SHA1: symkey-key@0x5774efe591c0 (20-bytes, NSS_IKE_PRF_PLUS_DERIVE) 945s | sizeof bytes 32 945s | wrapper: (SECItemType)1023: 8f cd 69 8f 79 7a 9c 09 16 47 0e c0 8f ed 06 e1 20 07 f9 20 17 a5 00 4f 5c 14 08 d5 81 8b 8f 6b 945s | CAVP: IKEv2 key derivation with HMAC-SHA1 extracted len 32 bytes at 0x5774efe57860 945s | unwrapped: 945s | 63 e8 11 94 94 6e bd 05 df 7d f5 eb f5 d8 75 00 c....n...}....u. 945s | 56 bf 1f 1d 00 00 00 00 00 00 00 00 00 00 00 00 V............... 945s | verify_chunk_data: CAVP: IKEv2 key derivation with HMAC-SHA1: ok 945s | test_kdf_vector: CAVP: IKEv2 key derivation with HMAC-SHA1 passed 945s algparse: leak detective found no leaks 945s /usr/libexec/ipsec/pluto: adjusting nssdir to /tmp/tmp.pLNezVAWE4 945s /usr/libexec/ipsec/pluto: selftest: skipping lock 945s /usr/libexec/ipsec/pluto: selftest: skipping control socket 945s /usr/libexec/ipsec/pluto: selftest: skipping fork 945s Initializing NSS using read-write database "sql:/tmp/tmp.pLNezVAWE4" 945s FIPS Mode: NO 945s NSS crypto library initialized 945s FIPS mode disabled for pluto daemon 945s FIPS HMAC integrity support [disabled] 945s libcap-ng capng_apply failed to apply changes, err=-5. see: man capng_apply 945s libcap-ng support [enabled] 945s Linux audit support [enabled] 945s Starting Pluto (Libreswan Version 4.14 IKEv2 IKEv1 XFRM XFRMI esp-hw-offload FORK PTHREAD_SETSCHEDPRIO NSS (IPsec profile) (NSS-KDF) DNSSEC SYSTEMD_WATCHDOG LABELED_IPSEC (SELINUX) LIBCAP_NG LINUX_AUDIT AUTH_PAM NETWORKMANAGER CURL(non-NSS) LDAP(non-NSS)) pid:1396 945s core dump dir: /run/pluto 945s secrets file: /etc/ipsec.secrets 945s leak-detective disabled 945s NSS crypto [enabled] 945s XAUTH PAM support [enabled] 945s initializing libevent in pthreads mode: headers: 2.1.12-stable (2010c00); library: 2.1.12-stable (2010c00) 945s NAT-Traversal support [enabled] 945s Encryption algorithms: 945s AES_CCM_16 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm, aes_ccm_c 945s AES_CCM_12 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_b 945s AES_CCM_8 {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_ccm_a 945s 3DES_CBC [*192] IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) 3des 945s CAMELLIA_CTR {256,192,*128} IKEv1: ESP IKEv2: ESP 945s CAMELLIA_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP NSS(CBC) camellia 945s AES_GCM_16 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm, aes_gcm_c 945s AES_GCM_12 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_b 945s AES_GCM_8 {256,192,*128} IKEv1: ESP IKEv2: IKE ESP FIPS NSS(GCM) aes_gcm_a 945s AES_CTR {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CTR) aesctr 945s AES_CBC {256,192,*128} IKEv1: IKE ESP IKEv2: IKE ESP FIPS NSS(CBC) aes 945s NULL_AUTH_AES_GMAC {256,192,*128} IKEv1: ESP IKEv2: ESP FIPS aes_gmac 945s NULL [] IKEv1: ESP IKEv2: ESP 945s CHACHA20_POLY1305 [*256] IKEv1: IKEv2: IKE ESP NSS(AEAD) chacha20poly1305 945s Hash algorithms: 945s MD5 IKEv1: IKE IKEv2: NSS 945s SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha 945s SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256 945s SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384 945s SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512 945s IDENTITY IKEv1: IKEv2: FIPS 945s PRF algorithms: 945s HMAC_MD5 IKEv1: IKE IKEv2: IKE native(HMAC) md5 945s HMAC_SHA1 IKEv1: IKE IKEv2: IKE FIPS NSS sha, sha1 945s HMAC_SHA2_256 IKEv1: IKE IKEv2: IKE FIPS NSS sha2, sha256, sha2_256 945s HMAC_SHA2_384 IKEv1: IKE IKEv2: IKE FIPS NSS sha384, sha2_384 945s HMAC_SHA2_512 IKEv1: IKE IKEv2: IKE FIPS NSS sha512, sha2_512 945s AES_XCBC IKEv1: IKEv2: IKE native(XCBC) aes128_xcbc 945s Integrity algorithms: 945s HMAC_MD5_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH native(HMAC) md5, hmac_md5 945s HMAC_SHA1_96 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha, sha1, sha1_96, hmac_sha1 945s HMAC_SHA2_512_256 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha512, sha2_512, sha2_512_256, hmac_sha2_512 945s HMAC_SHA2_384_192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha384, sha2_384, sha2_384_192, hmac_sha2_384 945s HMAC_SHA2_256_128 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS sha2, sha256, sha2_256, sha2_256_128, hmac_sha2_256 945s HMAC_SHA2_256_TRUNCBUG IKEv1: ESP AH IKEv2: AH 945s AES_XCBC_96 IKEv1: ESP AH IKEv2: IKE ESP AH native(XCBC) aes_xcbc, aes128_xcbc, aes128_xcbc_96 945s AES_CMAC_96 IKEv1: ESP AH IKEv2: ESP AH FIPS aes_cmac 945s NONE IKEv1: ESP IKEv2: IKE ESP FIPS null 945s DH algorithms: 945s NONE IKEv1: IKEv2: IKE ESP AH FIPS NSS(MODP) null, dh0 945s MODP1536 IKEv1: IKE ESP AH IKEv2: IKE ESP AH NSS(MODP) dh5 945s MODP2048 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh14 945s MODP3072 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh15 945s MODP4096 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh16 945s MODP6144 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh17 945s MODP8192 IKEv1: IKE ESP AH IKEv2: IKE ESP AH FIPS NSS(MODP) dh18 945s DH19 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_256, ecp256 945s DH20 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_384, ecp384 945s DH21 IKEv1: IKE IKEv2: IKE ESP AH FIPS NSS(ECP) ecp_521, ecp521 945s DH31 IKEv1: IKE IKEv2: IKE ESP AH NSS(ECP) curve25519 945s IPCOMP algorithms: 945s DEFLATE IKEv1: ESP AH IKEv2: ESP AH FIPS 945s LZS IKEv1: IKEv2: ESP AH FIPS 945s LZJH IKEv1: IKEv2: ESP AH FIPS 945s testing CAMELLIA_CBC: 945s Camellia: 16 bytes with 128-bit key 945s Camellia: 16 bytes with 128-bit key 945s Camellia: 16 bytes with 256-bit key 945s Camellia: 16 bytes with 256-bit key 945s testing AES_GCM_16: 945s empty string 945s one block 945s two blocks 945s two blocks with associated data 945s testing AES_CTR: 945s Encrypting 16 octets using AES-CTR with 128-bit key 945s Encrypting 32 octets using AES-CTR with 128-bit key 945s Encrypting 36 octets using AES-CTR with 128-bit key 945s Encrypting 16 octets using AES-CTR with 192-bit key 945s Encrypting 32 octets using AES-CTR with 192-bit key 945s Encrypting 36 octets using AES-CTR with 192-bit key 945s Encrypting 16 octets using AES-CTR with 256-bit key 945s Encrypting 32 octets using AES-CTR with 256-bit key 945s Encrypting 36 octets using AES-CTR with 256-bit key 945s testing AES_CBC: 945s Encrypting 16 bytes (1 block) using AES-CBC with 128-bit key 945s Encrypting 32 bytes (2 blocks) using AES-CBC with 128-bit key 945s Encrypting 48 bytes (3 blocks) using AES-CBC with 128-bit key 945s Encrypting 64 bytes (4 blocks) using AES-CBC with 128-bit key 945s testing AES_XCBC: 945s RFC 3566 Test Case 1: AES-XCBC-MAC-96 with 0-byte input 945s RFC 3566 Test Case 2: AES-XCBC-MAC-96 with 3-byte input 945s RFC 3566 Test Case 3: AES-XCBC-MAC-96 with 16-byte input 945s RFC 3566 Test Case 4: AES-XCBC-MAC-96 with 20-byte input 945s RFC 3566 Test Case 5: AES-XCBC-MAC-96 with 32-byte input 945s RFC 3566 Test Case 6: AES-XCBC-MAC-96 with 34-byte input 945s RFC 3566 Test Case 7: AES-XCBC-MAC-96 with 1000-byte input 945s RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 16) 945s RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 10) 945s RFC 4434 Test Case AES-XCBC-PRF-128 with 20-byte input (key length 18) 945s testing HMAC_MD5: 945s RFC 2104: MD5_HMAC test 1 945s RFC 2104: MD5_HMAC test 2 945s RFC 2104: MD5_HMAC test 3 945s testing HMAC_SHA1: 945s CAVP: IKEv2 key derivation with HMAC-SHA1 945s selftest: exiting pluto 945s autopkgtest [00:36:40]: test cryptocheck: -----------------------] 946s autopkgtest [00:36:41]: test cryptocheck: - - - - - - - - - - results - - - - - - - - - - 946s cryptocheck PASS 946s autopkgtest [00:36:41]: test cavp: preparing testbed 1218s autopkgtest [00:41:13]: testbed dpkg architecture: amd64 1218s autopkgtest [00:41:13]: testbed apt version: 2.7.12 1218s autopkgtest [00:41:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1218s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1218s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [475 kB] 1218s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3961 kB] 1218s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8504 B] 1218s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [55.9 kB] 1218s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [688 kB] 1218s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [439 kB] 1218s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 1218s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6700 B] 1218s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [39.7 kB] 1218s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 1218s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [4259 kB] 1218s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [1167 kB] 1218s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 1218s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [25.5 kB] 1218s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [95.3 kB] 1218s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 1222s Fetched 11.4 MB in 2s (7503 kB/s) 1222s Reading package lists... 1224s Reading package lists... 1224s Building dependency tree... 1224s Reading state information... 1225s Calculating upgrade... 1225s The following packages will be upgraded: 1225s dmsetup gcc-13-base gcc-14-base initramfs-tools initramfs-tools-bin 1225s initramfs-tools-core jq libdevmapper1.02.1 libftdi1-2 libgcc-s1 libjq1 1225s libseccomp2 libstdc++6 libusb-1.0-0 1225s 14 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1225s Need to get 1605 kB of archives. 1225s After this operation, 5120 B disk space will be freed. 1225s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-14-base amd64 14-20240315-1ubuntu1 [47.0 kB] 1225s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++6 amd64 14-20240315-1ubuntu1 [795 kB] 1225s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-s1 amd64 14-20240315-1ubuntu1 [78.1 kB] 1225s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libseccomp2 amd64 2.5.5-1ubuntu2 [50.3 kB] 1225s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper1.02.1 amd64 2:1.02.185-3ubuntu2 [139 kB] 1225s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dmsetup amd64 2:1.02.185-3ubuntu2 [79.2 kB] 1225s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libusb-1.0-0 amd64 2:1.0.27-1 [54.0 kB] 1225s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-21ubuntu1 [48.3 kB] 1225s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools all 0.142ubuntu23 [9058 B] 1225s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 1225s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 initramfs-tools-bin amd64 0.142ubuntu23 [20.7 kB] 1225s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 jq amd64 1.7.1-3 [65.5 kB] 1225s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libjq1 amd64 1.7.1-3 [140 kB] 1225s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libftdi1-2 amd64 1.5-6build4 [28.4 kB] 1225s Fetched 1605 kB in 0s (23.9 MB/s) 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1226s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_amd64.deb ... 1226s Unpacking gcc-14-base:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1226s Setting up gcc-14-base:amd64 (14-20240315-1ubuntu1) ... 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1226s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_amd64.deb ... 1226s Unpacking libstdc++6:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1226s Setting up libstdc++6:amd64 (14-20240315-1ubuntu1) ... 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1226s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_amd64.deb ... 1226s Unpacking libgcc-s1:amd64 (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1226s Setting up libgcc-s1:amd64 (14-20240315-1ubuntu1) ... 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1226s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_amd64.deb ... 1226s Unpacking libseccomp2:amd64 (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 1226s Setting up libseccomp2:amd64 (2.5.5-1ubuntu2) ... 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1226s Preparing to unpack .../0-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_amd64.deb ... 1226s Unpacking libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1226s Preparing to unpack .../1-dmsetup_2%3a1.02.185-3ubuntu2_amd64.deb ... 1226s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1226s Preparing to unpack .../2-libusb-1.0-0_2%3a1.0.27-1_amd64.deb ... 1226s Unpacking libusb-1.0-0:amd64 (2:1.0.27-1) over (2:1.0.26-1) ... 1226s Preparing to unpack .../3-gcc-13-base_13.2.0-21ubuntu1_amd64.deb ... 1226s Unpacking gcc-13-base:amd64 (13.2.0-21ubuntu1) over (13.2.0-17ubuntu2) ... 1226s Preparing to unpack .../4-initramfs-tools_0.142ubuntu23_all.deb ... 1226s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 1226s Preparing to unpack .../5-initramfs-tools-core_0.142ubuntu23_all.deb ... 1226s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 1226s Preparing to unpack .../6-initramfs-tools-bin_0.142ubuntu23_amd64.deb ... 1226s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 1226s Preparing to unpack .../7-jq_1.7.1-3_amd64.deb ... 1226s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 1226s Preparing to unpack .../8-libjq1_1.7.1-3_amd64.deb ... 1226s Unpacking libjq1:amd64 (1.7.1-3) over (1.7.1-2) ... 1226s Preparing to unpack .../9-libftdi1-2_1.5-6build4_amd64.deb ... 1226s Unpacking libftdi1-2:amd64 (1.5-6build4) over (1.5-6build3) ... 1226s Setting up libjq1:amd64 (1.7.1-3) ... 1226s Setting up gcc-13-base:amd64 (13.2.0-21ubuntu1) ... 1226s Setting up libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu2) ... 1226s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 1226s Setting up jq (1.7.1-3) ... 1226s Setting up libusb-1.0-0:amd64 (2:1.0.27-1) ... 1226s Setting up initramfs-tools-bin (0.142ubuntu23) ... 1226s Setting up libftdi1-2:amd64 (1.5-6build4) ... 1226s Setting up initramfs-tools-core (0.142ubuntu23) ... 1226s Setting up initramfs-tools (0.142ubuntu23) ... 1226s update-initramfs: deferring update (trigger activated) 1226s Processing triggers for man-db (2.12.0-3) ... 1227s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1228s Processing triggers for initramfs-tools (0.142ubuntu23) ... 1228s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1228s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1235s Reading package lists... 1236s Building dependency tree... 1236s Reading state information... 1236s 0 upgraded, 0 newly installed, 0 to remove and 227 not upgraded. 1236s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1236s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1236s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1236s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1238s Reading package lists... 1238s Reading package lists... 1238s Building dependency tree... 1238s Reading state information... 1239s Calculating upgrade... 1239s The following packages were automatically installed and are no longer required: 1239s libaio1 libnetplan0 python3-distutils python3-lib2to3 1239s Use 'sudo apt autoremove' to remove them. 1239s The following packages will be REMOVED: 1239s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 1239s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 1239s libhogweed6 libmagic1 libnettle8 libnpth0 libnvme1 libparted2 libperl5.38 1239s libpng16-16 libpsl5 libreadline8 libreiserfscore0 libssl3 libtirpc3 1239s libtss2-esys-3.0.2-0 libtss2-mu-4.0.1-0 libtss2-sys1 libtss2-tcti-cmd0 1239s libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 liburcu8 libuv1 1239s The following NEW packages will be installed: 1239s bpfcc-tools bpftrace fontconfig-config fonts-dejavu-core fonts-dejavu-mono 1239s hwdata ieee-data libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 1239s libbpfcc libc-dev-bin libc-devtools libc6-dev libclang-cpp18 libclang1-18 1239s libcrypt-dev libcurl3t64-gnutls libcurl4t64 libdb5.3t64 libdeflate0 1239s libdw1t64 libelf1t64 libext2fs2t64 libfontconfig1 libgd3 libgdbm-compat4t64 1239s libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 1239s libjbig0 libjpeg-turbo8 libjpeg8 liblerc4 libllvm18 libmagic1t64 libnetplan1 1239s libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 libperl5.38t64 1239s libpng16-16t64 libpsl5t64 libreadline8t64 libreiserfscore0t64 libsharpyuv0 1239s libssl3t64 libtiff6 libtirpc3t64 libtss2-esys-3.0.2-0t64 1239s libtss2-mu-4.0.1-0t64 libtss2-sys1t64 libtss2-tcti-cmd0t64 1239s libtss2-tcti-device0t64 libtss2-tcti-mssim0t64 libtss2-tcti-swtpm0t64 1239s liburcu8t64 libuv1t64 libwebp7 libxpm4 linux-headers-6.8.0-20 1239s linux-headers-6.8.0-20-generic linux-image-6.8.0-20-generic linux-libc-dev 1239s linux-modules-6.8.0-20-generic linux-modules-extra-6.8.0-20-generic 1239s linux-tools-6.8.0-20 linux-tools-6.8.0-20-generic linux-tools-common 1239s manpages manpages-dev python3-bpfcc python3-netaddr rpcsvc-proto 1239s ubuntu-kernel-accessories xdg-user-dirs 1239s The following packages will be upgraded: 1239s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 1239s bolt bsdextrautils bsdutils btrfs-progs coreutils cryptsetup-bin curl dbus 1239s dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 1239s dbus-user-session dhcpcd-base dirmngr dpkg dpkg-dev e2fsprogs e2fsprogs-l10n 1239s eject fdisk file ftp fwupd gawk gir1.2-girepository-2.0 gir1.2-glib-2.0 1239s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 1239s groff-base grub-common grub-pc grub-pc-bin grub2-common ibverbs-providers 1239s inetutils-telnet info install-info iproute2 keyboxd kmod kpartx krb5-locales 1239s libapparmor1 libaudit-common libaudit1 libblkid1 libblockdev-crypto3 1239s libblockdev-fs3 libblockdev-loop3 libblockdev-mdraid3 libblockdev-nvme3 1239s libblockdev-part3 libblockdev-swap3 libblockdev-utils3 libblockdev3 libbpf1 1239s libbrotli1 libcap-ng0 libcom-err2 libcryptsetup12 libdbus-1-3 1239s libdebconfclient0 libdpkg-perl libevent-core-2.1-7 libfdisk1 libfido2-1 1239s libfreetype6 libfwupd2 libgirepository-1.0-1 libglib2.0-data 1239s libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 libjcat1 1239s libjson-glib-1.0-0 libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 1239s libkrb5support0 libldap-common libldap2 liblocale-gettext-perl liblzma5 1239s libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 1239s libnsl2 libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 1239s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 1239s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 1239s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 1239s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 1239s libsasl2-2 libsasl2-modules libsasl2-modules-db libselinux1 1239s libsemanage-common libsemanage2 libslang2 libsmartcols1 libsqlite3-0 libss2 1239s libssh-4 libsystemd-shared libsystemd0 libtext-charwidth-perl 1239s libtext-iconv-perl libtirpc-common libudev1 libudisks2-0 libuuid1 1239s libvolume-key1 libxml2 libxmlb2 libxmuu1 linux-generic linux-headers-generic 1239s linux-headers-virtual linux-image-generic linux-image-virtual linux-virtual 1239s logsave lshw lsof man-db mokutil motd-news-config mount mtr-tiny 1239s multipath-tools netplan-generator netplan.io openssh-client openssh-server 1239s openssh-sftp-server openssl parted perl perl-base perl-modules-5.38 1239s pinentry-curses plymouth plymouth-theme-ubuntu-text procps python-apt-common 1239s python3 python3-apt python3-cryptography python3-dbus python3-distutils 1239s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 1239s python3-pkg-resources python3-pyrsistent python3-setuptools 1239s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 1239s python3.12 python3.12-minimal readline-common rsync rsyslog sbsigntool 1239s shared-mime-info sudo systemd systemd-dev systemd-resolved systemd-sysv 1239s systemd-timesyncd tcpdump telnet tnftp ubuntu-pro-client 1239s ubuntu-pro-client-l10n udev udisks2 usb.ids util-linux uuid-runtime 1239s vim-common vim-tiny wget xxd xz-utils zlib1g 1239s 227 upgraded, 80 newly installed, 35 to remove and 0 not upgraded. 