0s autopkgtest [22:35:12]: starting date and time: 2024-03-22 22:35:12+0000 0s autopkgtest [22:35:12]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [22:35:12]: host juju-7f2275-prod-proposed-migration-environment-4; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.le2pmss5/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-1.1ubuntu3 libselinux/3.5-2ubuntu1 openssh/1:9.6p1-3ubuntu11 systemd/255.4-1ubuntu5 glibc/2.39-0ubuntu6 e2fsprogs/1.47.0-2.4~exp1ubuntu2 cdebconf/0.271ubuntu2 twisted/24.3.0-1 pam/1.5.3-5ubuntu3' -- lxd -r lxd-armhf-10.145.243.233 lxd-armhf-10.145.243.233:autopkgtest/ubuntu/noble/armhf 28s autopkgtest [22:35:40]: testbed dpkg architecture: armhf 30s autopkgtest [22:35:42]: testbed apt version: 2.7.12 30s autopkgtest [22:35:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 38s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 38s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 38s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [498 kB] 39s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4004 kB] 39s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [58.8 kB] 39s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [641 kB] 39s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2492 B] 39s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1372 B] 39s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 39s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [4091 kB] 39s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [7776 B] 39s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [49.6 kB] 39s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 42s Fetched 9478 kB in 2s (4963 kB/s) 42s Reading package lists... 51s tee: /proc/self/fd/2: Permission denied 72s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 72s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 73s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 73s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 74s Reading package lists... 74s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s Calculating upgrade... 76s The following packages were automatically installed and are no longer required: 76s linux-headers-6.8.0-11 python3-lib2to3 76s Use 'apt autoremove' to remove them. 76s The following packages will be REMOVED: 76s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 76s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 76s libhogweed6 libmagic1 libnetplan0 libnettle8 libnpth0 libnvme1 libparted2 76s libpcap0.8 libperl5.38 libpng16-16 libpsl5 libreadline8 libreiserfscore0 76s libssl3 libtirpc3 libuv1 linux-headers-6.8.0-11-generic python3-distutils 76s The following NEW packages will be installed: 76s libapt-pkg6.0t64 libarchive13t64 libatm1t64 libcurl3t64-gnutls libcurl4t64 76s libdb5.3t64 libelf1t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 76s libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 libmagic1t64 76s libnetplan1 libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 76s libpcap0.8t64 libperl5.38t64 libpng16-16t64 libpsl5t64 libreadline8t64 76s libreiserfscore0t64 libssl3t64 libtirpc3t64 libuv1t64 linux-headers-6.8.0-20 76s linux-headers-6.8.0-20-generic xdg-user-dirs 76s The following packages have been kept back: 76s multipath-tools 76s The following packages will be upgraded: 76s apparmor apt apt-utils bind9-dnsutils bind9-host bind9-libs binutils 76s binutils-arm-linux-gnueabihf binutils-common bolt bsdextrautils bsdutils 76s btrfs-progs coreutils cryptsetup-bin curl dbus dbus-bin dbus-daemon 76s dbus-session-bus-common dbus-system-bus-common dbus-user-session dhcpcd-base 76s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file ftp 76s fwupd gawk gcc-13-base gcc-14-base gir1.2-girepository-2.0 gir1.2-glib-2.0 76s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 76s groff-base ibverbs-providers inetutils-telnet info initramfs-tools 76s initramfs-tools-bin initramfs-tools-core install-info iproute2 jq keyboxd 76s kmod kpartx krb5-locales libapparmor1 libaudit-common libaudit1 libbinutils 76s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 76s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 76s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libbsd0 libc-bin libc6 76s libcap-ng0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdbus-1-3 76s libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libevent-core-2.1-7 76s libexpat1 libfdisk1 libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 76s libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 76s libgusb2 libibverbs1 libjcat1 libjq1 libjson-glib-1.0-0 76s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 76s libldap-common libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc 76s libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 libnsl2 76s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 76s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 76s libpolkit-gobject-1-0 libprotobuf-c1 libpython3-stdlib libpython3.11-minimal 76s libpython3.11-stdlib libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 76s libqmi-proxy libqrtr-glib0 librtmp1 libsasl2-2 libsasl2-modules 76s libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libsemanage2 76s libsframe1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 76s libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl 76s libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 76s libxml2 libxmlb2 libxmuu1 linux-headers-generic locales logsave lshw lsof 76s man-db mount mtr-tiny netplan-generator netplan.io openssh-client 76s openssh-server openssh-sftp-server openssl parted perl perl-base 76s perl-modules-5.38 pinentry-curses plymouth plymouth-theme-ubuntu-text psmisc 76s python-apt-common python3 python3-apt python3-cryptography python3-dbus 76s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 76s python3-pkg-resources python3-pyrsistent python3-setuptools 76s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 76s python3.12 python3.12-minimal readline-common rsync shared-mime-info sudo 76s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tcpdump 76s telnet tnftp ubuntu-pro-client ubuntu-pro-client-l10n udev udisks2 usb.ids 76s util-linux uuid-runtime vim-common vim-tiny wget xxd xz-utils zlib1g 76s 234 upgraded, 32 newly installed, 31 to remove and 1 not upgraded. 76s Need to get 106 MB of archives. 76s After this operation, 84.4 MB of additional disk space will be used. 76s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdutils armhf 1:2.39.3-9ubuntu2 [102 kB] 77s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-14-base armhf 14-20240315-1ubuntu1 [47.0 kB] 77s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgcc-s1 armhf 14-20240315-1ubuntu1 [41.5 kB] 77s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libstdc++6 armhf 14-20240315-1ubuntu1 [714 kB] 77s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc6 armhf 2.39-0ubuntu6 [2827 kB] 77s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbrotli1 armhf 1.1.0-2build1 [319 kB] 77s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssapi-krb5-2 armhf 1.20.1-5.1ubuntu1 [119 kB] 77s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5-3 armhf 1.20.1-5.1ubuntu1 [321 kB] 77s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5support0 armhf 1.20.1-5.1ubuntu1 [31.4 kB] 77s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libk5crypto3 armhf 1.20.1-5.1ubuntu1 [78.6 kB] 77s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 77s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu1 [49.2 kB] 77s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build6 [51.3 kB] 77s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udisks2 armhf 2.10.1-6 [276 kB] 77s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudisks2-0 armhf 2.10.1-6 [143 kB] 77s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblkid1 armhf 2.39.3-9ubuntu2 [160 kB] 77s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblzma5 armhf 5.6.0-0.2 [117 kB] 77s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kmod armhf 31+20240202-2ubuntu4 [91.8 kB] 77s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkmod2 armhf 31+20240202-2ubuntu4 [44.9 kB] 77s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu5 [103 kB] 77s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu5 [36.0 kB] 77s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 77s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1 [5674 B] 77s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcap-ng0 armhf 0.8.4-2build1 [13.5 kB] 77s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1 [44.3 kB] 77s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam0g armhf 1.5.3-5ubuntu3 [62.0 kB] 77s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1 armhf 3.5-2ubuntu1 [70.9 kB] 77s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl4t64 armhf 8.5.0-2ubuntu7 [296 kB] 77s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main armhf curl armhf 8.5.0-2ubuntu7 [219 kB] 77s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpsl5t64 armhf 0.21.2-1.1 [55.7 kB] 77s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main armhf wget armhf 1.21.4-1ubuntu2 [317 kB] 77s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tnftp armhf 20230507-2build1 [98.6 kB] 77s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu1 [137 kB] 77s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tcpdump armhf 4.99.4-3ubuntu2 [425 kB] 77s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu5 [2009 kB] 77s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu5 [289 kB] 77s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main armhf sudo armhf 1.9.15p5-3ubuntu3 [936 kB] 77s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main armhf rsync armhf 3.2.7-1build1 [413 kB] 77s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-cryptography armhf 41.0.7-4build2 [788 kB] 77s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssl armhf 3.0.13-0ubuntu2 [975 kB] 77s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu11 [35.5 kB] 77s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu11 [890 kB] 77s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu11 [503 kB] 78s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 78s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20-generic armhf 6.8.0-20.20 [1287 kB] 78s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-generic armhf 6.8.0-20.20+1 [9610 B] 78s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssl3t64 armhf 3.0.13-0ubuntu2 [1558 kB] 78s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu5 [148 kB] 78s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu5 [166 kB] 78s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu5 [3502 kB] 78s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu5 [1852 kB] 78s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu5 [11.9 kB] 78s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu5 [216 kB] 78s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu5 [410 kB] 78s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu3 [47.0 kB] 78s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules armhf 1.5.3-5ubuntu3 [261 kB] 78s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 78s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-user-session armhf 1.14.10-4ubuntu2 [9962 B] 78s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu2 [45.0 kB] 78s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libexpat1 armhf 2.6.1-2 [65.9 kB] 78s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 78s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-bin armhf 1.14.10-4ubuntu2 [37.1 kB] 78s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus armhf 1.14.10-4ubuntu2 [28.1 kB] 78s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-daemon armhf 1.14.10-4ubuntu2 [109 kB] 78s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu2 [190 kB] 78s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmount1 armhf 2.39.3-9ubuntu2 [171 kB] 78s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libseccomp2 armhf 2.5.5-1ubuntu2 [49.5 kB] 78s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu2 [135 kB] 78s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuuid1 armhf 2.39.3-9ubuntu2 [34.4 kB] 78s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu2 [238 kB] 78s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfdisk1 armhf 2.39.3-9ubuntu2 [196 kB] 78s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mount armhf 2.39.3-9ubuntu2 [134 kB] 78s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-utils3 armhf 3.1.0-1build1 [16.9 kB] 78s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libvolume-key1 armhf 0.3.12-7build1 [38.4 kB] 78s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjcat1 armhf 0.2.0-2build2 [30.4 kB] 78s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main armhf parted armhf 3.6-3.1build2 [39.4 kB] 78s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libparted2t64 armhf 3.6-3.1build2 [143 kB] 78s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12 armhf 3.12.2-4build3 [645 kB] 78s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12-minimal armhf 3.12.2-4build3 [1942 kB] 78s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-stdlib armhf 3.12.2-4build3 [1906 kB] 78s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-minimal armhf 3.12.2-4build3 [816 kB] 78s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-5ubuntu1 [19.0 kB] 78s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11 armhf 3.11.8-1build4 [589 kB] 78s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11-minimal armhf 3.11.8-1build4 [1795 kB] 78s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-stdlib armhf 3.11.8-1build4 [1810 kB] 79s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-minimal armhf 3.11.8-1build4 [826 kB] 79s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu1 [599 kB] 79s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-iconv-perl armhf 1.7-8build2 [12.7 kB] 79s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-charwidth-perl armhf 0.04-11build2 [8962 B] 79s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 79s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6 [661 kB] 79s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gdbm armhf 3.12.2-3ubuntu2 [17.1 kB] 79s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main armhf man-db armhf 2.12.0-3build4 [1196 kB] 79s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm6t64 armhf 1.23-5.1 [30.3 kB] 79s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm-compat4t64 armhf 1.23-5.1 [6208 B] 79s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libperl5.38t64 armhf 5.38.2-3.2 [4101 kB] 79s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl armhf 5.38.2-3.2 [231 kB] 79s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-base armhf 5.38.2-3.2 [1671 kB] 79s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu4 [15.0 kB] 79s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnettle8t64 armhf 3.9.1-2.2 [187 kB] 79s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libhogweed6t64 