1239s Need to get 343 MB of archives. 1239s After this operation, 579 MB of additional disk space will be used. 1239s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 motd-news-config all 13ubuntu8 [5098 B] 1239s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 base-files amd64 13ubuntu8 [74.2 kB] 1239s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bash amd64 5.2.21-2ubuntu3 [794 kB] 1239s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdutils amd64 1:2.39.3-9ubuntu2 [94.9 kB] 1239s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbrotli1 amd64 1.1.0-2build1 [331 kB] 1239s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgssapi-krb5-2 amd64 1.20.1-6ubuntu1 [142 kB] 1239s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5-3 amd64 1.20.1-6ubuntu1 [347 kB] 1239s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkrb5support0 amd64 1.20.1-6ubuntu1 [33.4 kB] 1239s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libk5crypto3 amd64 1.20.1-6ubuntu1 [81.7 kB] 1239s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcom-err2 amd64 1.47.0-2.4~exp1ubuntu2 [22.7 kB] 1239s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 zlib1g amd64 1:1.3.dfsg-3.1ubuntu1 [62.7 kB] 1239s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2build6 [56.3 kB] 1239s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udisks2 amd64 2.10.1-6 [297 kB] 1239s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudisks2-0 amd64 2.10.1-6 [174 kB] 1239s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblkid1 amd64 2.39.3-9ubuntu2 [122 kB] 1239s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblzma5 amd64 5.6.0-0.2 [157 kB] 1239s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kmod amd64 31+20240202-2ubuntu4 [101 kB] 1239s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libkmod2 amd64 31+20240202-2ubuntu4 [51.5 kB] 1239s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-dev all 255.4-1ubuntu5 [103 kB] 1239s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-timesyncd amd64 255.4-1ubuntu5 [35.3 kB] 1239s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 1239s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit-common all 1:3.1.2-2.1 [5674 B] 1239s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcap-ng0 amd64 0.8.4-2build1 [15.1 kB] 1239s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libaudit1 amd64 1:3.1.2-2.1 [46.8 kB] 1239s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam0g amd64 1.5.3-5ubuntu3 [67.5 kB] 1239s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libselinux1 amd64 3.5-2ubuntu1 [79.5 kB] 1239s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl4t64 amd64 8.5.0-2ubuntu8 [340 kB] 1239s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 curl amd64 8.5.0-2ubuntu8 [227 kB] 1239s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpsl5t64 amd64 0.21.2-1.1 [57.0 kB] 1239s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 wget amd64 1.21.4-1ubuntu2 [333 kB] 1239s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tnftp amd64 20230507-2build1 [103 kB] 1239s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tcpdump amd64 4.99.4-3ubuntu2 [479 kB] 1239s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd-shared amd64 255.4-1ubuntu5 [2067 kB] 1239s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-resolved amd64 255.4-1ubuntu5 [296 kB] 1239s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sudo amd64 1.9.15p5-3ubuntu3 [948 kB] 1239s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 sbsigntool amd64 0.9.4-3.1ubuntu5 [52.4 kB] 1239s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsync amd64 3.2.7-1build1 [435 kB] 1239s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-cryptography amd64 41.0.7-4build2 [810 kB] 1239s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssl amd64 3.0.13-0ubuntu2 [1002 kB] 1239s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-sftp-server amd64 1:9.6p1-3ubuntu11 [37.4 kB] 1239s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-client amd64 1:9.6p1-3ubuntu11 [905 kB] 1239s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssh-server amd64 1:9.6p1-3ubuntu11 [509 kB] 1239s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mokutil amd64 0.6.0-2build1 [26.7 kB] 1239s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-mu-4.0.1-0t64 amd64 4.0.1-7.1ubuntu4 [62.9 kB] 1239s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-cmd0t64 amd64 4.0.1-7.1ubuntu4 [16.0 kB] 1239s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-device0t64 amd64 4.0.1-7.1ubuntu4 [14.6 kB] 1239s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-mssim0t64 amd64 4.0.1-7.1ubuntu4 [14.8 kB] 1239s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-tcti-swtpm0t64 amd64 4.0.1-7.1ubuntu4 [14.9 kB] 1239s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-sys1t64 amd64 4.0.1-7.1ubuntu4 [35.4 kB] 1239s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtss2-esys-3.0.2-0t64 amd64 4.0.1-7.1ubuntu4 [145 kB] 1239s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.13-0ubuntu2 [1936 kB] 1239s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnss-systemd amd64 255.4-1ubuntu5 [159 kB] 1239s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libudev1 amd64 255.4-1ubuntu5 [174 kB] 1239s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd amd64 255.4-1ubuntu5 [3470 kB] 1239s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 udev amd64 255.4-1ubuntu5 [1873 kB] 1239s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 systemd-sysv amd64 255.4-1ubuntu5 [11.9 kB] 1239s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-systemd amd64 255.4-1ubuntu5 [235 kB] 1239s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsystemd0 amd64 255.4-1ubuntu5 [428 kB] 1239s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules-bin amd64 1.5.3-5ubuntu3 [51.9 kB] 1239s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-modules amd64 1.5.3-5ubuntu3 [279 kB] 1239s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 1239s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-user-session amd64 1.14.10-4ubuntu2 [9960 B] 1239s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapparmor1 amd64 4.0.0-beta3-0ubuntu2 [49.4 kB] 1239s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 1239s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-bin amd64 1.14.10-4ubuntu2 [39.3 kB] 1239s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus amd64 1.14.10-4ubuntu2 [24.3 kB] 1239s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dbus-daemon amd64 1.14.10-4ubuntu2 [118 kB] 1239s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu2 [210 kB] 1239s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmount1 amd64 2.39.3-9ubuntu2 [134 kB] 1239s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuuid1 amd64 2.39.3-9ubuntu2 [35.0 kB] 1239s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu2 [266 kB] 1239s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfdisk1 amd64 2.39.3-9ubuntu2 [146 kB] 1239s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mount amd64 2.39.3-9ubuntu2 [118 kB] 1239s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-utils3 amd64 3.1.0-1build1 [19.1 kB] 1239s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgpgme11t64 amd64 1.18.0-4.1ubuntu3 [136 kB] 1239s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 parted amd64 3.6-3.1build2 [43.3 kB] 1239s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libparted2t64 amd64 3.6-3.1build2 [153 kB] 1239s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12 amd64 3.12.2-4build3 [645 kB] 1239s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.12-minimal amd64 3.12.2-4build3 [2199 kB] 1239s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-stdlib amd64 3.12.2-4build3 [2001 kB] 1239s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.12-minimal amd64 3.12.2-4build3 [830 kB] 1239s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-5ubuntu1 [20.1 kB] 1239s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11 amd64 3.11.8-1build4 [589 kB] 1239s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3.11-minimal amd64 3.11.8-1build4 [2062 kB] 1239s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-stdlib amd64 3.11.8-1build4 [1898 kB] 1239s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3.11-minimal amd64 3.11.8-1build4 [839 kB] 1239s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsqlite3-0 amd64 3.45.1-1ubuntu1 [701 kB] 1239s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 1239s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-6 [738 kB] 1239s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gdbm amd64 3.12.2-3ubuntu1.1 [18.7 kB] 1239s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 man-db amd64 2.12.0-3build4 [1230 kB] 1239s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm6t64 amd64 1.23-5.1 [34.4 kB] 1239s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgdbm-compat4t64 amd64 1.23-5.1 [6700 B] 1239s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libperl5.38t64 amd64 5.38.2-3.2 [4871 kB] 1239s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl amd64 5.38.2-3.2 [231 kB] 1239s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 perl-base amd64 5.38.2-3.2 [1823 kB] 1239s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnettle8t64 amd64 3.9.1-2.2 [181 kB] 1239s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libhogweed6t64 amd64 3.9.1-2.2 [199 kB] 1239s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgnutls30t64 amd64 3.8.3-1.1ubuntu2 [1094 kB] 1239s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcurl3t64-gnutls amd64 8.5.0-2ubuntu8 [332 kB] 1239s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt-utils amd64 2.7.14 [217 kB] 1239s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libapt-pkg6.0t64 amd64 2.7.14 [985 kB] 1239s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apt amd64 2.7.14 [1375 kB] 1239s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client-l10n amd64 31.2.2 [19.4 kB] 1239s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ubuntu-pro-client amd64 31.2.2 [215 kB] 1239s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 keyboxd amd64 2.4.4-2ubuntu15 [78.3 kB] 1239s Get:107 http://ftpmaster.internal/ubuntu noble/main amd64 libnpth0t64 amd64 1.6-3.1 [8316 B] 1239s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgv amd64 2.4.4-2ubuntu15 [157 kB] 1239s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg amd64 2.4.4-2ubuntu15 [565 kB] 1239s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-wks-client amd64 2.4.4-2ubuntu15 [70.8 kB] 1239s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-utils amd64 2.4.4-2ubuntu15 [108 kB] 1239s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpg-agent amd64 2.4.4-2ubuntu15 [227 kB] 1239s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgsm amd64 2.4.4-2ubuntu15 [232 kB] 1239s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libreadline8t64 amd64 8.2-4 [153 kB] 1239s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gawk amd64 1:5.2.1-2build2 [463 kB] 1239s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fdisk amd64 2.39.3-9ubuntu2 [121 kB] 1239s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gpgconf amd64 2.4.4-2ubuntu15 [103 kB] 1239s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dirmngr amd64 2.4.4-2ubuntu15 [323 kB] 1239s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg all 2.4.4-2ubuntu15 [359 kB] 1239s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-apt amd64 2.7.7 [169 kB] 1239s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg amd64 1.22.6ubuntu5 [1283 kB] 1239s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-minimal amd64 3.12.2-0ubuntu1 [27.1 kB] 1239s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3 amd64 3.12.2-0ubuntu1 [24.1 kB] 1239s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpython3-stdlib amd64 3.12.2-0ubuntu1 [9794 B] 1239s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsmartcols1 amd64 2.39.3-9ubuntu2 [64.4 kB] 1239s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bsdextrautils amd64 2.39.3-9ubuntu2 [73.6 kB] 1239s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 groff-base amd64 1.23.0-3build1 [1020 kB] 1239s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 pinentry-curses amd64 1.2.1-3ubuntu4 [35.2 kB] 1239s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 readline-common all 8.2-4 [56.4 kB] 1239s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libvolume-key1 amd64 0.3.12-7build1 [39.7 kB] 1239s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-crypto3 amd64 3.1.0-1build1 [21.3 kB] 1239s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 logsave amd64 1.47.0-2.4~exp1ubuntu2 [22.4 kB] 1239s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1239s Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 shared-mime-info amd64 2.4-1build1 [473 kB] 1239s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-girepository-2.0 amd64 1.79.1-1ubuntu6 [24.7 kB] 1239s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gir1.2-glib-2.0 amd64 2.79.3-3ubuntu5 [183 kB] 1239s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgirepository-1.0-1 amd64 1.79.1-1ubuntu6 [81.0 kB] 1239s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-gi amd64 3.47.0-3build1 [232 kB] 1239s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-dbus amd64 1.3.2-5build2 [100 kB] 1239s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnetplan1 amd64 1.0-1 [120 kB] 1239s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-netplan amd64 1.0-1 [22.5 kB] 1239s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan-generator amd64 1.0-1 [59.2 kB] 1239s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 netplan.io amd64 1.0-1 [65.4 kB] 1239s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmlb2 amd64 0.3.15-1build1 [67.6 kB] 1239s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqrtr-glib0 amd64 1.2.2-1ubuntu3 [17.5 kB] 1239s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-glib5 amd64 1.35.2-0ubuntu1 [884 kB] 1239s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libqmi-proxy amd64 1.35.2-0ubuntu1 [6146 B] 1239s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-agent-1-0 amd64 124-1ubuntu1 [17.4 kB] 1239s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpolkit-gobject-1-0 amd64 124-1ubuntu1 [48.6 kB] 1239s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmm-glib0 amd64 1.23.4-0ubuntu1 [250 kB] 1239s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-glib4 amd64 1.31.2-0ubuntu2 [232 kB] 1239s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmbim-proxy amd64 1.31.2-0ubuntu2 [6180 B] 1239s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 1239s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjson-glib-1.0-0 amd64 1.8.0-2build1 [68.0 kB] 1239s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libjcat1 amd64 0.2.0-2build2 [33.7 kB] 1239s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgusb2 amd64 