armhf 3.9.1-2.2 [187 kB] 79s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu2 [1046 kB] 79s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu6 [172 kB] 79s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu7 [290 kB] 79s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main armhf shared-mime-info armhf 2.4-1build1 [470 kB] 79s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-girepository-2.0 armhf 1.79.1-1ubuntu6 [24.8 kB] 79s Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-glib-2.0 armhf 2.79.3-3ubuntu5 [182 kB] 79s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgirepository-1.0-1 armhf 1.79.1-1ubuntu6 [106 kB] 79s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gi armhf 3.47.0-3build1 [219 kB] 79s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-dbus armhf 1.3.2-5build2 [94.7 kB] 79s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.0-1 [113 kB] 79s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.0-1 [22.5 kB] 80s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.0-1 [58.7 kB] 80s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-bin armhf 0.142ubuntu23 [20.3 kB] 80s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 80s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools all 0.142ubuntu23 [9058 B] 80s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.0-1 [64.3 kB] 80s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmlb2 armhf 0.3.15-1build1 [57.0 kB] 80s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqrtr-glib0 armhf 1.2.2-1ubuntu3 [15.4 kB] 80s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-glib5 armhf 1.35.2-0ubuntu1 [908 kB] 80s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-proxy armhf 1.35.2-0ubuntu1 [5732 B] 80s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-agent-1-0 armhf 124-1ubuntu1 [15.3 kB] 80s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-gobject-1-0 armhf 124-1ubuntu1 [44.1 kB] 80s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-0t64 armhf 2.79.3-3ubuntu5 [1414 kB] 80s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfwupd2 armhf 1.9.15-1 [123 kB] 80s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libarchive13t64 armhf 3.7.2-1.1ubuntu2 [330 kB] 80s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fwupd armhf 1.9.15-1 [4349 kB] 80s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.13ubuntu1 [210 kB] 80s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0t64 armhf 2.7.13ubuntu1 [986 kB] 80s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.13ubuntu1 [1367 kB] 80s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client-l10n armhf 31.2.1 [19.4 kB] 80s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client armhf 31.2.1 [216 kB] 80s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main armhf keyboxd armhf 2.4.4-2ubuntu15 [111 kB] 80s Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1 [6940 B] 80s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgv armhf 2.4.4-2ubuntu15 [224 kB] 80s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg armhf 2.4.4-2ubuntu15 [524 kB] 80s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-wks-client armhf 2.4.4-2ubuntu15 [87.4 kB] 80s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-utils armhf 2.4.4-2ubuntu15 [158 kB] 80s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-agent armhf 2.4.4-2ubuntu15 [235 kB] 80s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgsm armhf 2.4.4-2ubuntu15 [241 kB] 80s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreadline8t64 armhf 8.2-3.1build1 [129 kB] 80s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gawk armhf 1:5.2.1-2build2 [415 kB] 80s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fdisk armhf 2.39.3-9ubuntu2 [135 kB] 80s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgconf armhf 2.4.4-2ubuntu15 [115 kB] 80s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dirmngr armhf 2.4.4-2ubuntu15 [346 kB] 80s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg all 2.4.4-2ubuntu15 [359 kB] 80s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-apt armhf 2.7.6build1 [162 kB] 80s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main armhf pinentry-curses armhf 1.2.1-3ubuntu4 [36.7 kB] 80s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-yaml armhf 6.0.1-2build1 [117 kB] 80s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python-apt-common all 2.7.6build1 [19.8 kB] 80s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 80s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 80s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg armhf 1.22.6ubuntu4 [1229 kB] 80s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-minimal armhf 3.12.2-0ubuntu1 [27.1 kB] 80s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3 armhf 3.12.2-0ubuntu1 [24.1 kB] 80s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3-stdlib armhf 3.12.2-0ubuntu1 [9802 B] 80s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsmartcols1 armhf 2.39.3-9ubuntu2 [117 kB] 80s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdextrautils armhf 2.39.3-9ubuntu2 [78.7 kB] 80s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main armhf groff-base armhf 1.23.0-3build1 [946 kB] 80s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main armhf readline-common all 8.2-3.1build1 [56.5 kB] 80s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu3 [120 kB] 80s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-crypto3 armhf 3.1.0-1build1 [20.3 kB] 80s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 80s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 80s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dhcpcd-base armhf 1:10.0.6-1ubuntu2 [186 kB] 80s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-fs3 armhf 3.1.0-1build1 [34.4 kB] 80s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreiserfscore0t64 armhf 1:3.6.27-7.1 [66.2 kB] 80s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main armhf btrfs-progs armhf 6.6.3-1.1build1 [852 kB] 80s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu2 [201 kB] 80s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu2 [571 kB] 80s Get:171 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-loop3 armhf 3.1.0-1build1 [6502 B] 80s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-mdraid3 armhf 3.1.0-1build1 [13.3 kB] 80s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-nvme3 armhf 3.1.0-1build1 [17.5 kB] 80s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnvme1t64 armhf 1.8-3 [67.5 kB] 80s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-part3 armhf 3.1.0-1build1 [16.4 kB] 80s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-swap3 armhf 3.1.0-1build1 [8894 B] 81s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev3 armhf 3.1.0-1build1 [42.9 kB] 81s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgudev-1.0-0 armhf 1:238-3ubuntu2 [13.6 kB] 81s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu2 [595 kB] 81s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbpf1 armhf 1:1.3.0-2build1 [146 kB] 81s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main armhf iproute2 armhf 6.1.0-1ubuntu5 [1060 kB] 81s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libelf1t64 armhf 0.190-1.1build2 [49.9 kB] 81s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc-common all 1.3.4+ds-1.1 [8018 B] 81s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lsof armhf 4.95.0-1build2 [248 kB] 81s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnsl2 armhf 1.3.0-3build2 [36.5 kB] 81s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1 [73.2 kB] 81s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-proxy armhf 1.31.2-0ubuntu2 [5748 B] 81s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-glib4 armhf 1.31.2-0ubuntu2 [216 kB] 81s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 81s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-0 armhf 1.8.0-2build1 [61.2 kB] 81s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnghttp2-14 armhf 1.59.0-1build1 [68.1 kB] 81s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssh-4 armhf 0.10.6-2build1 [169 kB] 81s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [48.7 kB] 81s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgusb2 armhf 0.4.8-1build1 [34.6 kB] 81s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmm-glib0 armhf 1.23.4-0ubuntu1 [214 kB] 81s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libprotobuf-c1 armhf 1.4.1-1ubuntu3 [17.7 kB] 81s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-2 armhf 2.1.28+dfsg1-5ubuntu1 [49.7 kB] 81s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libibverbs1 armhf 50.0-2build1 [57.9 kB] 81s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfido2-1 armhf 1.14.0-1build1 [75.8 kB] 81s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main armhf coreutils armhf 9.4-3ubuntu3 [1280 kB] 81s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main armhf util-linux armhf 2.39.3-9ubuntu2 [1216 kB] 81s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc-bin armhf 2.39-0ubuntu6 [530 kB] 81s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main armhf file armhf 1:5.45-3 [21.1 kB] 81s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic-mgc armhf 1:5.45-3 [307 kB] 81s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic1t64 armhf 1:5.45-3 [81.4 kB] 81s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libplymouth5 armhf 24.004.60-1ubuntu6 [140 kB] 81s Get:207 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpng16-16t64 armhf 1.6.43-3 [166 kB] 81s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-host armhf 1:9.18.24-0ubuntu3 [47.4 kB] 81s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-dnsutils armhf 1:9.18.24-0ubuntu3 [149 kB] 81s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-libs armhf 1:9.18.24-0ubuntu3 [1148 kB] 82s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuv1t64 armhf 1.48.0-1.1 [82.9 kB] 82s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main armhf uuid-runtime armhf 2.39.3-9ubuntu2 [41.7 kB] 82s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdebconfclient0 armhf 0.271ubuntu2 [10.8 kB] 82s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage-common all 3.5-1build4 [10.1 kB] 82s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage2 armhf 3.5-1build4 [84.5 kB] 82s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main armhf install-info armhf 7.1-3build1 [60.5 kB] 82s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13-base armhf 13.2.0-19ubuntu1 [47.7 kB] 82s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu2 [14.7 kB] 82s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dmsetup armhf 2:1.02.185-3ubuntu2 [81.1 kB] 82s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main armhf eject armhf 2.39.3-9ubuntu2 [43.2 kB] 82s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main armhf krb5-locales all 1.20.1-5.1ubuntu1 [13.9 kB] 82s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbsd0 armhf 0.12.1-1 [36.6 kB] 82s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 82s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libslang2 armhf 2.3.3-3build1 [478 kB] 82s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main armhf locales all 2.39-0ubuntu6 [4232 kB] 82s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu5 [665 kB] 82s Get:227 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 82s Get:228 http://ftpmaster.internal/ubuntu noble/main armhf xdg-user-dirs armhf 0.18-1 [17.3 kB] 82s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xxd armhf 2:9.1.0016-1ubuntu5 [62.4 kB] 82s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor armhf 4.0.0-beta3-0ubuntu2 [562 kB] 82s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ftp all 20230507-2build1 [4724 B] 82s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main armhf inetutils-telnet armhf 2:2.5-3ubuntu3 [90.7 kB] 82s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main armhf info armhf 7.1-3build1 [127 kB] 82s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmuu1 armhf 2:1.1.3-3build1 [8004 B] 82s Get:235 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lshw armhf 02.19.git.2021.06.19.996aaad9c7-2build2 [310 kB] 82s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mtr-tiny armhf 0.95-1.1build1 [51.7 kB] 82s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth-theme-ubuntu-text armhf 24.004.60-1ubuntu6 [9818 B] 82s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth armhf 24.004.60-1ubuntu6 [142 kB] 82s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main armhf psmisc armhf 23.7-1 [176 kB] 82s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main armhf telnet all 0.17+2.5-3ubuntu3 [3682 B] 82s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main armhf usb.ids all 2024.03.18-1 [223 kB] 82s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xz-utils armhf 5.6.0-0.2 [271 kB] 82s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf0 armhf 2.42-4ubuntu1 [87.7 kB] 82s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf-nobfd0 armhf 2.42-4ubuntu1 [88.0 kB] 82s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu1 [2925 kB] 82s Get:246 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbinutils armhf 2.42-4ubuntu1 [464 kB] 82s Get:247 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils armhf 2.42-4ubuntu1 [3078 B] 82s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-common armhf 2.42-4ubuntu1 [217 kB] 82s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsframe1 armhf 2.42-4ubuntu1 [13.1 kB] 82s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bolt armhf 0.9.6-2build1 [138 kB] 82s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/main armhf cryptsetup-bin armhf 2:2.7.0-1ubuntu2 [214 kB] 82s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg-dev all 1.22.6ubuntu4 [1074 kB] 82s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdpkg-perl all 1.22.6ubuntu4 [268 kB] 82s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 82s Get:255 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ibverbs-providers armhf 50.0-2build1 [27.4 kB] 82s Get:256 http://ftpmaster.internal/ubuntu noble-proposed/main armhf jq armhf 1.7.1-3 [65.2 kB] 82s Get:257 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjq1 armhf 1.7.1-3 [156 kB] 82s Get:258 http://ftpmaster.internal/ubuntu noble/main armhf libatm1t64 armhf 1:2.5.1-5.1 [20.0 kB] 82s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libevent-core-2.1-7 armhf 2.1.12-stable-9build1 [82.3 kB] 82s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libftdi1-2 armhf 1.5-6build4 [25.7 kB] 82s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 82s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules armhf 2.1.28+dfsg1-5ubuntu1 [61.3 kB] 82s Get:263 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-lib2to3 all 3.12.2-3ubuntu2 [79.3 kB] 82s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pyrsistent armhf 0.20.0-1build1 [53.0 kB] 82s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-typing-extensions all 4.10.0-1 [60.7 kB] 82s Get:266 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kpartx armhf 0.9.4-5ubuntu6 [31.5 kB] 83s Preconfiguring packages ... 