0.4.8-1build1 [38.5 kB] 1239s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgudev-1.0-0 amd64 1:238-3ubuntu2 [15.7 kB] 1239s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfwupd2 amd64 1.9.15-2 [133 kB] 1239s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev3 amd64 3.1.0-1build1 [46.9 kB] 1239s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-swap3 amd64 3.1.0-1build1 [7714 B] 1239s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-part3 amd64 3.1.0-1build1 [15.3 kB] 1239s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnvme1t64 amd64 1.8-3 [75.6 kB] 1239s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-nvme3 amd64 3.1.0-1build1 [17.7 kB] 1239s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-mdraid3 amd64 3.1.0-1build1 [12.5 kB] 1239s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-loop3 amd64 3.1.0-1build1 [7172 B] 1239s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libarchive13t64 amd64 3.7.2-1.1ubuntu2 [381 kB] 1239s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 fwupd amd64 1.9.15-2 [4516 kB] 1240s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bolt amd64 0.9.6-2build1 [141 kB] 1240s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-0t64 amd64 2.79.3-3ubuntu5 [1540 kB] 1240s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libblockdev-fs3 amd64 3.1.0-1build1 [35.2 kB] 1240s Get:171 http://ftpmaster.internal/ubuntu noble/main amd64 libreiserfscore0t64 amd64 1:3.6.27-7.1 [76.1 kB] 1240s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 btrfs-progs amd64 6.6.3-1.1build1 [984 kB] 1240s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libext2fs2t64 amd64 1.47.0-2.4~exp1ubuntu2 [221 kB] 1240s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 e2fsprogs amd64 1.47.0-2.4~exp1ubuntu2 [601 kB] 1240s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxml2 amd64 2.9.14+dfsg-1.3ubuntu2 [762 kB] 1240s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbpf1 amd64 1:1.3.0-2build1 [166 kB] 1240s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libelf1t64 amd64 0.190-1.1build2 [57.5 kB] 1240s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1240s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lsof amd64 4.95.0-1build2 [247 kB] 1240s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnsl2 amd64 1.3.0-3build2 [41.3 kB] 1240s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1 [82.5 kB] 1240s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 iproute2 amd64 6.1.0-1ubuntu5 [1118 kB] 1240s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-yaml amd64 6.0.1-2build1 [123 kB] 1240s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libprotobuf-c1 amd64 1.4.1-1ubuntu3 [20.7 kB] 1240s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libnghttp2-14 amd64 1.59.0-1build1 [73.8 kB] 1240s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssh-4 amd64 0.10.6-2build1 [188 kB] 1240s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-5ubuntu1 [53.2 kB] 1240s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap2 amd64 2.6.7+dfsg-1~exp1ubuntu6 [195 kB] 1240s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfido2-1 amd64 1.14.0-1build1 [83.6 kB] 1240s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu2 [59.2 kB] 1240s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu2 [708 kB] 1240s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsasl2-modules amd64 2.1.28+dfsg1-5ubuntu1 [69.7 kB] 1240s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dhcpcd-base amd64 1:10.0.6-1ubuntu2 [215 kB] 1240s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libuv1t64 amd64 1.48.0-1.1 [97.2 kB] 1240s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-host amd64 1:9.18.24-0ubuntu3 [50.4 kB] 1240s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-dnsutils amd64 1:9.18.24-0ubuntu3 [155 kB] 1240s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bind9-libs amd64 1:9.18.24-0ubuntu3 [1239 kB] 1240s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 coreutils amd64 9.4-3ubuntu3 [1411 kB] 1240s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 util-linux amd64 2.39.3-9ubuntu2 [1127 kB] 1240s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 file amd64 1:5.45-3 [22.0 kB] 1240s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic-mgc amd64 1:5.45-3 [307 kB] 1240s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libmagic1t64 amd64 1:5.45-3 [87.2 kB] 1240s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libplymouth5 amd64 24.004.60-1ubuntu6 [137 kB] 1240s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libfreetype6 amd64 2.13.2+dfsg-1build2 [402 kB] 1240s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libpng16-16t64 amd64 1.6.43-3 [187 kB] 1240s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 multipath-tools amd64 0.9.4-5ubuntu6 [310 kB] 1240s Get:207 http://ftpmaster.internal/ubuntu noble/main amd64 liburcu8t64 amd64 0.14.0-3.1 [62.9 kB] 1240s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 liblocale-gettext-perl amd64 1.07-6ubuntu4 [15.8 kB] 1240s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 uuid-runtime amd64 2.39.3-9ubuntu2 [33.0 kB] 1240s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdebconfclient0 amd64 0.271ubuntu2 [11.3 kB] 1240s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage-common all 3.5-1build4 [10.1 kB] 1240s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsemanage2 amd64 3.5-1build4 [93.1 kB] 1240s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 install-info amd64 7.1-3build1 [62.5 kB] 1240s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libss2 amd64 1.47.0-2.4~exp1ubuntu2 [17.0 kB] 1240s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 eject amd64 2.39.3-9ubuntu2 [26.3 kB] 1240s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 1240s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1240s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libslang2 amd64 2.3.3-3build1 [506 kB] 1240s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-charwidth-perl amd64 0.04-11build2 [9322 B] 1240s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtext-iconv-perl amd64 1.7-8build2 [13.5 kB] 1240s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python-apt-common all 2.7.7 [19.8 kB] 1240s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 1240s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 1240s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 rsyslog amd64 8.2312.0-3ubuntu7 [511 kB] 1240s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-tiny amd64 2:9.1.0016-1ubuntu6 [803 kB] 1240s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 vim-common all 2:9.1.0016-1ubuntu6 [385 kB] 1240s Get:227 http://ftpmaster.internal/ubuntu noble/main amd64 xdg-user-dirs amd64 0.18-1 [18.4 kB] 1240s Get:228 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xxd amd64 2:9.1.0016-1ubuntu6 [62.8 kB] 1240s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 apparmor amd64 4.0.0-beta3-0ubuntu2 [637 kB] 1240s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ftp all 20230507-2build1 [4724 B] 1240s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 inetutils-telnet amd64 2:2.5-3ubuntu3 [99.4 kB] 1240s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 info amd64 7.1-3build1 [142 kB] 1240s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxmuu1 amd64 2:1.1.3-3build1 [8930 B] 1240s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 lshw amd64 02.19.git.2021.06.19.996aaad9c7-2build2 [334 kB] 1240s Get:235 http://ftpmaster.internal/ubuntu noble/main amd64 manpages all 6.05.01-1 [1340 kB] 1240s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 mtr-tiny amd64 0.95-1.1build1 [54.2 kB] 1240s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-1ubuntu6 [9906 B] 1240s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 plymouth amd64 24.004.60-1ubuntu6 [134 kB] 1240s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 telnet all 0.17+2.5-3ubuntu3 [3682 B] 1240s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 usb.ids all 2024.03.18-1 [223 kB] 1240s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 xz-utils amd64 5.6.0-0.2 [272 kB] 1240s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libllvm18 amd64 1:18.1.2-1ubuntu2 [27.5 MB] 1240s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang-cpp18 amd64 1:18.1.2-1ubuntu2 [13.5 MB] 1240s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libbpfcc amd64 0.29.1+ds-1ubuntu4 [663 kB] 1240s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 python3-bpfcc all 0.29.1+ds-1ubuntu4 [40.2 kB] 1240s Get:246 http://ftpmaster.internal/ubuntu noble/main amd64 ieee-data all 20220827.1 [2113 kB] 1240s Get:247 http://ftpmaster.internal/ubuntu noble/main amd64 python3-netaddr all 0.8.0-2ubuntu1 [319 kB] 1240s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpfcc-tools all 0.29.1+ds-1ubuntu4 [687 kB] 1240s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libclang1-18 amd64 1:18.1.2-1ubuntu2 [7809 kB] 1240s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdw1t64 amd64 0.190-1.1build2 [261 kB] 1240s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 bpftrace amd64 0.20.2-1ubuntu1 [1011 kB] 1240s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu2 [210 kB] 1240s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 dpkg-dev all 1.22.6ubuntu5 [1074 kB] 1240s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libdpkg-perl all 1.22.6ubuntu5 [269 kB] 1240s Get:255 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-mono all 2.37-8 [502 kB] 1240s Get:256 http://ftpmaster.internal/ubuntu noble/main amd64 fonts-dejavu-core all 2.37-8 [835 kB] 1240s Get:257 http://ftpmaster.internal/ubuntu noble/main amd64 fontconfig-config amd64 2.15.0-1.1ubuntu1 [37.3 kB] 1240s Get:258 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 1240s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub2-common amd64 2.12-1ubuntu5 [669 kB] 1240s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc amd64 2.12-1ubuntu5 [137 kB] 1240s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-pc-bin amd64 2.12-1ubuntu5 [1097 kB] 1240s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 grub-common amd64 2.12-1ubuntu5 [2111 kB] 1240s Get:263 http://ftpmaster.internal/ubuntu noble/main amd64 hwdata all 0.379-1 [29.1 kB] 1240s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libibverbs1 amd64 50.0-2build1 [67.7 kB] 1240s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 ibverbs-providers amd64 50.0-2build1 [374 kB] 1240s Get:266 http://ftpmaster.internal/ubuntu noble/main amd64 libaio1t64 amd64 0.3.113-6 [7316 B] 1240s Get:267 http://ftpmaster.internal/ubuntu noble/main amd64 libatm1t64 amd64 1:2.5.1-5.1 [22.8 kB] 1240s Get:268 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu6 [20.4 kB] 1240s Get:269 http://ftpmaster.internal/ubuntu noble/main amd64 libfontconfig1 amd64 2.15.0-1.1ubuntu1 [139 kB] 1240s Get:270 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg-turbo8 amd64 2.1.5-2ubuntu1 [147 kB] 1240s Get:271 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 1240s Get:272 http://ftpmaster.internal/ubuntu noble/main amd64 libdeflate0 amd64 1.19-1 [43.7 kB] 1240s Get:273 http://ftpmaster.internal/ubuntu noble/main amd64 libjbig0 amd64 2.1-6.1ubuntu1 [29.3 kB] 1240s Get:274 http://ftpmaster.internal/ubuntu noble/main amd64 liblerc4 amd64 4.0.0+ds-4ubuntu1 [184 kB] 1240s Get:275 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libsharpyuv0 amd64 1.3.2-0.4build2 [15.8 kB] 1240s Get:276 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libwebp7 amd64 1.3.2-0.4build2 [230 kB] 1240s Get:277 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libtiff6 amd64 4.5.1+git230720-4ubuntu1 [199 kB] 1240s Get:278 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libxpm4 amd64 1:3.5.17-1build1 [36.8 kB] 1240s Get:279 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libgd3 amd64 2.3.3-9ubuntu3 [126 kB] 1240s Get:280 http://ftpmaster.internal/ubuntu noble/main amd64 libc-devtools amd64 2.39-0ubuntu6 [29.3 kB] 1240s Get:281 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-libc-dev amd64 6.8.0-20.20 [1597 kB] 1240s Get:282 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 1240s Get:283 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 1240s Get:284 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu6 [2126 kB] 1240s Get:285 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-core-2.1-7 amd64 2.1.12-stable-9build1 [91.0 kB] 1240s Get:286 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 1240s Get:287 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-6.8.0-20-generic amd64 6.8.0-20.20 [38.4 MB] 1240s Get:288 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-6.8.0-20-generic amd64 6.8.0-20.20 [14.7 MB] 1241s Get:289 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-modules-extra-6.8.0-20-generic amd64 6.8.0-20.20 [114 MB] 1241s Get:290 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-generic amd64 6.8.0-20.20+1 [1734 B] 1241s Get:291 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-generic amd64 6.8.0-20.20+1 [9744 B] 1241s Get:292 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-virtual amd64 6.8.0-20.20+1 [1682 B] 1241s Get:293 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-image-virtual amd64 6.8.0-20.20+1 [9700 B] 1241s Get:294 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-virtual amd64 6.8.0-20.20+1 [1642 B] 1241s Get:295 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 1241s Get:296 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-6.8.0-20-generic amd64 6.8.0-20.20 [3867 kB] 1241s Get:297 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-headers-generic amd64 6.8.0-20.20+1 [9606 B] 1241s Get:298 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-common all 6.8.0-20.20 [437 kB] 1241s Get:299 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20 amd64 6.8.0-20.20 [3850 kB] 1242s Get:300 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 linux-tools-6.8.0-20-generic amd64 6.8.0-20.20 [1780 B] 1242s Get:301 http://ftpmaster.internal/ubuntu noble/main amd64 manpages-dev all 6.05.01-1 [2018 kB] 1242s Get:302 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 1242s Get:303 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 1242s Get:304 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-pyrsistent amd64 0.20.0-1build1 [55.7 kB] 1242s Get:305 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 python3-typing-extensions all 4.10.0-1 [60.7 kB] 1242s Get:306 http://ftpmaster.internal/ubuntu noble/main amd64 ubuntu-kernel-accessories amd64 1.536build1 [10.5 kB] 1242s Get:307 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 kpartx amd64 0.9.4-5ubuntu6 [31.9 kB] 1242s Preconfiguring packages ... 1242s Fetched 343 MB in 3s (132 MB/s) 1242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1242s Preparing to unpack .../motd-news-config_13ubuntu8_all.deb ... 1242s Unpacking motd-news-config (13ubuntu8) over (13ubuntu7) ... 1242s Preparing to unpack .../base-files_13ubuntu8_amd64.deb ... 1243s Unpacking base-files (13ubuntu8) over (13ubuntu7) ... 1243s Setting up base-files (13ubuntu8) ... 1243s motd-news.service is a disabled or a static unit not running, not starting it. 1243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1243s Preparing to unpack .../bash_5.2.21-2ubuntu3_amd64.deb ... 1243s Unpacking bash (5.2.21-2ubuntu3) over (5.2.21-2ubuntu2) ... 1243s Setting up bash (5.2.21-2ubuntu3) ... 1243s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1243s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_amd64.deb ... 1243s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 1244s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_amd64.deb ... 1244s Unpacking libbrotli1:amd64 (1.1.0-2build1) over (1.1.0-2) ... 1244s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu1_amd64.deb ... 1244s Unpacking libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1244s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu1_amd64.deb ... 1244s Unpacking libkrb5-3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1244s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu1_amd64.deb ... 1244s Unpacking libkrb5support0:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1244s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu1_amd64.deb ... 1244s Unpacking libk5crypto3:amd64 (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1244s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 1244s Unpacking libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1244s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_amd64.deb ... 1244s Unpacking zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 1244s Setting up zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu1) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_amd64.deb ... 1244s Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 1244s Preparing to unpack .../udisks2_2.10.1-6_amd64.deb ... 1244s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 1244s Preparing to unpack .../libudisks2-0_2.10.1-6_amd64.deb ... 1244s Unpacking libudisks2-0:amd64 (2.10.1-6) over (2.10.1-1ubuntu2) ... 1244s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_amd64.deb ... 1244s Unpacking libblkid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1244s Setting up libblkid1:amd64 (2.39.3-9ubuntu2) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../liblzma5_5.6.0-0.2_amd64.deb ... 1244s Unpacking liblzma5:amd64 (5.6.0-0.2) over (5.4.5-0.3) ... 1244s Setting up liblzma5:amd64 (5.6.0-0.2) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_amd64.deb ... 1244s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1244s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_amd64.deb ... 1244s Unpacking libkmod2:amd64 (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1244s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 1244s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1244s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_amd64.deb ... 1244s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1244s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 1244s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1244s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 1244s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 1244s Setting up libaudit-common (1:3.1.2-2.1) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../libcap-ng0_0.8.4-2build1_amd64.deb ... 1244s Unpacking libcap-ng0:amd64 (0.8.4-2build1) over (0.8.4-2) ... 1244s Setting up libcap-ng0:amd64 (0.8.4-2build1) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_amd64.deb ... 1244s Unpacking libaudit1:amd64 (1:3.1.2-2.1) over (1:3.1.2-2) ... 1244s Setting up libaudit1:amd64 (1:3.1.2-2.1) ... 1244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1244s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_amd64.deb ... 1244s Unpacking libpam0g:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1244s Setting up libpam0g:amd64 (1.5.3-5ubuntu3) ... 1245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1245s Preparing to unpack .../libselinux1_3.5-2ubuntu1_amd64.deb ... 1245s Unpacking libselinux1:amd64 (3.5-2ubuntu1) over (3.5-2build1) ... 1245s Setting up libselinux1:amd64 (3.5-2ubuntu1) ... 1245s dpkg: libcurl4:amd64: dependency problems, but removing anyway as you requested: 1245s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 1245s 1245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1245s Removing libcurl4:amd64 (8.5.0-2ubuntu2) ... 1245s Selecting previously unselected package libcurl4t64:amd64. 1245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71857 files and directories currently installed.) 1245s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu8_amd64.deb ... 1245s Unpacking libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 1245s Preparing to unpack .../curl_8.5.0-2ubuntu8_amd64.deb ... 1245s Unpacking curl (8.5.0-2ubuntu8) over (8.5.0-2ubuntu2) ... 1245s dpkg: libpsl5:amd64: dependency problems, but removing anyway as you requested: 1245s wget depends on libpsl5 (>= 0.16.0). 1245s libcurl3-gnutls:amd64 depends on libpsl5 (>= 0.16.0). 1245s 1245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 1245s Removing libpsl5:amd64 (0.21.2-1build1) ... 1245s Selecting previously unselected package libpsl5t64:amd64. 1245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 1245s Preparing to unpack .../00-libpsl5t64_0.21.2-1.1_amd64.deb ... 1245s Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... 1245s Preparing to unpack .../01-wget_1.21.4-1ubuntu2_amd64.deb ... 1245s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 1245s Preparing to unpack .../02-tnftp_20230507-2build1_amd64.deb ... 1245s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 1245s Preparing to unpack .../03-tcpdump_4.99.4-3ubuntu2_amd64.deb ... 1245s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 1245s Preparing to unpack .../04-libsystemd-shared_255.4-1ubuntu5_amd64.deb ... 1245s Unpacking libsystemd-shared:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1245s Preparing to unpack .../05-systemd-resolved_255.4-1ubuntu5_amd64.deb ... 1245s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1245s Preparing to unpack .../06-sudo_1.9.15p5-3ubuntu3_amd64.deb ... 1245s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 1245s Preparing to unpack .../07-sbsigntool_0.9.4-3.1ubuntu5_amd64.deb ... 1245s Unpacking sbsigntool (0.9.4-3.1ubuntu5) over (0.9.4-3.1ubuntu4) ... 1245s Preparing to unpack .../08-rsync_3.2.7-1build1_amd64.deb ... 1245s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 1245s Preparing to unpack .../09-python3-cryptography_41.0.7-4build2_amd64.deb ... 1245s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 1245s Preparing to unpack .../10-openssl_3.0.13-0ubuntu2_amd64.deb ... 1245s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1246s Preparing to unpack .../11-openssh-sftp-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 1246s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1246s Preparing to unpack .../12-openssh-client_1%3a9.6p1-3ubuntu11_amd64.deb ... 1246s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1246s Preparing to unpack .../13-openssh-server_1%3a9.6p1-3ubuntu11_amd64.deb ... 1246s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1246s Preparing to unpack .../14-mokutil_0.6.0-2build1_amd64.deb ... 1246s Unpacking mokutil (0.6.0-2build1) over (0.6.0-2) ... 1246s dpkg: libtss2-tcti-swtpm0:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-swtpm0. 1246s 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 1246s Removing libtss2-tcti-swtpm0:amd64 (4.0.1-7ubuntu1) ... 1246s dpkg: libtss2-mu-4.0.1-0:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-tcti-mssim0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 1246s libtss2-tcti-device0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 1246s libtss2-tcti-cmd0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 1246s libtss2-sys1:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-mu-4.0.1-0 (>= 3.0.1). 1246s 1246s Removing libtss2-mu-4.0.1-0:amd64 (4.0.1-7ubuntu1) ... 1246s Selecting previously unselected package libtss2-mu-4.0.1-0t64:amd64. 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71853 files and directories currently installed.) 1246s Preparing to unpack .../libtss2-mu-4.0.1-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1246s Unpacking libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 1246s dpkg: libtss2-tcti-cmd0:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-cmd0. 1246s 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71859 files and directories currently installed.) 1246s Removing libtss2-tcti-cmd0:amd64 (4.0.1-7ubuntu1) ... 1246s Selecting previously unselected package libtss2-tcti-cmd0t64:amd64. 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71854 files and directories currently installed.) 1246s Preparing to unpack .../libtss2-tcti-cmd0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1246s Unpacking libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 1246s dpkg: libtss2-tcti-device0:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-device0. 1246s 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71860 files and directories currently installed.) 1246s Removing libtss2-tcti-device0:amd64 (4.0.1-7ubuntu1) ... 1246s Selecting previously unselected package libtss2-tcti-device0t64:amd64. 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71855 files and directories currently installed.) 1246s Preparing to unpack .../libtss2-tcti-device0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1246s Unpacking libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 1246s dpkg: libtss2-tcti-mssim0:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-tcti-mssim0. 1246s 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71861 files and directories currently installed.) 1246s Removing libtss2-tcti-mssim0:amd64 (4.0.1-7ubuntu1) ... 1246s Selecting previously unselected package libtss2-tcti-mssim0t64:amd64. 1246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71856 files and directories currently installed.) 1246s Preparing to unpack .../libtss2-tcti-mssim0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1246s Unpacking libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 1246s Selecting previously unselected package libtss2-tcti-swtpm0t64:amd64. 1246s Preparing to unpack .../libtss2-tcti-swtpm0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1246s Unpacking libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 1246s dpkg: libtss2-sys1:amd64: dependency problems, but removing anyway as you requested: 1246s libtss2-esys-3.0.2-0:amd64 depends on libtss2-sys1 (>= 4.0.1). 1246s 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71868 files and directories currently installed.) 1247s Removing libtss2-sys1:amd64 (4.0.1-7ubuntu1) ... 1247s Selecting previously unselected package libtss2-sys1t64:amd64. 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 1247s Preparing to unpack .../libtss2-sys1t64_4.0.1-7.1ubuntu4_amd64.deb ... 1247s Unpacking libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 1247s dpkg: libtss2-esys-3.0.2-0:amd64: dependency problems, but removing anyway as you requested: 1247s fwupd depends on libtss2-esys-3.0.2-0 (>= 2.3.1). 1247s 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1247s Removing libtss2-esys-3.0.2-0:amd64 (4.0.1-7ubuntu1) ... 1247s Selecting previously unselected package libtss2-esys-3.0.2-0t64:amd64. 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 1247s Preparing to unpack .../libtss2-esys-3.0.2-0t64_4.0.1-7.1ubuntu4_amd64.deb ... 1247s Unpacking libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 1247s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 1247s systemd depends on libssl3 (>= 3.0.0). 1247s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1247s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 1247s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 1247s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 1247s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 1247s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 1247s libnvme1 depends on libssl3 (>= 3.0.0). 1247s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 1247s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 1247s dhcpcd-base depends on libssl3 (>= 3.0.0). 1247s coreutils depends on libssl3 (>= 3.0.0). 1247s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 1247s 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1247s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 1247s Selecting previously unselected package libssl3t64:amd64. 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71858 files and directories currently installed.) 1247s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_amd64.deb ... 1247s Unpacking libssl3t64:amd64 (3.0.13-0ubuntu2) ... 1247s Setting up libssl3t64:amd64 (3.0.13-0ubuntu2) ... 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 1247s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_amd64.deb ... 1247s Unpacking libnss-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1247s Preparing to unpack .../libudev1_255.4-1ubuntu5_amd64.deb ... 1247s Unpacking libudev1:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1247s Setting up libudev1:amd64 (255.4-1ubuntu5) ... 1247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 1247s Preparing to unpack .../systemd_255.4-1ubuntu5_amd64.deb ... 1247s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1247s Preparing to unpack .../udev_255.4-1ubuntu5_amd64.deb ... 1247s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1248s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_amd64.deb ... 1248s Unpacking libsystemd0:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1248s Setting up libsystemd0:amd64 (255.4-1ubuntu5) ... 1248s Setting up libkmod2:amd64 (31+20240202-2ubuntu4) ... 1248s Setting up libsystemd-shared:amd64 (255.4-1ubuntu5) ... 1248s Setting up systemd-dev (255.4-1ubuntu5) ... 1248s Setting up systemd (255.4-1ubuntu5) ... 1248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 1248s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_amd64.deb ... 1248s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1248s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_amd64.deb ... 1248s Unpacking libpam-systemd:amd64 (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1248s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_amd64.deb ... 1248s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1248s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 1249s pam_namespace.service is a disabled or a static unit not running, not starting it. 1249s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 1249s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_amd64.deb ... 1249s Unpacking libpam-modules:amd64 (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1249s Setting up libpam-modules:amd64 (1.5.3-5ubuntu3) ... 1249s Installing new version of config file /etc/security/namespace.init ... 1249s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1249s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 1249s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1249s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 1249s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1249s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_amd64.deb ... 1249s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_amd64.deb ... 1249s Unpacking libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1249s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 1249s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../3-dbus-bin_1.14.10-4ubuntu2_amd64.deb ... 1249s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../4-dbus_1.14.10-4ubuntu2_amd64.deb ... 1249s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu2_amd64.deb ... 1249s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../6-libdbus-1-3_1.14.10-4ubuntu2_amd64.deb ... 1249s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1249s Preparing to unpack .../7-libmount1_2.39.3-9ubuntu2_amd64.deb ... 1249s Unpacking libmount1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1249s Setting up libmount1:amd64 (2.39.3-9ubuntu2) ... 1249s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1249s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_amd64.deb ... 1249s Unpacking libuuid1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1250s Setting up libuuid1:amd64 (2.39.3-9ubuntu2) ... 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1250s Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu2_amd64.deb ... 1250s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 1250s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_amd64.deb ... 1250s Unpacking libfdisk1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1250s Preparing to unpack .../mount_2.39.3-9ubuntu2_amd64.deb ... 1250s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1250s Preparing to unpack .../libblockdev-utils3_3.1.0-1build1_amd64.deb ... 1250s Unpacking libblockdev-utils3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1250s dpkg: libgpgme11:amd64: dependency problems, but removing anyway as you requested: 1250s libvolume-key1:amd64 depends on libgpgme11 (>= 1.4.1). 1250s libjcat1:amd64 depends on libgpgme11 (>= 1.2.0). 1250s 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1250s Removing libgpgme11:amd64 (1.18.0-4ubuntu1) ... 1250s Selecting previously unselected package libgpgme11t64:amd64. 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71863 files and directories currently installed.) 1250s Preparing to unpack .../libgpgme11t64_1.18.0-4.1ubuntu3_amd64.deb ... 1250s Unpacking libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 1250s Preparing to unpack .../parted_3.6-3.1build2_amd64.deb ... 1250s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 1250s Removing libparted2:amd64 (3.6-3) ... 1250s Selecting previously unselected package libparted2t64:amd64. 1250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71864 files and directories currently installed.) 1250s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_amd64.deb ... 1250s Unpacking libparted2t64:amd64 (3.6-3.1build2) ... 1250s Preparing to unpack .../01-python3.12_3.12.2-4build3_amd64.deb ... 1250s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 1250s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_amd64.deb ... 1250s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 1250s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_amd64.deb ... 1250s Unpacking libpython3.12-stdlib:amd64 (3.12.2-4build3) over (3.12.2-1) ... 1250s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_amd64.deb ... 1250s Unpacking libpython3.12-minimal:amd64 (3.12.2-4build3) over (3.12.2-1) ... 1250s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 1250s Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1250s Preparing to unpack .../06-python3.11_3.11.8-1build4_amd64.deb ... 1251s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 1251s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_amd64.deb ... 1251s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 1251s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_amd64.deb ... 1251s Unpacking libpython3.11-stdlib:amd64 (3.11.8-1build4) over (3.11.8-1) ... 1251s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_amd64.deb ... 1251s Unpacking libpython3.11-minimal:amd64 (3.11.8-1build4) over (3.11.8-1) ... 1251s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_amd64.deb ... 1251s Unpacking libsqlite3-0:amd64 (3.45.1-1ubuntu1) over (3.45.1-1) ... 1251s Preparing to unpack .../11-perl-modules-5.38_5.38.2-3.2_all.deb ... 1251s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 1251s dpkg: libperl5.38:amd64: dependency problems, but removing anyway as you requested: 1251s perl depends on libperl5.38 (= 5.38.2-3). 