84s Fetched 106 MB in 6s (17.5 MB/s) 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 84s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_armhf.deb ... 84s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 84s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 84s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_armhf.deb ... 84s Unpacking gcc-14-base:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 84s Setting up gcc-14-base:armhf (14-20240315-1ubuntu1) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 84s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_armhf.deb ... 84s Unpacking libgcc-s1:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 84s Setting up libgcc-s1:armhf (14-20240315-1ubuntu1) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 84s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_armhf.deb ... 84s Unpacking libstdc++6:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 84s Setting up libstdc++6:armhf (14-20240315-1ubuntu1) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 84s Preparing to unpack .../libc6_2.39-0ubuntu6_armhf.deb ... 84s Unpacking libc6:armhf (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 84s Setting up libc6:armhf (2.39-0ubuntu6) ... 85s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 85s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_armhf.deb ... 85s Unpacking libbrotli1:armhf (1.1.0-2build1) over (1.1.0-2) ... 85s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-5.1ubuntu1_armhf.deb ... 85s Unpacking libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 85s Preparing to unpack .../2-libkrb5-3_1.20.1-5.1ubuntu1_armhf.deb ... 85s Unpacking libkrb5-3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 85s Preparing to unpack .../3-libkrb5support0_1.20.1-5.1ubuntu1_armhf.deb ... 85s Unpacking libkrb5support0:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 85s Preparing to unpack .../4-libk5crypto3_1.20.1-5.1ubuntu1_armhf.deb ... 85s Unpacking libk5crypto3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 85s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 85s Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 85s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_armhf.deb ... 85s Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 85s Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) ... 85s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 85s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_armhf.deb ... 85s Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 85s Preparing to unpack .../udisks2_2.10.1-6_armhf.deb ... 85s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 85s Preparing to unpack .../libudisks2-0_2.10.1-6_armhf.deb ... 85s Unpacking libudisks2-0:armhf (2.10.1-6) over (2.10.1-1ubuntu2) ... 85s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_armhf.deb ... 85s Unpacking libblkid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 85s Setting up libblkid1:armhf (2.39.3-9ubuntu2) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 86s Preparing to unpack .../liblzma5_5.6.0-0.2_armhf.deb ... 86s Unpacking liblzma5:armhf (5.6.0-0.2) over (5.4.5-0.3) ... 86s Setting up liblzma5:armhf (5.6.0-0.2) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 86s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_armhf.deb ... 86s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 86s dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty 86s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_armhf.deb ... 86s Unpacking libkmod2:armhf (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 86s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 86s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 86s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_armhf.deb ... 86s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 86s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 86s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 86s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 86s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 86s Setting up libaudit-common (1:3.1.2-2.1) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 86s Preparing to unpack .../libcap-ng0_0.8.4-2build1_armhf.deb ... 86s Unpacking libcap-ng0:armhf (0.8.4-2build1) over (0.8.4-2) ... 86s Setting up libcap-ng0:armhf (0.8.4-2build1) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 86s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_armhf.deb ... 86s Unpacking libaudit1:armhf (1:3.1.2-2.1) over (1:3.1.2-2) ... 86s Setting up libaudit1:armhf (1:3.1.2-2.1) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 86s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_armhf.deb ... 86s Unpacking libpam0g:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 86s Setting up libpam0g:armhf (1.5.3-5ubuntu3) ... 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 86s Preparing to unpack .../libselinux1_3.5-2ubuntu1_armhf.deb ... 86s Unpacking libselinux1:armhf (3.5-2ubuntu1) over (3.5-2build1) ... 86s Setting up libselinux1:armhf (3.5-2ubuntu1) ... 86s dpkg: libcurl4:armhf: dependency problems, but removing anyway as you requested: 86s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 86s 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 86s Removing libcurl4:armhf (8.5.0-2ubuntu2) ... 86s Selecting previously unselected package libcurl4t64:armhf. 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58613 files and directories currently installed.) 86s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu7_armhf.deb ... 86s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu7) ... 87s Preparing to unpack .../curl_8.5.0-2ubuntu7_armhf.deb ... 87s Unpacking curl (8.5.0-2ubuntu7) over (8.5.0-2ubuntu2) ... 87s dpkg: libpsl5:armhf: dependency problems, but removing anyway as you requested: 87s wget depends on libpsl5 (>= 0.16.0). 87s libcurl3-gnutls:armhf depends on libpsl5 (>= 0.16.0). 87s 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 87s Removing libpsl5:armhf (0.21.2-1build1) ... 87s Selecting previously unselected package libpsl5t64:armhf. 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 87s Preparing to unpack .../libpsl5t64_0.21.2-1.1_armhf.deb ... 87s Unpacking libpsl5t64:armhf (0.21.2-1.1) ... 87s Preparing to unpack .../wget_1.21.4-1ubuntu2_armhf.deb ... 87s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 87s Preparing to unpack .../tnftp_20230507-2build1_armhf.deb ... 87s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 87s dpkg: libpcap0.8:armhf: dependency problems, but removing anyway as you requested: 87s tcpdump depends on libpcap0.8 (>= 1.9.1). 87s 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 87s Removing libpcap0.8:armhf (1.10.4-4ubuntu3) ... 87s Selecting previously unselected package libpcap0.8t64:armhf. 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58609 files and directories currently installed.) 87s Preparing to unpack .../00-libpcap0.8t64_1.10.4-4.1ubuntu1_armhf.deb ... 87s Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 87s Preparing to unpack .../01-tcpdump_4.99.4-3ubuntu2_armhf.deb ... 87s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 87s Preparing to unpack .../02-libsystemd-shared_255.4-1ubuntu5_armhf.deb ... 87s Unpacking libsystemd-shared:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 87s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu5_armhf.deb ... 