1251s 1251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71867 files and directories currently installed.) 1251s Removing libperl5.38:amd64 (5.38.2-3) ... 1252s dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: 1252s iproute2 depends on libdb5.3. 1252s apt-utils depends on libdb5.3. 1252s 1252s Removing libdb5.3:amd64 (5.3.28+dfsg2-4) ... 1252s Selecting previously unselected package libdb5.3t64:amd64. 1252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71339 files and directories currently installed.) 1252s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_amd64.deb ... 1252s Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 1252s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_amd64.deb ... 1252s Unpacking python3-gdbm:amd64 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1252s Preparing to unpack .../man-db_2.12.0-3build4_amd64.deb ... 1252s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 1252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71345 files and directories currently installed.) 1252s Removing libgdbm-compat4:amd64 (1.23-5) ... 1252s Removing libgdbm6:amd64 (1.23-5) ... 1252s Selecting previously unselected package libgdbm6t64:amd64. 1252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71335 files and directories currently installed.) 1252s Preparing to unpack .../libgdbm6t64_1.23-5.1_amd64.deb ... 1252s Unpacking libgdbm6t64:amd64 (1.23-5.1) ... 1252s Selecting previously unselected package libgdbm-compat4t64:amd64. 1252s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_amd64.deb ... 1252s Unpacking libgdbm-compat4t64:amd64 (1.23-5.1) ... 1252s Selecting previously unselected package libperl5.38t64:amd64. 1252s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_amd64.deb ... 1252s Unpacking libperl5.38t64:amd64 (5.38.2-3.2) ... 1252s Preparing to unpack .../perl_5.38.2-3.2_amd64.deb ... 1252s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 1252s Preparing to unpack .../perl-base_5.38.2-3.2_amd64.deb ... 1252s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 1252s Setting up perl-base (5.38.2-3.2) ... 1252s dpkg: libnettle8:amd64: dependency problems, but removing anyway as you requested: 1252s libhogweed6:amd64 depends on libnettle8. 1252s libgnutls30:amd64 depends on libnettle8 (>= 3.9~). 1252s libcurl3-gnutls:amd64 depends on libnettle8. 1252s libarchive13:amd64 depends on libnettle8. 1252s 1252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71869 files and directories currently installed.) 1252s Removing libnettle8:amd64 (3.9.1-2) ... 1253s Selecting previously unselected package libnettle8t64:amd64. 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1253s Preparing to unpack .../libnettle8t64_3.9.1-2.2_amd64.deb ... 1253s Unpacking libnettle8t64:amd64 (3.9.1-2.2) ... 1253s Setting up libnettle8t64:amd64 (3.9.1-2.2) ... 1253s dpkg: libhogweed6:amd64: dependency problems, but removing anyway as you requested: 1253s libjcat1:amd64 depends on libhogweed6. 1253s libgnutls30:amd64 depends on libhogweed6 (>= 3.6). 1253s 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71870 files and directories currently installed.) 1253s Removing libhogweed6:amd64 (3.9.1-2) ... 1253s Selecting previously unselected package libhogweed6t64:amd64. 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71865 files and directories currently installed.) 1253s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_amd64.deb ... 1253s Unpacking libhogweed6t64:amd64 (3.9.1-2.2) ... 1253s Setting up libhogweed6t64:amd64 (3.9.1-2.2) ... 1253s dpkg: libgnutls30:amd64: dependency problems, but removing anyway as you requested: 1253s libldap2:amd64 depends on libgnutls30 (>= 3.8.2). 1253s libjcat1:amd64 depends on libgnutls30 (>= 3.7.3). 1253s libcurl3-gnutls:amd64 depends on libgnutls30 (>= 3.8.2). 1253s fwupd depends on libgnutls30 (>= 3.7.3). 1253s dirmngr depends on libgnutls30 (>= 3.8.1). 1253s apt depends on libgnutls30 (>= 3.8.1). 1253s 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71871 files and directories currently installed.) 1253s Removing libgnutls30:amd64 (3.8.3-1ubuntu1) ... 1253s Selecting previously unselected package libgnutls30t64:amd64. 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71862 files and directories currently installed.) 1253s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_amd64.deb ... 1253s Unpacking libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 1253s Setting up libgnutls30t64:amd64 (3.8.3-1.1ubuntu2) ... 1253s dpkg: libcurl3-gnutls:amd64: dependency problems, but removing anyway as you requested: 1253s libfwupd2:amd64 depends on libcurl3-gnutls (>= 7.63.0). 1253s fwupd depends on libcurl3-gnutls (>= 7.63.0). 1253s 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 1253s Removing libcurl3-gnutls:amd64 (8.5.0-2ubuntu2) ... 1253s Selecting previously unselected package libcurl3t64-gnutls:amd64. 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71883 files and directories currently installed.) 1253s Preparing to unpack .../libcurl3t64-gnutls_8.5.0-2ubuntu8_amd64.deb ... 1253s Unpacking libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 1253s Preparing to unpack .../apt-utils_2.7.14_amd64.deb ... 1253s Unpacking apt-utils (2.7.14) over (2.7.12) ... 1253s dpkg: libapt-pkg6.0:amd64: dependency problems, but removing anyway as you requested: 1253s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 1253s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 1253s apt depends on libapt-pkg6.0 (>= 2.7.12). 1253s 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71890 files and directories currently installed.) 1253s Removing libapt-pkg6.0:amd64 (2.7.12) ... 1253s Selecting previously unselected package libapt-pkg6.0t64:amd64. 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71841 files and directories currently installed.) 1253s Preparing to unpack .../libapt-pkg6.0t64_2.7.14_amd64.deb ... 1253s Unpacking libapt-pkg6.0t64:amd64 (2.7.14) ... 1253s Setting up libapt-pkg6.0t64:amd64 (2.7.14) ... 1253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 1253s Preparing to unpack .../archives/apt_2.7.14_amd64.deb ... 1253s Unpacking apt (2.7.14) over (2.7.12) ... 1253s Setting up apt (2.7.14) ... 1254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 1254s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.2_amd64.deb ... 1254s Unpacking ubuntu-pro-client-l10n (31.2.2) over (31.1) ... 1254s Preparing to unpack .../ubuntu-pro-client_31.2.2_amd64.deb ... 1254s Unpacking ubuntu-pro-client (31.2.2) over (31.1) ... 1254s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_amd64.deb ... 1254s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1254s dpkg: libnpth0:amd64: dependency problems, but removing anyway as you requested: 1254s gpgv depends on libnpth0 (>= 0.90). 1254s gpgsm depends on libnpth0 (>= 0.90). 1254s gpg-agent depends on libnpth0 (>= 0.90). 1254s gpg depends on libnpth0 (>= 0.90). 1254s dirmngr depends on libnpth0 (>= 0.90). 1254s 1254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71891 files and directories currently installed.) 1254s Removing libnpth0:amd64 (1.6-3build2) ... 1254s Selecting previously unselected package libnpth0t64:amd64. 1254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71886 files and directories currently installed.) 1254s Preparing to unpack .../libnpth0t64_1.6-3.1_amd64.deb ... 1254s Unpacking libnpth0t64:amd64 (1.6-3.1) ... 1255s Setting up libnpth0t64:amd64 (1.6-3.1) ... 1255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 1255s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Setting up gpgv (2.4.4-2ubuntu15) ... 1255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 1255s Preparing to unpack .../gpg_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s dpkg: libreadline8:amd64: dependency problems, but removing anyway as you requested: 1255s gpgconf depends on libreadline8 (>= 6.0). 1255s gawk depends on libreadline8 (>= 6.0). 1255s fdisk depends on libreadline8 (>= 6.0). 1255s 1255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71892 files and directories currently installed.) 1255s Removing libreadline8:amd64 (8.2-3) ... 1255s Selecting previously unselected package libreadline8t64:amd64. 1255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71880 files and directories currently installed.) 1255s Preparing to unpack .../libreadline8t64_8.2-4_amd64.deb ... 1255s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 1255s Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 1255s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 1255s Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 1255s Unpacking libreadline8t64:amd64 (8.2-4) ... 1255s Setting up libreadline8t64:amd64 (8.2-4) ... 1255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71900 files and directories currently installed.) 1255s Preparing to unpack .../0-gawk_1%3a5.2.1-2build2_amd64.deb ... 1255s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 1255s Preparing to unpack .../1-fdisk_2.39.3-9ubuntu2_amd64.deb ... 1255s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1255s Preparing to unpack .../2-gpgconf_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../3-dirmngr_2.4.4-2ubuntu15_amd64.deb ... 1255s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../4-gnupg_2.4.4-2ubuntu15_all.deb ... 1255s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1255s Preparing to unpack .../5-python3-apt_2.7.7_amd64.deb ... 1255s Unpacking python3-apt (2.7.7) over (2.7.6) ... 1255s Preparing to unpack .../6-dpkg_1.22.6ubuntu5_amd64.deb ... 1255s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1255s Setting up dpkg (1.22.6ubuntu5) ... 1256s Setting up libpython3.12-minimal:amd64 (3.12.2-4build3) ... 1256s Setting up python3.12-minimal (3.12.2-4build3) ... 1257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 1257s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_amd64.deb ... 1257s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1257s Setting up python3-minimal (3.12.2-0ubuntu1) ... 1257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 1257s Preparing to unpack .../python3_3.12.2-0ubuntu1_amd64.deb ... 1257s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1257s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_amd64.deb ... 1257s Unpacking libpython3-stdlib:amd64 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1257s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_amd64.deb ... 1257s Unpacking libsmartcols1:amd64 (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1257s Setting up libsmartcols1:amd64 (2.39.3-9ubuntu2) ... 1257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 1257s Preparing to unpack .../00-bsdextrautils_2.39.3-9ubuntu2_amd64.deb ... 1257s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1257s Preparing to unpack .../01-groff-base_1.23.0-3build1_amd64.deb ... 1257s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 1257s Preparing to unpack .../02-pinentry-curses_1.2.1-3ubuntu4_amd64.deb ... 1257s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 1257s Preparing to unpack .../03-readline-common_8.2-4_all.deb ... 1257s Unpacking readline-common (8.2-4) over (8.2-3) ... 1257s Preparing to unpack .../04-libvolume-key1_0.3.12-7build1_amd64.deb ... 1257s Unpacking libvolume-key1:amd64 (0.3.12-7build1) over (0.3.12-5build2) ... 1257s Preparing to unpack .../05-libblockdev-crypto3_3.1.0-1build1_amd64.deb ... 1257s Unpacking libblockdev-crypto3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1257s Preparing to unpack .../06-logsave_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 1257s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1258s Preparing to unpack .../07-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1258s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1258s Preparing to unpack .../08-shared-mime-info_2.4-1build1_amd64.deb ... 1258s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 1258s Preparing to unpack .../09-gir1.2-girepository-2.0_1.79.1-1ubuntu6_amd64.deb ... 1258s Unpacking gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 1258s Preparing to unpack .../10-gir1.2-glib-2.0_2.79.3-3ubuntu5_amd64.deb ... 1258s Unpacking gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1258s Preparing to unpack .../11-libgirepository-1.0-1_1.79.1-1ubuntu6_amd64.deb ... 1258s Unpacking libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) over (1.79.1-1) ... 1258s Preparing to unpack .../12-python3-gi_3.47.0-3build1_amd64.deb ... 1258s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 1258s Preparing to unpack .../13-python3-dbus_1.3.2-5build2_amd64.deb ... 1258s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 1258s Selecting previously unselected package libnetplan1:amd64. 1258s Preparing to unpack .../14-libnetplan1_1.0-1_amd64.deb ... 1258s Unpacking libnetplan1:amd64 (1.0-1) ... 1258s Preparing to unpack .../15-python3-netplan_1.0-1_amd64.deb ... 1258s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 1258s Preparing to unpack .../16-netplan-generator_1.0-1_amd64.deb ... 1258s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1258s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 1258s Preparing to unpack .../17-netplan.io_1.0-1_amd64.deb ... 1258s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 1258s Preparing to unpack .../18-libxmlb2_0.3.15-1build1_amd64.deb ... 1258s Unpacking libxmlb2:amd64 (0.3.15-1build1) over (0.3.15-1) ... 1258s Preparing to unpack .../19-libqrtr-glib0_1.2.2-1ubuntu3_amd64.deb ... 1258s Unpacking libqrtr-glib0:amd64 (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 1258s Preparing to unpack .../20-libqmi-glib5_1.35.2-0ubuntu1_amd64.deb ... 1258s Unpacking libqmi-glib5:amd64 (1.35.2-0ubuntu1) over (1.34.0-2) ... 1258s Preparing to unpack .../21-libqmi-proxy_1.35.2-0ubuntu1_amd64.deb ... 1258s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 1258s Preparing to unpack .../22-libpolkit-agent-1-0_124-1ubuntu1_amd64.deb ... 1258s Unpacking libpolkit-agent-1-0:amd64 (124-1ubuntu1) over (124-1) ... 1258s Preparing to unpack .../23-libpolkit-gobject-1-0_124-1ubuntu1_amd64.deb ... 1258s Unpacking libpolkit-gobject-1-0:amd64 (124-1ubuntu1) over (124-1) ... 1258s Preparing to unpack .../24-libmm-glib0_1.23.4-0ubuntu1_amd64.deb ... 1258s Unpacking libmm-glib0:amd64 (1.23.4-0ubuntu1) over (1.22.0-3) ... 1258s Preparing to unpack .../25-libmbim-glib4_1.31.2-0ubuntu2_amd64.deb ... 1258s Unpacking libmbim-glib4:amd64 (1.31.2-0ubuntu2) over (1.30.0-1) ... 1258s Preparing to unpack .../26-libmbim-proxy_1.31.2-0ubuntu2_amd64.deb ... 1258s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 1258s Preparing to unpack .../27-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 1258s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 1258s Preparing to unpack .../28-libjson-glib-1.0-0_1.8.0-2build1_amd64.deb ... 1258s Unpacking libjson-glib-1.0-0:amd64 (1.8.0-2build1) over (1.8.0-2) ... 1258s Preparing to unpack .../29-libjcat1_0.2.0-2build2_amd64.deb ... 1258s Unpacking libjcat1:amd64 (0.2.0-2build2) over (0.2.0-2) ... 1258s Preparing to unpack .../30-libgusb2_0.4.8-1build1_amd64.deb ... 1258s Unpacking libgusb2:amd64 (0.4.8-1build1) over (0.4.8-1) ... 1258s Preparing to unpack .../31-libgudev-1.0-0_1%3a238-3ubuntu2_amd64.deb ... 1258s Unpacking libgudev-1.0-0:amd64 (1:238-3ubuntu2) over (1:238-3) ... 1258s Preparing to unpack .../32-libfwupd2_1.9.15-2_amd64.deb ... 1258s Unpacking libfwupd2:amd64 (1.9.15-2) over (1.9.14-1) ... 1258s Preparing to unpack .../33-libblockdev3_3.1.0-1build1_amd64.deb ... 1258s Unpacking libblockdev3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1258s Preparing to unpack .../34-libblockdev-swap3_3.1.0-1build1_amd64.deb ... 1258s Unpacking libblockdev-swap3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s Preparing to unpack .../35-libblockdev-part3_3.1.0-1build1_amd64.deb ... 1259s Unpacking libblockdev-part3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s dpkg: libnvme1: dependency problems, but removing anyway as you requested: 1259s libblockdev-nvme3:amd64 depends on libnvme1 (>= 1.7.1). 1259s 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71901 files and directories currently installed.) 1259s Removing libnvme1 (1.8-2) ... 1259s Selecting previously unselected package libnvme1t64. 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71894 files and directories currently installed.) 1259s Preparing to unpack .../libnvme1t64_1.8-3_amd64.deb ... 1259s Unpacking libnvme1t64 (1.8-3) ... 1259s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_amd64.deb ... 1259s Unpacking libblockdev-nvme3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_amd64.deb ... 1259s Unpacking libblockdev-mdraid3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_amd64.deb ... 1259s Unpacking libblockdev-loop3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s dpkg: libarchive13:amd64: dependency problems, but removing anyway as you requested: 1259s fwupd depends on libarchive13 (>= 3.2.1). 1259s 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71902 files and directories currently installed.) 1259s Removing libarchive13:amd64 (3.7.2-1ubuntu2) ... 1259s Selecting previously unselected package libarchive13t64:amd64. 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 1259s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_amd64.deb ... 1259s Unpacking libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 1259s Preparing to unpack .../fwupd_1.9.15-2_amd64.deb ... 