87s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 87s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu3_armhf.deb ... 87s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 87s Preparing to unpack .../05-rsync_3.2.7-1build1_armhf.deb ... 87s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 87s Preparing to unpack .../06-python3-cryptography_41.0.7-4build2_armhf.deb ... 87s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 87s Preparing to unpack .../07-openssl_3.0.13-0ubuntu2_armhf.deb ... 87s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 88s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 88s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 88s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu11_armhf.deb ... 88s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 88s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 88s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 88s Selecting previously unselected package linux-headers-6.8.0-20. 88s Preparing to unpack .../11-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 88s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 91s Selecting previously unselected package linux-headers-6.8.0-20-generic. 91s Preparing to unpack .../12-linux-headers-6.8.0-20-generic_6.8.0-20.20_armhf.deb ... 91s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 92s Preparing to unpack .../13-linux-headers-generic_6.8.0-20.20+1_armhf.deb ... 92s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 92s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89772 files and directories currently installed.) 92s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 93s dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: 93s systemd depends on libssl3 (>= 3.0.0). 93s libssh-4:armhf depends on libssl3 (>= 3.0.0). 93s libsasl2-modules:armhf depends on libssl3 (>= 3.0.0). 93s libsasl2-2:armhf depends on libssl3 (>= 3.0.0). 93s libpython3.12-minimal:armhf depends on libssl3 (>= 3.0.0). 93s libpython3.11-minimal:armhf depends on libssl3 (>= 3.0.0). 93s libnvme1 depends on libssl3 (>= 3.0.0). 93s libfido2-1:armhf depends on libssl3 (>= 3.0.0). 93s libcryptsetup12:armhf depends on libssl3 (>= 3.0.0). 93s dhcpcd-base depends on libssl3 (>= 3.0.0). 93s bind9-libs:armhf depends on libssl3 (>= 3.0.0). 93s 93s Removing libssl3:armhf (3.0.10-1ubuntu4) ... 93s Selecting previously unselected package libssl3t64:armhf. 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 93s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_armhf.deb ... 93s Unpacking libssl3t64:armhf (3.0.13-0ubuntu2) ... 93s Setting up libssl3t64:armhf (3.0.13-0ubuntu2) ... 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 93s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_armhf.deb ... 93s Unpacking libnss-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 93s Preparing to unpack .../libudev1_255.4-1ubuntu5_armhf.deb ... 93s Unpacking libudev1:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 93s Setting up libudev1:armhf (255.4-1ubuntu5) ... 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 93s Preparing to unpack .../systemd_255.4-1ubuntu5_armhf.deb ... 93s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 93s Preparing to unpack .../udev_255.4-1ubuntu5_armhf.deb ... 93s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 93s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_armhf.deb ... 93s Unpacking libsystemd0:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 93s Setting up libsystemd0:armhf (255.4-1ubuntu5) ... 93s Setting up libkmod2:armhf (31+20240202-2ubuntu4) ... 93s Setting up libsystemd-shared:armhf (255.4-1ubuntu5) ... 93s Setting up systemd-dev (255.4-1ubuntu5) ... 93s Setting up systemd (255.4-1ubuntu5) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 94s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_armhf.deb ... 94s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 94s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_armhf.deb ... 94s Unpacking libpam-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 94s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_armhf.deb ... 94s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 94s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 95s pam_namespace.service is a disabled or a static unit not running, not starting it. 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 95s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_armhf.deb ... 95s Unpacking libpam-modules:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 95s Setting up libpam-modules:armhf (1.5.3-5ubuntu3) ... 95s Installing new version of config file /etc/security/namespace.init ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 95s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 95s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 95s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 95s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_armhf.deb ... 95s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 95s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_armhf.deb ... 95s Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 95s Preparing to unpack .../2-libexpat1_2.6.1-2_armhf.deb ... 95s Unpacking libexpat1:armhf (2.6.1-2) over (2.6.0-1) ... 96s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 96s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 96s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu2_armhf.deb ... 96s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 96s Preparing to unpack .../5-dbus_1.14.10-4ubuntu2_armhf.deb ... 96s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 96s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu2_armhf.deb ... 96s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 96s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu2_armhf.deb ... 96s Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 96s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu2_armhf.deb ... 96s Unpacking libmount1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 96s Setting up libmount1:armhf (2.39.3-9ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 96s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_armhf.deb ... 96s Unpacking libseccomp2:armhf (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 96s Setting up libseccomp2:armhf (2.5.5-1ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 96s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_armhf.deb ... 96s Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 96s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_armhf.deb ... 96s Unpacking libuuid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 96s Setting up libuuid1:armhf (2.39.3-9ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 96s Preparing to unpack .../0-libcryptsetup12_2%3a2.7.0-1ubuntu2_armhf.deb ... 96s Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 96s Preparing to unpack .../1-libfdisk1_2.39.3-9ubuntu2_armhf.deb ... 96s Unpacking libfdisk1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 96s Preparing to unpack .../2-mount_2.39.3-9ubuntu2_armhf.deb ... 96s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 96s Preparing to unpack .../3-libblockdev-utils3_3.1.0-1build1_armhf.deb ... 96s Unpacking libblockdev-utils3:armhf (3.1.0-1build1) over (3.1.0-1) ... 96s Preparing to unpack .../4-libvolume-key1_0.3.12-7build1_armhf.deb ... 96s Unpacking libvolume-key1:armhf (0.3.12-7build1) over (0.3.12-5build2) ... 96s Preparing to unpack .../5-libjcat1_0.2.0-2build2_armhf.deb ... 96s Unpacking libjcat1:armhf (0.2.0-2build2) over (0.2.0-2) ... 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 97s Removing libgpgme11:armhf (1.18.0-4ubuntu1) ... 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 97s Preparing to unpack .../parted_3.6-3.1build2_armhf.deb ... 97s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 97s Removing libparted2:armhf (3.6-3) ... 97s Selecting previously unselected package libparted2t64:armhf. 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 97s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_armhf.deb ... 97s Unpacking libparted2t64:armhf (3.6-3.1build2) ... 97s Preparing to unpack .../01-python3.12_3.12.2-4build3_armhf.deb ... 97s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 97s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_armhf.deb ... 97s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 97s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_armhf.deb ... 97s Unpacking libpython3.12-stdlib:armhf (3.12.2-4build3) over (3.12.2-1) ... 97s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_armhf.deb ... 98s Unpacking libpython3.12-minimal:armhf (3.12.2-4build3) over (3.12.2-1) ... 98s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 98s Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 98s Preparing to unpack .../06-python3.11_3.11.8-1build4_armhf.deb ... 98s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 98s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_armhf.deb ... 98s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 98s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_armhf.deb ... 98s Unpacking libpython3.11-stdlib:armhf (3.11.8-1build4) over (3.11.8-1) ... 98s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_armhf.deb ... 98s Unpacking libpython3.11-minimal:armhf (3.11.8-1build4) over (3.11.8-1) ... 98s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_armhf.deb ... 98s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu1) over (3.45.1-1) ... 99s Preparing to unpack .../11-libtext-iconv-perl_1.7-8build2_armhf.deb ... 99s Unpacking libtext-iconv-perl:armhf (1.7-8build2) over (1.7-8build1) ... 99s Preparing to unpack .../12-libtext-charwidth-perl_0.04-11build2_armhf.deb ... 99s Unpacking libtext-charwidth-perl:armhf (0.04-11build2) over (0.04-11build1) ... 99s Preparing to unpack .../13-perl-modules-5.38_5.38.2-3.2_all.deb ... 99s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 99s dpkg: libperl5.38:armhf: dependency problems, but removing anyway as you requested: 99s perl depends on libperl5.38 (= 5.38.2-3). 99s 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78624 files and directories currently installed.) 99s Removing libperl5.38:armhf (5.38.2-3) ... 99s dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: 99s iproute2 depends on libdb5.3. 99s apt-utils depends on libdb5.3. 99s 99s Removing libdb5.3:armhf (5.3.28+dfsg2-4) ... 99s Selecting previously unselected package libdb5.3t64:armhf. 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78099 files and directories currently installed.) 99s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_armhf.deb ... 99s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 99s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu2_armhf.deb ... 99s Unpacking python3-gdbm:armhf (3.12.2-3ubuntu2) over (3.11.5-1) ... 99s Preparing to unpack .../man-db_2.12.0-3build4_armhf.deb ... 99s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78105 files and directories currently installed.) 100s Removing libgdbm-compat4:armhf (1.23-5) ... 100s Removing libgdbm6:armhf (1.23-5) ... 100s Selecting previously unselected package libgdbm6t64:armhf. 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78095 files and directories currently installed.) 100s Preparing to unpack .../libgdbm6t64_1.23-5.1_armhf.deb ... 100s Unpacking libgdbm6t64:armhf (1.23-5.1) ... 100s Selecting previously unselected package libgdbm-compat4t64:armhf. 100s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_armhf.deb ... 100s Unpacking libgdbm-compat4t64:armhf (1.23-5.1) ... 100s Selecting previously unselected package libperl5.38t64:armhf. 100s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_armhf.deb ... 100s Unpacking libperl5.38t64:armhf (5.38.2-3.2) ... 100s Preparing to unpack .../perl_5.38.2-3.2_armhf.deb ... 100s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 100s Preparing to unpack .../perl-base_5.38.2-3.2_armhf.deb ... 100s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 100s Setting up perl-base (5.38.2-3.2) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 100s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_armhf.deb ... 100s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 100s dpkg: libnettle8:armhf: dependency problems, but removing anyway as you requested: 100s libhogweed6:armhf depends on libnettle8. 100s libgnutls30:armhf depends on libnettle8 (>= 3.9~). 100s libcurl3-gnutls:armhf depends on libnettle8. 100s libarchive13:armhf depends on libnettle8. 100s 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 100s Removing libnettle8:armhf (3.9.1-2) ... 101s Selecting previously unselected package libnettle8t64:armhf. 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 101s Preparing to unpack .../libnettle8t64_3.9.1-2.2_armhf.deb ... 101s Unpacking libnettle8t64:armhf (3.9.1-2.2) ... 101s Setting up libnettle8t64:armhf (3.9.1-2.2) ... 101s dpkg: libhogweed6:armhf: dependency problems, but removing anyway as you requested: 101s libgnutls30:armhf depends on libhogweed6 (>= 3.6). 101s 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 101s Removing libhogweed6:armhf (3.9.1-2) ... 101s Selecting previously unselected package libhogweed6t64:armhf. 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 101s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_armhf.deb ... 101s Unpacking libhogweed6t64:armhf (3.9.1-2.2) ... 101s Setting up libhogweed6t64:armhf (3.9.1-2.2) ... 101s dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: 101s libldap2:armhf depends on libgnutls30 (>= 3.8.2). 101s libcurl3-gnutls:armhf depends on libgnutls30 (>= 3.8.2). 101s fwupd depends on libgnutls30 (>= 3.7.3). 101s dirmngr depends on libgnutls30 (>= 3.8.1). 101s apt depends on libgnutls30 (>= 3.8.1). 101s 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78628 files and directories currently installed.) 101s Removing libgnutls30:armhf (3.8.3-1ubuntu1) ... 101s Selecting previously unselected package libgnutls30t64:armhf. 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 101s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_armhf.deb ... 101s Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 101s Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 101s Preparing to unpack .../libldap2_2.6.7+dfsg-1~exp1ubuntu6_armhf.deb ... 101s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 101s dpkg: libcurl3-gnutls:armhf: dependency problems, but removing anyway as you requested: 101s libfwupd2:armhf depends on libcurl3-gnutls (>= 7.63.0). 101s fwupd depends on libcurl3-gnutls (>= 7.63.0). 101s 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 101s Removing libcurl3-gnutls:armhf (8.5.0-2ubuntu2) ... 101s Selecting previously unselected package libcurl3t64-gnutls:armhf. 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78640 files and directories currently installed.) 101s Preparing to unpack .../00-libcurl3t64-gnutls_8.5.0-2ubuntu7_armhf.deb ... 