1259s Unpacking fwupd (1.9.15-2) over (1.9.14-1) ... 1259s Preparing to unpack .../bolt_0.9.6-2build1_amd64.deb ... 1259s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 1259s dpkg: libglib2.0-0:amd64: dependency problems, but removing anyway as you requested: 1259s libnetplan0:amd64 depends on libglib2.0-0 (>= 2.75.3). 1259s libblockdev-fs3:amd64 depends on libglib2.0-0 (>= 2.42.2). 1259s 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 1259s Removing libglib2.0-0:amd64 (2.79.2-1~ubuntu1) ... 1259s Selecting previously unselected package libglib2.0-0t64:amd64. 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71878 files and directories currently installed.) 1259s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_amd64.deb ... 1259s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:amd64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1259s removed '/var/lib/dpkg/info/libglib2.0-0:amd64.postrm' 1259s Unpacking libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 1259s Preparing to unpack .../libblockdev-fs3_3.1.0-1build1_amd64.deb ... 1259s Unpacking libblockdev-fs3:amd64 (3.1.0-1build1) over (3.1.0-1) ... 1259s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 1259s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 1259s 1259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71903 files and directories currently installed.) 1259s Removing libreiserfscore0 (1:3.6.27-7) ... 1259s Selecting previously unselected package libreiserfscore0t64. 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71898 files and directories currently installed.) 1260s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_amd64.deb ... 1260s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 1260s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_amd64.deb ... 1260s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 1260s dpkg: libext2fs2:amd64: dependency problems, but removing anyway as you requested: 1260s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1260s 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 1260s Removing libext2fs2:amd64 (1.47.0-2ubuntu1) ... 1260s Selecting previously unselected package libext2fs2t64:amd64. 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71897 files and directories currently installed.) 1260s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1260s Unpacking libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 1260s Setting up libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 1260s Setting up libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu2) ... 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 1260s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 1260s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1260s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu2_amd64.deb ... 1260s Unpacking libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 1260s Preparing to unpack .../libbpf1_1%3a1.3.0-2build1_amd64.deb ... 1260s Unpacking libbpf1:amd64 (1:1.3.0-2build1) over (1:1.3.0-2) ... 1260s dpkg: libelf1:amd64: dependency problems, but removing anyway as you requested: 1260s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 1260s iproute2 depends on libelf1 (>= 0.131). 1260s 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 1260s Removing libelf1:amd64 (0.190-1) ... 1260s Selecting previously unselected package libelf1t64:amd64. 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71908 files and directories currently installed.) 1260s Preparing to unpack .../libelf1t64_0.190-1.1build2_amd64.deb ... 1260s Unpacking libelf1t64:amd64 (0.190-1.1build2) ... 1260s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1260s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1260s Preparing to unpack .../lsof_4.95.0-1build2_amd64.deb ... 1260s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 1260s Preparing to unpack .../libnsl2_1.3.0-3build2_amd64.deb ... 1260s Unpacking libnsl2:amd64 (1.3.0-3build2) over (1.3.0-3) ... 1260s dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: 1260s iproute2 depends on libtirpc3 (>= 1.0.2). 1260s 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 1260s Removing libtirpc3:amd64 (1.3.4+ds-1build1) ... 1260s Selecting previously unselected package libtirpc3t64:amd64. 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71907 files and directories currently installed.) 1260s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_amd64.deb ... 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1260s Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1260s Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1260s Preparing to unpack .../01-iproute2_6.1.0-1ubuntu5_amd64.deb ... 1260s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1260s Preparing to unpack .../02-python3-yaml_6.0.1-2build1_amd64.deb ... 1260s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 1260s Preparing to unpack .../03-libprotobuf-c1_1.4.1-1ubuntu3_amd64.deb ... 1260s Unpacking libprotobuf-c1:amd64 (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 1260s Preparing to unpack .../04-libnghttp2-14_1.59.0-1build1_amd64.deb ... 1260s Unpacking libnghttp2-14:amd64 (1.59.0-1build1) over (1.59.0-1) ... 1260s Preparing to unpack .../05-libssh-4_0.10.6-2build1_amd64.deb ... 1260s Unpacking libssh-4:amd64 (0.10.6-2build1) over (0.10.6-2) ... 1261s Preparing to unpack .../06-libsasl2-2_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 1261s Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1261s Preparing to unpack .../07-libldap2_2.6.7+dfsg-1~exp1ubuntu6_amd64.deb ... 1261s Unpacking libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1261s Preparing to unpack .../08-libfido2-1_1.14.0-1build1_amd64.deb ... 1261s Unpacking libfido2-1:amd64 (1.14.0-1build1) over (1.14.0-1) ... 1261s Preparing to unpack .../09-libproc2-0_2%3a4.0.4-4ubuntu2_amd64.deb ... 1261s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1261s Preparing to unpack .../10-procps_2%3a4.0.4-4ubuntu2_amd64.deb ... 1261s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1261s Preparing to unpack .../11-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_amd64.deb ... 1261s Unpacking libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1261s Preparing to unpack .../12-dhcpcd-base_1%3a10.0.6-1ubuntu2_amd64.deb ... 1261s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 1261s dpkg: libuv1:amd64: dependency problems, but removing anyway as you requested: 1261s bind9-libs:amd64 depends on libuv1 (>= 1.40.0). 1261s 1261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71918 files and directories currently installed.) 1261s Removing libuv1:amd64 (1.48.0-1) ... 1261s Selecting previously unselected package libuv1t64:amd64. 1261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71913 files and directories currently installed.) 1261s Preparing to unpack .../libuv1t64_1.48.0-1.1_amd64.deb ... 1261s Unpacking libuv1t64:amd64 (1.48.0-1.1) ... 1261s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_amd64.deb ... 1261s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1261s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_amd64.deb ... 1261s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1261s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_amd64.deb ... 1261s Unpacking bind9-libs:amd64 (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1261s Preparing to unpack .../coreutils_9.4-3ubuntu3_amd64.deb ... 1261s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 1261s Setting up coreutils (9.4-3ubuntu3) ... 1261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 1261s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_amd64.deb ... 1261s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1261s Setting up util-linux (2.39.3-9ubuntu2) ... 1262s fstrim.service is a disabled or a static unit not running, not starting it. 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71919 files and directories currently installed.) 1262s Removing libatm1:amd64 (1:2.5.1-5) ... 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 1262s Preparing to unpack .../file_1%3a5.45-3_amd64.deb ... 1262s Unpacking file (1:5.45-3) over (1:5.45-2) ... 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71914 files and directories currently installed.) 1262s Removing libmagic1:amd64 (1:5.45-2) ... 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71904 files and directories currently installed.) 1262s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_amd64.deb ... 1262s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 1262s Selecting previously unselected package libmagic1t64:amd64. 1262s Preparing to unpack .../libmagic1t64_1%3a5.45-3_amd64.deb ... 1262s Unpacking libmagic1t64:amd64 (1:5.45-3) ... 1262s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_amd64.deb ... 1262s Unpacking libplymouth5:amd64 (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1262s Preparing to unpack .../libfreetype6_2.13.2+dfsg-1build2_amd64.deb ... 1262s Unpacking libfreetype6:amd64 (2.13.2+dfsg-1build2) over (2.13.2+dfsg-1) ... 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 1262s Removing libpng16-16:amd64 (1.6.43-1) ... 1263s Selecting previously unselected package libpng16-16t64:amd64. 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71905 files and directories currently installed.) 1263s Preparing to unpack .../libpng16-16t64_1.6.43-3_amd64.deb ... 1263s Unpacking libpng16-16t64:amd64 (1.6.43-3) ... 1263s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu6_amd64.deb ... 1263s Unpacking multipath-tools (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 1263s dpkg: liburcu8:amd64: dependency problems, but removing anyway as you requested: 1263s xfsprogs depends on liburcu8 (>= 0.13.0). 1263s 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71915 files and directories currently installed.) 1263s Removing liburcu8:amd64 (0.14.0-3) ... 1263s Selecting previously unselected package liburcu8t64:amd64. 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71896 files and directories currently installed.) 1263s Preparing to unpack .../liburcu8t64_0.14.0-3.1_amd64.deb ... 1263s Unpacking liburcu8t64:amd64 (0.14.0-3.1) ... 1263s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_amd64.deb ... 1263s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 1263s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_amd64.deb ... 1263s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1263s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_amd64.deb ... 1263s Unpacking libdebconfclient0:amd64 (0.271ubuntu2) over (0.271ubuntu1) ... 1263s Setting up libdebconfclient0:amd64 (0.271ubuntu2) ... 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 1263s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 1263s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 1263s Setting up libsemanage-common (3.5-1build4) ... 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 1263s Preparing to unpack .../libsemanage2_3.5-1build4_amd64.deb ... 1263s Unpacking libsemanage2:amd64 (3.5-1build4) over (3.5-1build2) ... 1263s Setting up libsemanage2:amd64 (3.5-1build4) ... 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 1263s Preparing to unpack .../install-info_7.1-3build1_amd64.deb ... 1263s Unpacking install-info (7.1-3build1) over (7.1-3) ... 1263s Setting up install-info (7.1-3build1) ... 1263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71916 files and directories currently installed.) 1263s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu2_amd64.deb ... 1263s Unpacking libss2:amd64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1263s Preparing to unpack .../01-eject_2.39.3-9ubuntu2_amd64.deb ... 1263s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1263s Preparing to unpack .../02-krb5-locales_1.20.1-6ubuntu1_all.deb ... 1263s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1263s Preparing to unpack .../03-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1263s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1263s Preparing to unpack .../04-libslang2_2.3.3-3build1_amd64.deb ... 1263s Unpacking libslang2:amd64 (2.3.3-3build1) over (2.3.3-3) ... 1263s Preparing to unpack .../05-libtext-charwidth-perl_0.04-11build2_amd64.deb ... 1263s Unpacking libtext-charwidth-perl:amd64 (0.04-11build2) over (0.04-11build1) ... 1263s Preparing to unpack .../06-libtext-iconv-perl_1.7-8build2_amd64.deb ... 1263s Unpacking libtext-iconv-perl:amd64 (1.7-8build2) over (1.7-8build1) ... 1263s Preparing to unpack .../07-python-apt-common_2.7.7_all.deb ... 1263s Unpacking python-apt-common (2.7.7) over (2.7.6) ... 1263s Preparing to unpack .../08-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 1264s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 1264s Preparing to unpack .../09-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 1264s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 1264s Preparing to unpack .../10-rsyslog_8.2312.0-3ubuntu7_amd64.deb ... 1264s Unpacking rsyslog (8.2312.0-3ubuntu7) over (8.2312.0-3ubuntu3) ... 1264s Preparing to unpack .../11-vim-tiny_2%3a9.1.0016-1ubuntu6_amd64.deb ... 1264s Unpacking vim-tiny (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 1264s Preparing to unpack .../12-vim-common_2%3a9.1.0016-1ubuntu6_all.deb ... 1264s Unpacking vim-common (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 1264s Selecting previously unselected package xdg-user-dirs. 1264s Preparing to unpack .../13-xdg-user-dirs_0.18-1_amd64.deb ... 1264s Unpacking xdg-user-dirs (0.18-1) ... 1264s Preparing to unpack .../14-xxd_2%3a9.1.0016-1ubuntu6_amd64.deb ... 1264s Unpacking xxd (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 1264s Preparing to unpack .../15-apparmor_4.0.0-beta3-0ubuntu2_amd64.deb ... 1265s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1265s Preparing to unpack .../16-ftp_20230507-2build1_all.deb ... 1265s Unpacking ftp (20230507-2build1) over (20230507-2) ... 1265s Preparing to unpack .../17-inetutils-telnet_2%3a2.5-3ubuntu3_amd64.deb ... 1265s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 1265s Preparing to unpack .../18-info_7.1-3build1_amd64.deb ... 1265s Unpacking info (7.1-3build1) over (7.1-3) ... 1265s Preparing to unpack .../19-libxmuu1_2%3a1.1.3-3build1_amd64.deb ... 1265s Unpacking libxmuu1:amd64 (2:1.1.3-3build1) over (2:1.1.3-3) ... 1265s Preparing to unpack .../20-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_amd64.deb ... 1265s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 1265s Selecting previously unselected package manpages. 1265s Preparing to unpack .../21-manpages_6.05.01-1_all.deb ... 1265s Unpacking manpages (6.05.01-1) ... 1265s Preparing to unpack .../22-mtr-tiny_0.95-1.1build1_amd64.deb ... 1265s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 1265s Preparing to unpack .../23-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_amd64.deb ... 1265s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1265s Preparing to unpack .../24-plymouth_24.004.60-1ubuntu6_amd64.deb ... 1265s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1265s Preparing to unpack .../25-telnet_0.17+2.5-3ubuntu3_all.deb ... 1265s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 1265s Preparing to unpack .../26-usb.ids_2024.03.18-1_all.deb ... 1265s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 1265s Preparing to unpack .../27-xz-utils_5.6.0-0.2_amd64.deb ... 1265s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 1265s Selecting previously unselected package libllvm18:amd64. 1265s Preparing to unpack .../28-libllvm18_1%3a18.1.2-1ubuntu2_amd64.deb ... 1265s Unpacking libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 1266s Selecting previously unselected package libclang-cpp18. 1266s Preparing to unpack .../29-libclang-cpp18_1%3a18.1.2-1ubuntu2_amd64.deb ... 1266s Unpacking libclang-cpp18 (1:18.1.2-1ubuntu2) ... 1266s Selecting previously unselected package libbpfcc:amd64. 1266s Preparing to unpack .../30-libbpfcc_0.29.1+ds-1ubuntu4_amd64.deb ... 1266s Unpacking libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 1266s Selecting previously unselected package python3-bpfcc. 1266s Preparing to unpack .../31-python3-bpfcc_0.29.1+ds-1ubuntu4_all.deb ... 1266s Unpacking python3-bpfcc (0.29.1+ds-1ubuntu4) ... 1266s Selecting previously unselected package ieee-data. 1266s Preparing to unpack .../32-ieee-data_20220827.1_all.deb ... 1266s Unpacking ieee-data (20220827.1) ... 1267s Selecting previously unselected package python3-netaddr. 1267s Preparing to unpack .../33-python3-netaddr_0.8.0-2ubuntu1_all.deb ... 1267s Unpacking python3-netaddr (0.8.0-2ubuntu1) ... 1267s Selecting previously unselected package bpfcc-tools. 1267s Preparing to unpack .../34-bpfcc-tools_0.29.1+ds-1ubuntu4_all.deb ... 1267s Unpacking bpfcc-tools (0.29.1+ds-1ubuntu4) ... 1267s Selecting previously unselected package libclang1-18. 1267s Preparing to unpack .../35-libclang1-18_1%3a18.1.2-1ubuntu2_amd64.deb ... 1267s Unpacking libclang1-18 (1:18.1.2-1ubuntu2) ... 1267s Selecting previously unselected package libdw1t64:amd64. 1267s Preparing to unpack .../36-libdw1t64_0.190-1.1build2_amd64.deb ... 1267s Unpacking libdw1t64:amd64 (0.190-1.1build2) ... 1267s Selecting previously unselected package bpftrace. 1267s Preparing to unpack .../37-bpftrace_0.20.2-1ubuntu1_amd64.deb ... 1267s Unpacking bpftrace (0.20.2-1ubuntu1) ... 1267s Preparing to unpack .../38-cryptsetup-bin_2%3a2.7.0-1ubuntu2_amd64.deb ... 1267s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 1267s Preparing to unpack .../39-dpkg-dev_1.22.6ubuntu5_all.deb ... 1267s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1267s Preparing to unpack .../40-libdpkg-perl_1.22.6ubuntu5_all.deb ... 1267s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1267s Selecting previously unselected package fonts-dejavu-mono. 1267s Preparing to unpack .../41-fonts-dejavu-mono_2.37-8_all.deb ... 1267s Unpacking fonts-dejavu-mono (2.37-8) ... 1267s Selecting previously unselected package fonts-dejavu-core. 1267s Preparing to unpack .../42-fonts-dejavu-core_2.37-8_all.deb ... 1267s Unpacking fonts-dejavu-core (2.37-8) ... 1267s Selecting previously unselected package fontconfig-config. 1267s Preparing to unpack .../43-fontconfig-config_2.15.0-1.1ubuntu1_amd64.deb ... 1267s Unpacking fontconfig-config (2.15.0-1.1ubuntu1) ... 1267s Preparing to unpack .../44-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 1267s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1268s Preparing to unpack .../45-grub2-common_2.12-1ubuntu5_amd64.deb ... 1268s Unpacking grub2-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 1268s Preparing to unpack .../46-grub-pc_2.12-1ubuntu5_amd64.deb ... 1268s Unpacking grub-pc (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 1268s Preparing to unpack .../47-grub-pc-bin_2.12-1ubuntu5_amd64.deb ... 1268s Unpacking grub-pc-bin (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 1268s Preparing to unpack .../48-grub-common_2.12-1ubuntu5_amd64.deb ... 1268s Unpacking grub-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 1268s Selecting previously unselected package hwdata. 1268s Preparing to unpack .../49-hwdata_0.379-1_all.deb ... 1268s Unpacking hwdata (0.379-1) ... 1268s Preparing to unpack .../50-libibverbs1_50.0-2build1_amd64.deb ... 1268s Unpacking libibverbs1:amd64 (50.0-2build1) over (50.0-2) ... 1268s Preparing to unpack .../51-ibverbs-providers_50.0-2build1_amd64.deb ... 1268s Unpacking ibverbs-providers:amd64 (50.0-2build1) over (50.0-2) ... 1268s Selecting previously unselected package libaio1t64:amd64. 1268s Preparing to unpack .../52-libaio1t64_0.3.113-6_amd64.deb ... 1268s Unpacking libaio1t64:amd64 (0.3.113-6) ... 1268s Selecting previously unselected package libatm1t64:amd64. 1268s Preparing to unpack .../53-libatm1t64_1%3a2.5.1-5.1_amd64.deb ... 1268s Unpacking libatm1t64:amd64 (1:2.5.1-5.1) ... 1268s Selecting previously unselected package libc-dev-bin. 1268s Preparing to unpack .../54-libc-dev-bin_2.39-0ubuntu6_amd64.deb ... 1268s Unpacking libc-dev-bin (2.39-0ubuntu6) ... 1268s Selecting previously unselected package libfontconfig1:amd64. 1268s Preparing to unpack .../55-libfontconfig1_2.15.0-1.1ubuntu1_amd64.deb ... 1268s Unpacking libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 1268s Selecting previously unselected package libjpeg-turbo8:amd64. 1268s Preparing to unpack .../56-libjpeg-turbo8_2.1.5-2ubuntu1_amd64.deb ... 1268s Unpacking libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 1268s Selecting previously unselected package libjpeg8:amd64. 1268s Preparing to unpack .../57-libjpeg8_8c-2ubuntu11_amd64.deb ... 1268s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 1268s Selecting previously unselected package libdeflate0:amd64. 1268s Preparing to unpack .../58-libdeflate0_1.19-1_amd64.deb ... 1268s Unpacking libdeflate0:amd64 (1.19-1) ... 1268s Selecting previously unselected package libjbig0:amd64. 1268s Preparing to unpack .../59-libjbig0_2.1-6.1ubuntu1_amd64.deb ... 1268s Unpacking libjbig0:amd64 (2.1-6.1ubuntu1) ... 1268s Selecting previously unselected package liblerc4:amd64. 1268s Preparing to unpack .../60-liblerc4_4.0.0+ds-4ubuntu1_amd64.deb ... 1268s Unpacking liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 1268s Selecting previously unselected package libsharpyuv0:amd64. 1268s Preparing to unpack .../61-libsharpyuv0_1.3.2-0.4build2_amd64.deb ... 1268s Unpacking libsharpyuv0:amd64 (1.3.2-0.4build2) ... 1268s Selecting previously unselected package libwebp7:amd64. 1268s Preparing to unpack .../62-libwebp7_1.3.2-0.4build2_amd64.deb ... 1268s Unpacking libwebp7:amd64 (1.3.2-0.4build2) ... 1268s Selecting previously unselected package libtiff6:amd64. 1268s Preparing to unpack .../63-libtiff6_4.5.1+git230720-4ubuntu1_amd64.deb ... 1268s Unpacking libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 1268s Selecting previously unselected package libxpm4:amd64. 1268s Preparing to unpack .../64-libxpm4_1%3a3.5.17-1build1_amd64.deb ... 1268s Unpacking libxpm4:amd64 (1:3.5.17-1build1) ... 1268s Selecting previously unselected package libgd3:amd64. 1268s Preparing to unpack .../65-libgd3_2.3.3-9ubuntu3_amd64.deb ... 1268s Unpacking libgd3:amd64 (2.3.3-9ubuntu3) ... 1268s Selecting previously unselected package libc-devtools. 1268s Preparing to unpack .../66-libc-devtools_2.39-0ubuntu6_amd64.deb ... 1268s Unpacking libc-devtools (2.39-0ubuntu6) ... 1268s Selecting previously unselected package linux-libc-dev:amd64. 1268s Preparing to unpack .../67-linux-libc-dev_6.8.0-20.20_amd64.deb ... 1268s Unpacking linux-libc-dev:amd64 (6.8.0-20.20) ... 1269s Selecting previously unselected package libcrypt-dev:amd64. 1269s Preparing to unpack .../68-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 1269s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 1269s Selecting previously unselected package rpcsvc-proto. 1269s Preparing to unpack .../69-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 1269s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 1269s Selecting previously unselected package libc6-dev:amd64. 1269s Preparing to unpack .../70-libc6-dev_2.39-0ubuntu6_amd64.deb ... 1269s Unpacking libc6-dev:amd64 (2.39-0ubuntu6) ... 1269s Preparing to unpack .../71-libevent-core-2.1-7_2.1.12-stable-9build1_amd64.deb ... 1269s Unpacking libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 1269s Preparing to unpack .../72-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 1269s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1269s Selecting previously unselected package linux-modules-6.8.0-20-generic. 1269s Preparing to unpack .../73-linux-modules-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 1269s Unpacking linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 1269s Selecting previously unselected package linux-image-6.8.0-20-generic. 1269s Preparing to unpack .../74-linux-image-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 1269s Unpacking linux-image-6.8.0-20-generic (6.8.0-20.20) ... 1269s Selecting previously unselected package linux-modules-extra-6.8.0-20-generic. 1269s Preparing to unpack .../75-linux-modules-extra-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 1269s Unpacking linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 1271s Preparing to unpack .../76-linux-generic_6.8.0-20.20+1_amd64.deb ... 1271s Unpacking linux-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1271s Preparing to unpack .../77-linux-image-generic_6.8.0-20.20+1_amd64.deb ... 1271s Unpacking linux-image-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1271s Preparing to unpack .../78-linux-virtual_6.8.0-20.20+1_amd64.deb ... 1271s Unpacking linux-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1271s Preparing to unpack .../79-linux-image-virtual_6.8.0-20.20+1_amd64.deb ... 1271s Unpacking linux-image-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1271s Preparing to unpack .../80-linux-headers-virtual_6.8.0-20.20+1_amd64.deb ... 1271s Unpacking linux-headers-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1271s Selecting previously unselected package linux-headers-6.8.0-20. 1271s Preparing to unpack .../81-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 1271s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 1273s Selecting previously unselected package linux-headers-6.8.0-20-generic. 1273s Preparing to unpack .../82-linux-headers-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 1273s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 1275s Preparing to unpack .../83-linux-headers-generic_6.8.0-20.20+1_amd64.deb ... 1275s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1275s Selecting previously unselected package linux-tools-common. 1275s Preparing to unpack .../84-linux-tools-common_6.8.0-20.20_all.deb ... 1275s Unpacking linux-tools-common (6.8.0-20.20) ... 1275s Selecting previously unselected package linux-tools-6.8.0-20. 1275s Preparing to unpack .../85-linux-tools-6.8.0-20_6.8.0-20.20_amd64.deb ... 1275s Unpacking linux-tools-6.8.0-20 (6.8.0-20.20) ... 1275s Selecting previously unselected package linux-tools-6.8.0-20-generic. 1275s Preparing to unpack .../86-linux-tools-6.8.0-20-generic_6.8.0-20.20_amd64.deb ... 1275s Unpacking linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 1275s Selecting previously unselected package manpages-dev. 1275s Preparing to unpack .../87-manpages-dev_6.05.01-1_all.deb ... 1275s Unpacking manpages-dev (6.05.01-1) ... 1275s Preparing to unpack .../88-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 1275s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1275s Preparing to unpack .../89-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 1275s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1275s Preparing to unpack .../90-python3-pyrsistent_0.20.0-1build1_amd64.deb ... 1275s Unpacking python3-pyrsistent:amd64 (0.20.0-1build1) over (0.20.0-1) ... 1275s Preparing to unpack .../91-python3-typing-extensions_4.10.0-1_all.deb ... 1276s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 1276s Selecting previously unselected package ubuntu-kernel-accessories. 1276s Preparing to unpack .../92-ubuntu-kernel-accessories_1.536build1_amd64.deb ... 1276s Unpacking ubuntu-kernel-accessories (1.536build1) ... 1276s Preparing to unpack .../93-kpartx_0.9.4-5ubuntu6_amd64.deb ... 1276s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 1276s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 1276s Setting up motd-news-config (13ubuntu8) ... 1276s Setting up libtext-iconv-perl:amd64 (1.7-8build2) ... 1276s Setting up libtext-charwidth-perl:amd64 (0.04-11build2) ... 1276s Setting up libsharpyuv0:amd64 (1.3.2-0.4build2) ... 1276s Setting up liburcu8t64:amd64 (0.14.0-3.1) ... 1276s Setting up tcpdump (4.99.4-3ubuntu2) ... 1276s Setting up libibverbs1:amd64 (50.0-2build1) ... 1276s Setting up systemd-sysv (255.4-1ubuntu5) ... 1276s Setting up ubuntu-kernel-accessories (1.536build1) ... 1276s Setting up libapparmor1:amd64 (4.0.0-beta3-0ubuntu2) ... 1276s Setting up libatm1t64:amd64 (1:2.5.1-5.1) ... 1276s Setting up mokutil (0.6.0-2build1) ... 1276s Setting up liblerc4:amd64 (4.0.0+ds-4ubuntu1) ... 1276s Setting up libgdbm6t64:amd64 (1.23-5.1) ... 1276s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 1276s Setting up libxpm4:amd64 (1:3.5.17-1build1) ... 1276s Setting up libgdbm-compat4t64:amd64 (1.23-5.1) ... 1276s Setting up xdg-user-dirs (0.18-1) ... 1276s Setting up ibverbs-providers:amd64 (50.0-2build1) ... 1276s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 1276s Setting up libmagic-mgc (1:5.45-3) ... 1276s Setting up gawk (1:5.2.1-2build2) ... 1276s Setting up manpages (6.05.01-1) ... 1276s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1276s Setting up libbrotli1:amd64 (1.1.0-2build1) ... 1276s Setting up libtss2-mu-4.0.1-0t64:amd64 (4.0.1-7.1ubuntu4) ... 1276s Setting up libsqlite3-0:amd64 (3.45.1-1ubuntu1) ... 1276s Setting up libsasl2-modules:amd64 (2.1.28+dfsg1-5ubuntu1) ... 1276s Setting up libuv1t64:amd64 (1.48.0-1.1) ... 1276s Setting up libmagic1t64:amd64 (1:5.45-3) ... 1276s Setting up rsyslog (8.2312.0-3ubuntu7) ... 1276s info: The user `syslog' is already a member of `adm'. 1277s Setting up libpsl5t64:amd64 (0.21.2-1.1) ... 1277s Setting up libnghttp2-14:amd64 (1.59.0-1build1) ... 1277s Setting up libdeflate0:amd64 (1.19-1) ... 1277s Setting up linux-libc-dev:amd64 (6.8.0-20.20) ... 1277s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 1277s Setting up libnss-systemd:amd64 (255.4-1ubuntu5) ... 1277s Setting up libparted2t64:amd64 (3.6-3.1build2) ... 1277s Setting up krb5-locales (1.20.1-6ubuntu1) ... 1277s Setting up file (1:5.45-3) ... 1277s Setting up kmod (31+20240202-2ubuntu4) ... 1277s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 1277s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 1277s Setting up libprotobuf-c1:amd64 (1.4.1-1ubuntu3) ... 1277s Setting up libjbig0:amd64 (2.1-6.1ubuntu1) ... 1277s Setting up xxd (2:9.1.0016-1ubuntu6) ... 1277s Setting up libelf1t64:amd64 (0.190-1.1build2) ... 1277s Setting up libkrb5support0:amd64 (1.20.1-6ubuntu1) ... 1277s Setting up libdw1t64:amd64 (0.190-1.1build2) ... 1277s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 1277s Setting up eject (2.39.3-9ubuntu2) ... 1277s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 1277s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1277s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 1277s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 1278s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 1278s Installing new version of config file /etc/apparmor.d/code ... 1278s Installing new version of config file /etc/apparmor.d/firefox ... 1278s Reloading AppArmor profiles 1279s Setting up libglib2.0-0t64:amd64 (2.79.3-3ubuntu5) ... 1279s No schema files found: doing nothing. 1279s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1279s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 1279s Setting up vim-common (2:9.1.0016-1ubuntu6) ... 1279s Setting up libqrtr-glib0:amd64 (1.2.2-1ubuntu3) ... 1279s Setting up libslang2:amd64 (2.3.3-3build1) ... 1279s Setting up libtss2-sys1t64:amd64 (4.0.1-7.1ubuntu4) ... 1279s Setting up libnvme1t64 (1.8-3) ... 1279s Setting up mtr-tiny (0.95-1.1build1) ... 1279s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 1279s Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2build6) ... 1279s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu2) ... 1279s Setting up xz-utils (5.6.0-0.2) ... 1279s Setting up perl-modules-5.38 (5.38.2-3.2) ... 1279s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu2) ... 1279s Setting up libblockdev-utils3:amd64 (3.1.0-1build1) ... 1279s Setting up fonts-dejavu-mono (2.37-8) ... 1279s Setting up libpng16-16t64:amd64 (1.6.43-3) ... 1279s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 1279s Setting up libevent-core-2.1-7:amd64 (2.1.12-stable-9build1) ... 1279s Setting up libtss2-tcti-device0t64:amd64 (4.0.1-7.1ubuntu4) ... 1279s Setting up udev (255.4-1ubuntu5) ... 1280s Setting up libss2:amd64 (1.47.0-2.4~exp1ubuntu2) ... 1280s Setting up usb.ids (2024.03.18-1) ... 1280s Setting up sudo (1.9.15p5-3ubuntu3) ... 1280s Setting up fonts-dejavu-core (2.37-8) ... 1280s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 1280s Setting up gir1.2-glib-2.0:amd64 (2.79.3-3ubuntu5) ... 1280s Setting up libk5crypto3:amd64 (1.20.1-6ubuntu1) ... 1280s Setting up libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 1280s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1280s Setting up libwebp7:amd64 (1.3.2-0.4build2) ... 1280s Setting up libfdisk1:amd64 (2.39.3-9ubuntu2) ... 1280s Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-6) ... 1280s Setting up libblockdev-nvme3:amd64 (3.1.0-1build1) ... 1280s Setting up libblockdev-fs3:amd64 (3.1.0-1build1) ... 1280s Setting up libaio1t64:amd64 (0.3.113-6) ... 1280s Setting up python-apt-common (2.7.7) ... 1280s Setting up mount (2.39.3-9ubuntu2) ... 1280s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 1281s uuidd.service is a disabled or a static unit not running, not starting it. 1281s Setting up libmm-glib0:amd64 (1.23.4-0ubuntu1) ... 1281s Setting up groff-base (1.23.0-3build1) ... 1281s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 1281s Setting up libplymouth5:amd64 (24.004.60-1ubuntu6) ... 1281s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 1281s Setting up kpartx (0.9.4-5ubuntu6) ... 1281s Setting up procps (2:4.0.4-4ubuntu2) ... 1281s Setting up libtss2-tcti-mssim0t64:amd64 (4.0.1-7.1ubuntu4) ... 1281s Setting up gpgconf (2.4.4-2ubuntu15) ... 1281s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu2) ... 1281s Setting up libgirepository-1.0-1:amd64 (1.79.1-1ubuntu6) ... 1281s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 1281s Setting up libkrb5-3:amd64 (1.20.1-6ubuntu1) ... 1281s Setting up libtss2-tcti-cmd0t64:amd64 (4.0.1-7.1ubuntu4) ... 1281s Setting up libpython3.11-minimal:amd64 (3.11.8-1build4) ... 1281s Setting up libperl5.38t64:amd64 (5.38.2-3.2) ... 1281s Setting up tnftp (20230507-2build1) ... 1281s Setting up sbsigntool (0.9.4-3.1ubuntu5) ... 1281s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 1282s Setting up libfido2-1:amd64 (1.14.0-1build1) ... 1282s Setting up libc-dev-bin (2.39-0ubuntu6) ... 1282s Setting up libtss2-tcti-swtpm0t64:amd64 (4.0.1-7.1ubuntu4) ... 1282s Setting up openssl (3.0.13-0ubuntu2) ... 1282s Setting up linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 1283s Setting up readline-common (8.2-4) ... 1283s Setting up libxml2:amd64 (2.9.14+dfsg-1.3ubuntu2) ... 1283s Setting up libxmuu1:amd64 (2:1.1.3-3build1) ... 1283s Setting up dbus-bin (1.14.10-4ubuntu2) ... 1283s Setting up info (7.1-3build1) ... 1283s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 1283s Setting up gpg (2.4.4-2ubuntu15) ... 1283s Setting up libgudev-1.0-0:amd64 (1:238-3ubuntu2) ... 1283s Setting up libpolkit-gobject-1-0:amd64 (124-1ubuntu1) ... 1283s Setting up libbpf1:amd64 (1:1.3.0-2build1) ... 1283s Setting up libmbim-glib4:amd64 (1.31.2-0ubuntu2) ... 1283s Setting up rsync (3.2.7-1build1) ... 1284s rsync.service is a disabled or a static unit not running, not starting it. 1284s Setting up libudisks2-0:amd64 (2.10.1-6) ... 1284s Setting up bolt (0.9.6-2build1) ... 1285s bolt.service is a disabled or a static unit not running, not starting it. 1285s Setting up libllvm18:amd64 (1:18.1.2-1ubuntu2) ... 1285s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 1285s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 1285s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 1285s Setting up python3.11-minimal (3.11.8-1build4) ... 1285s Setting up libclang1-18 (1:18.1.2-1ubuntu2) ... 1285s Setting up manpages-dev (6.05.01-1) ... 1285s Setting up linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 1287s Setting up apt-utils (2.7.14) ... 1287s Setting up gpg-agent (2.4.4-2ubuntu15) ... 1288s Setting up libpython3.12-stdlib:amd64 (3.12.2-4build3) ... 1288s Setting up libblockdev-mdraid3:amd64 (3.1.0-1build1) ... 1288s Setting up wget (1.21.4-1ubuntu2) ... 1288s Setting up linux-image-6.8.0-20-generic (6.8.0-20.20) ... 1290s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-20-generic 1290s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-20-generic 1290s Setting up libblockdev-swap3:amd64 (3.1.0-1build1) ... 1290s Setting up plymouth (24.004.60-1ubuntu6) ... 1290s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1290s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1297s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1298s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1298s Setting up fontconfig-config (2.15.0-1.1ubuntu1) ... 1298s Setting up libxmlb2:amd64 (0.3.15-1build1) ... 1298s Setting up btrfs-progs (6.6.3-1.1build1) ... 1298s Setting up libpython3.11-stdlib:amd64 (3.11.8-1build4) ... 1298s Setting up python3.12 (3.12.2-4build3) ... 1299s Setting up libblockdev-loop3:amd64 (3.1.0-1build1) ... 1299s Setting up gpgsm (2.4.4-2ubuntu15) ... 1299s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 1299s Setting up parted (3.6-3.1build2) ... 1299s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1299s update-initramfs: deferring update (trigger activated) 1300s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1300s Setting up linux-headers-generic (6.8.0-20.20+1) ... 1300s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 1300s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 1300s Setting up vim-tiny (2:9.1.0016-1ubuntu6) ... 1300s Setting up libnetplan1:amd64 (1.0-1) ... 1300s Setting up man-db (2.12.0-3build4) ... 1300s Updating database of manual pages ... 1302s man-db.service is a disabled or a static unit not running, not starting it. 1302s Setting up libblockdev3:amd64 (3.1.0-1build1) ... 1302s Setting up fdisk (2.39.3-9ubuntu2) ... 1302s Setting up multipath-tools (0.9.4-5ubuntu6) ... 1303s Setting up libjson-glib-1.0-0:amd64 (1.8.0-2build1) ... 1303s Setting up libblockdev-part3:amd64 (3.1.0-1build1) ... 1303s Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu1) ... 1303s Setting up hwdata (0.379-1) ... 1303s Setting up perl (5.38.2-3.2) ... 1303s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 1303s update-initramfs: deferring update (trigger activated) 1303s Setting up libfreetype6:amd64 (2.13.2+dfsg-1build2) ... 1303s Setting up gir1.2-girepository-2.0:amd64 (1.79.1-1ubuntu6) ... 1303s Setting up dbus (1.14.10-4ubuntu2) ... 1303s A reboot is required to replace the running dbus-daemon. 1303s Please reboot the system when convenient. 1303s Setting up shared-mime-info (2.4-1build1) ... 1303s Setting up libgssapi-krb5-2:amd64 (1.20.1-6ubuntu1) ... 1303s Setting up libtss2-esys-3.0.2-0t64:amd64 (4.0.1-7.1ubuntu4) ... 1303s Setting up ftp (20230507-2build1) ... 1303s Setting up keyboxd (2.4.4-2ubuntu15) ... 1304s Setting up libdpkg-perl (1.22.6ubuntu5) ... 1304s Setting up libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu1) ... 1304s Setting up libssh-4:amd64 (0.10.6-2build1) ... 1304s Setting up ieee-data (20220827.1) ... 1304s Setting up libtiff6:amd64 (4.5.1+git230720-4ubuntu1) ... 1304s Setting up libpam-systemd:amd64 (255.4-1ubuntu5) ... 1304s Setting up libpolkit-agent-1-0:amd64 (124-1ubuntu1) ... 1304s Setting up libc6-dev:amd64 (2.39-0ubuntu6) ... 1304s Setting up libgpgme11t64:amd64 (1.18.0-4.1ubuntu3) ... 1304s Setting up libfontconfig1:amd64 (2.15.0-1.1ubuntu1) ... 1304s Setting up linux-image-virtual (6.8.0-20.20+1) ... 1304s Setting up netplan-generator (1.0-1) ... 1304s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1304s Setting up libclang-cpp18 (1:18.1.2-1ubuntu2) ... 1304s Setting up libbpfcc:amd64 (0.29.1+ds-1ubuntu4) ... 1304s Setting up linux-tools-common (6.8.0-20.20) ... 1304s Setting up libarchive13t64:amd64 (3.7.2-1.1ubuntu2) ... 1304s Setting up libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu6) ... 1304s Setting up libpython3-stdlib:amd64 (3.12.2-0ubuntu1) ... 1304s Setting up systemd-resolved (255.4-1ubuntu5) ... 1304s Setting up python3.11 (3.11.8-1build4) ... 1305s Setting up linux-image-generic (6.8.0-20.20+1) ... 1305s Setting up telnet (0.17+2.5-3ubuntu3) ... 1305s Setting up linux-headers-virtual (6.8.0-20.20+1) ... 1305s Setting up linux-generic (6.8.0-20.20+1) ... 1305s Setting up libcurl4t64:amd64 (8.5.0-2ubuntu8) ... 1305s Setting up bpftrace (0.20.2-1ubuntu1) ... 1305s Setting up bind9-libs:amd64 (1:9.18.24-0ubuntu3) ... 1305s Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1) ... 1305s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1305s Setting up iproute2 (6.1.0-1ubuntu5) ... 1306s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 1306s Setting up libgusb2:amd64 (0.4.8-1build1) ... 1306s Setting up libcurl3t64-gnutls:amd64 (8.5.0-2ubuntu8) ... 1306s Setting up libqmi-glib5:amd64 (1.35.2-0ubuntu1) ... 1306s Setting up linux-tools-6.8.0-20 (6.8.0-20.20) ... 1306s Setting up python3 (3.12.2-0ubuntu1) ... 1306s Setting up libjcat1:amd64 (0.2.0-2build2) ... 1306s Setting up dpkg-dev (1.22.6ubuntu5) ... 1306s Setting up linux-virtual (6.8.0-20.20+1) ... 1306s Setting up dirmngr (2.4.4-2ubuntu15) ... 1306s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 1306s Setting up linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 1306s Setting up python3-cryptography (41.0.7-4build2) ... 1306s Setting up python3-gi (3.47.0-3build1) ... 1306s Setting up libgd3:amd64 (2.3.3-9ubuntu3) ... 1306s Setting up python3-typing-extensions (4.10.0-1) ... 1307s Setting up lsof (4.95.0-1build2) ... 1307s Setting up python3-pyrsistent:amd64 (0.20.0-1build1) ... 1307s Setting up python3-netaddr (0.8.0-2ubuntu1) ... 1307s Setting up libnsl2:amd64 (1.3.0-3build2) ... 1307s Setting up gnupg (2.4.4-2ubuntu15) ... 1307s Setting up python3-netplan (1.0-1) ... 1307s Setting up curl (8.5.0-2ubuntu8) ... 1307s Setting up libvolume-key1:amd64 (0.3.12-7build1) ... 1307s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 1307s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 1307s Setting up python3-bpfcc (0.29.1+ds-1ubuntu4) ... 1307s Setting up libc-devtools (2.39-0ubuntu6) ... 1307s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 1308s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 1308s python3.12: can't get files for byte-compilation 1308s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 1308s Setting up python3-dbus (1.3.2-5build2) ... 1308s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 1308s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 1308s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 1309s Replacing config file /etc/ssh/sshd_config with new version 1310s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1311s Setting up libblockdev-crypto3:amd64 (3.1.0-1build1) ... 1311s Setting up python3-gdbm:amd64 (3.12.2-3ubuntu1.1) ... 1311s Setting up python3-apt (2.7.7) ... 1311s Setting up libfwupd2:amd64 (1.9.15-2) ... 1311s Setting up python3-yaml (6.0.1-2build1) ... 1312s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 1312s Setting up netplan.io (1.0-1) ... 1312s Setting up grub-common (2.12-1ubuntu5) ... 1312s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1313s Setting up bpfcc-tools (0.29.1+ds-1ubuntu4) ... 1313s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 1313s Setting up ubuntu-pro-client (31.2.2) ... 1314s Setting up fwupd (1.9.15-2) ... 1314s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1314s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1314s fwupd.service is a disabled or a static unit not running, not starting it. 1314s Setting up ubuntu-pro-client-l10n (31.2.2) ... 1314s Setting up udisks2 (2.10.1-6) ... 1315s Setting up grub2-common (2.12-1ubuntu5) ... 1315s Setting up grub-pc-bin (2.12-1ubuntu5) ... 1315s Setting up grub-pc (2.12-1ubuntu5) ... 1315s Installing for i386-pc platform. 1316s Installation finished. No error reported. 1316s Sourcing file `/etc/default/grub' 1316s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1316s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 1316s Generating grub configuration file ... 1316s Found linux image: /boot/vmlinuz-6.8.0-20-generic 1316s Found linux image: /boot/vmlinuz-6.8.0-11-generic 1316s Found initrd image: /boot/initrd.img-6.8.0-11-generic 1316s Warning: os-prober will not be executed to detect other bootable partitions. 1316s Systems on them will not be added to the GRUB boot configuration. 1316s Check GRUB_DISABLE_OS_PROBER documentation entry. 1316s Adding boot menu entry for UEFI Firmware Settings ... 1316s done 1316s Processing triggers for install-info (7.1-3build1) ... 1316s Processing triggers for initramfs-tools (0.142ubuntu23) ... 1316s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1316s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1324s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1324s Processing triggers for ufw (0.36.2-5) ... 1324s Processing triggers for systemd (255.4-1ubuntu5) ... 1324s Processing triggers for debianutils (5.17) ... 1324s Processing triggers for linux-image-6.8.0-20-generic (6.8.0-20.20) ... 1324s /etc/kernel/postinst.d/initramfs-tools: 1324s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 1324s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1331s /etc/kernel/postinst.d/zz-update-grub: 1331s Sourcing file `/etc/default/grub' 1331s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1331s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 1331s Generating grub configuration file ... 1331s Found linux image: /boot/vmlinuz-6.8.0-20-generic 1331s Found initrd image: /boot/initrd.img-6.8.0-20-generic 1332s Found linux image: /boot/vmlinuz-6.8.0-11-generic 1332s Found initrd image: /boot/initrd.img-6.8.0-11-generic 1332s Warning: os-prober will not be executed to detect other bootable partitions. 1332s Systems on them will not be added to the GRUB boot configuration. 1332s Check GRUB_DISABLE_OS_PROBER documentation entry. 1332s Adding boot menu entry for UEFI Firmware Settings ... 1332s done 1333s Reading package lists... 1333s Building dependency tree... 1333s Reading state information... 1334s The following packages will be REMOVED: 1334s libaio1* libnetplan0* python3-distutils* python3-lib2to3* 1334s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 1334s After this operation, 1420 kB disk space will be freed. 1334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 115148 files and directories currently installed.) 1334s Removing libaio1:amd64 (0.3.113-5) ... 1334s Removing libnetplan0:amd64 (0.107.1-3) ... 1334s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 1334s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 1334s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1334s autopkgtest [00:43:09]: rebooting testbed after setup commands that affected boot 1367s Reading package lists... 1367s Building dependency tree... 1367s Reading state information... 1368s Starting pkgProblemResolver with broken count: 0 1368s Starting 2 pkgProblemResolver with broken count: 0 1368s Done 1368s The following additional packages will be installed: 1368s dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 libldns3t64 1368s libnss3-tools libreswan libunbound8 1368s The following NEW packages will be installed: 1368s autopkgtest-satdep dns-root-data libevent-2.1-7 libevent-pthreads-2.1-7 1368s libldns3t64 libnss3-tools libreswan libunbound8 1368s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 1368s Need to get 2704 kB/2705 kB of archives. 1368s After this operation, 10.5 MB of additional disk space will be used. 1368s Get:1 /tmp/autopkgtest.pHPlCT/3-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [736 B] 1368s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 dns-root-data all 2023112702~willsync1 [4450 B] 1368s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libnss3-tools amd64 2:3.98-1 [615 kB] 1368s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-pthreads-2.1-7 amd64 2.1.12-stable-9build1 [7810 B] 1368s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libldns3t64 amd64 1.8.3-2 [168 kB] 1368s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libevent-2.1-7 amd64 2.1.12-stable-9build1 [144 kB] 1368s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libunbound8 amd64 1.19.2-1ubuntu1 [440 kB] 1368s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libreswan amd64 4.14-1ubuntu1 [1325 kB] 1369s Fetched 2704 kB in 0s (21.8 MB/s) 1369s Selecting previously unselected package dns-root-data. 1369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 114924 files and directories currently installed.) 1369s Preparing to unpack .../0-dns-root-data_2023112702~willsync1_all.deb ... 1369s Unpacking dns-root-data (2023112702~willsync1) ... 1369s Selecting previously unselected package libnss3-tools. 1369s Preparing to unpack .../1-libnss3-tools_2%3a3.98-1_amd64.deb ... 1369s Unpacking libnss3-tools (2:3.98-1) ... 1369s Selecting previously unselected package libevent-pthreads-2.1-7:amd64. 1369s Preparing to unpack .../2-libevent-pthreads-2.1-7_2.1.12-stable-9build1_amd64.deb ... 1369s Unpacking libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 1369s Selecting previously unselected package libldns3t64:amd64. 1369s Preparing to unpack .../3-libldns3t64_1.8.3-2_amd64.deb ... 1369s Unpacking libldns3t64:amd64 (1.8.3-2) ... 1369s Selecting previously unselected package libevent-2.1-7:amd64. 1369s Preparing to unpack .../4-libevent-2.1-7_2.1.12-stable-9build1_amd64.deb ... 1369s Unpacking libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 1369s Selecting previously unselected package libunbound8:amd64. 1369s Preparing to unpack .../5-libunbound8_1.19.2-1ubuntu1_amd64.deb ... 1369s Unpacking libunbound8:amd64 (1.19.2-1ubuntu1) ... 1369s Selecting previously unselected package libreswan. 1369s Preparing to unpack .../6-libreswan_4.14-1ubuntu1_amd64.deb ... 1369s Unpacking libreswan (4.14-1ubuntu1) ... 1369s Selecting previously unselected package autopkgtest-satdep. 1369s Preparing to unpack .../7-3-autopkgtest-satdep.deb ... 1369s Unpacking autopkgtest-satdep (0) ... 1370s Setting up libldns3t64:amd64 (1.8.3-2) ... 1370s Setting up dns-root-data (2023112702~willsync1) ... 1370s Setting up libevent-2.1-7:amd64 (2.1.12-stable-9build1) ... 1370s Setting up libnss3-tools (2:3.98-1) ... 1370s Setting up libevent-pthreads-2.1-7:amd64 (2.1.12-stable-9build1) ... 1370s Setting up libunbound8:amd64 (1.19.2-1ubuntu1) ... 1370s Setting up libreswan (4.14-1ubuntu1) ... 1370s ipsec.service is a disabled or a static unit, not starting it. 1370s Setting up autopkgtest-satdep (0) ... 1370s Processing triggers for man-db (2.12.0-3build4) ... 1371s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1374s (Reading database ... 115120 files and directories currently installed.) 1374s Removing autopkgtest-satdep (0) ... 1401s autopkgtest [00:44:16]: test cavp: [----------------------- 1401s Testing installed CAVP binary: /usr/libexec/ipsec/cavp 1404s test: IKE v2 1404s Reading from ikev2.fax 1410s test: IKE v1 Digital Signature Authentication 1410s Reading from ikev1_dsa.fax 1413s test: IKE v1 Pre-shared Key Authentication 1413s Reading from ikev1_psk.fax 1415s /tmp/autopkgtest.pHPlCT/build.Kvx/src 1415s autopkgtest [00:44:30]: test cavp: -----------------------] 1416s autopkgtest [00:44:31]: test cavp: - - - - - - - - - - results - - - - - - - - - - 1416s cavp PASS 1416s autopkgtest [00:44:31]: @@@@@@@@@@@@@@@@@@@@ summary 1416s opportunistic SKIP exit status 77 and marked as skippable 1416s cryptocheck PASS 1416s cavp PASS 1427s Creating nova instance adt-noble-amd64-libreswan-20240328-002055-juju-7f2275-prod-proposed-migration-environment-2-9a20fece-8f81-468e-8a8d-74c3a74e1ba3 from image adt/ubuntu-noble-amd64-server-20240327.img (UUID b4b38ef3-bdab-436d-a6a1-075ab9ca0e99)... 1427s Creating nova instance adt-noble-amd64-libreswan-20240328-002055-juju-7f2275-prod-proposed-migration-environment-2-9a20fece-8f81-468e-8a8d-74c3a74e1ba3 from image adt/ubuntu-noble-amd64-server-20240327.img (UUID b4b38ef3-bdab-436d-a6a1-075ab9ca0e99)... 1427s Creating nova instance adt-noble-amd64-libreswan-20240328-002055-juju-7f2275-prod-proposed-migration-environment-2-9a20fece-8f81-468e-8a8d-74c3a74e1ba3 from image adt/ubuntu-noble-amd64-server-20240327.img (UUID b4b38ef3-bdab-436d-a6a1-075ab9ca0e99)...