101s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 101s Preparing to unpack .../01-shared-mime-info_2.4-1build1_armhf.deb ... 101s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 101s Preparing to unpack .../02-gir1.2-girepository-2.0_1.79.1-1ubuntu6_armhf.deb ... 101s Unpacking gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 101s Preparing to unpack .../03-gir1.2-glib-2.0_2.79.3-3ubuntu5_armhf.deb ... 101s Unpacking gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 101s Preparing to unpack .../04-libgirepository-1.0-1_1.79.1-1ubuntu6_armhf.deb ... 101s Unpacking libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 101s Preparing to unpack .../05-python3-gi_3.47.0-3build1_armhf.deb ... 102s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 102s Preparing to unpack .../06-python3-dbus_1.3.2-5build2_armhf.deb ... 102s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 102s Selecting previously unselected package libnetplan1:armhf. 102s Preparing to unpack .../07-libnetplan1_1.0-1_armhf.deb ... 102s Unpacking libnetplan1:armhf (1.0-1) ... 102s Preparing to unpack .../08-python3-netplan_1.0-1_armhf.deb ... 102s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 102s Preparing to unpack .../09-netplan-generator_1.0-1_armhf.deb ... 102s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 102s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 102s Preparing to unpack .../10-initramfs-tools-bin_0.142ubuntu23_armhf.deb ... 102s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 102s Preparing to unpack .../11-initramfs-tools-core_0.142ubuntu23_all.deb ... 102s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 103s Preparing to unpack .../12-initramfs-tools_0.142ubuntu23_all.deb ... 103s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 103s Preparing to unpack .../13-netplan.io_1.0-1_armhf.deb ... 103s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 103s Preparing to unpack .../14-libxmlb2_0.3.15-1build1_armhf.deb ... 103s Unpacking libxmlb2:armhf (0.3.15-1build1) over (0.3.15-1) ... 103s Preparing to unpack .../15-libqrtr-glib0_1.2.2-1ubuntu3_armhf.deb ... 103s Unpacking libqrtr-glib0:armhf (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 103s Preparing to unpack .../16-libqmi-glib5_1.35.2-0ubuntu1_armhf.deb ... 103s Unpacking libqmi-glib5:armhf (1.35.2-0ubuntu1) over (1.34.0-2) ... 103s Preparing to unpack .../17-libqmi-proxy_1.35.2-0ubuntu1_armhf.deb ... 103s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 103s Preparing to unpack .../18-libpolkit-agent-1-0_124-1ubuntu1_armhf.deb ... 103s Unpacking libpolkit-agent-1-0:armhf (124-1ubuntu1) over (124-1) ... 103s Preparing to unpack .../19-libpolkit-gobject-1-0_124-1ubuntu1_armhf.deb ... 103s Unpacking libpolkit-gobject-1-0:armhf (124-1ubuntu1) over (124-1) ... 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 103s Removing libnetplan0:armhf (0.107.1-3) ... 103s dpkg: libglib2.0-0:armhf: dependency problems, but removing anyway as you requested: 103s libmm-glib0:armhf depends on libglib2.0-0 (>= 2.62.0). 103s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 103s libmbim-glib4:armhf depends on libglib2.0-0 (>= 2.56). 103s libjson-glib-1.0-0:armhf depends on libglib2.0-0 (>= 2.75.3). 103s libgusb2:armhf depends on libglib2.0-0 (>= 2.75.3). 103s libgudev-1.0-0:armhf depends on libglib2.0-0 (>= 2.38.0). 103s libfwupd2:armhf depends on libglib2.0-0 (>= 2.79.0). 103s libblockdev3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-swap3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-part3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-nvme3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-mdraid3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-loop3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-fs3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s libblockdev-crypto3:armhf depends on libglib2.0-0 (>= 2.42.2). 103s fwupd depends on libglib2.0-0 (>= 2.79.0). 103s bolt depends on libglib2.0-0 (>= 2.56.0). 103s 103s Removing libglib2.0-0:armhf (2.79.2-1~ubuntu1) ... 103s Selecting previously unselected package libglib2.0-0t64:armhf. 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 104s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_armhf.deb ... 104s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:armhf.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 104s removed '/var/lib/dpkg/info/libglib2.0-0:armhf.postrm' 104s Unpacking libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 104s Preparing to unpack .../libfwupd2_1.9.15-1_armhf.deb ... 104s Unpacking libfwupd2:armhf (1.9.15-1) over (1.9.14-1) ... 104s dpkg: libarchive13:armhf: dependency problems, but removing anyway as you requested: 104s fwupd depends on libarchive13 (>= 3.2.1). 104s 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 104s Removing libarchive13:armhf (3.7.2-1ubuntu2) ... 104s Selecting previously unselected package libarchive13t64:armhf. 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78641 files and directories currently installed.) 104s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_armhf.deb ... 104s Unpacking libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 104s Preparing to unpack .../fwupd_1.9.15-1_armhf.deb ... 104s Unpacking fwupd (1.9.15-1) over (1.9.14-1) ... 104s Preparing to unpack .../apt-utils_2.7.13ubuntu1_armhf.deb ... 104s Unpacking apt-utils (2.7.13ubuntu1) over (2.7.12) ... 104s dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: 104s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 104s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 104s apt depends on libapt-pkg6.0 (>= 2.7.12). 104s 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78648 files and directories currently installed.) 104s Removing libapt-pkg6.0:armhf (2.7.12) ... 104s Selecting previously unselected package libapt-pkg6.0t64:armhf. 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78599 files and directories currently installed.) 104s Preparing to unpack .../libapt-pkg6.0t64_2.7.13ubuntu1_armhf.deb ... 104s Unpacking libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 105s Setting up libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 105s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 105s Preparing to unpack .../apt_2.7.13ubuntu1_armhf.deb ... 105s Unpacking apt (2.7.13ubuntu1) over (2.7.12) ... 105s Setting up apt (2.7.13ubuntu1) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 106s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.1_armhf.deb ... 106s Unpacking ubuntu-pro-client-l10n (31.2.1) over (31.1) ... 106s Preparing to unpack .../ubuntu-pro-client_31.2.1_armhf.deb ... 106s Unpacking ubuntu-pro-client (31.2.1) over (31.1) ... 106s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_armhf.deb ... 106s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 106s dpkg: libnpth0:armhf: dependency problems, but removing anyway as you requested: 106s gpgv depends on libnpth0 (>= 0.90). 106s gpgsm depends on libnpth0 (>= 0.90). 106s gpg-agent depends on libnpth0 (>= 0.90). 106s gpg depends on libnpth0 (>= 0.90). 106s dirmngr depends on libnpth0 (>= 0.90). 106s 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 106s Removing libnpth0:armhf (1.6-3build2) ... 106s Selecting previously unselected package libnpth0t64:armhf. 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78644 files and directories currently installed.) 106s Preparing to unpack .../libnpth0t64_1.6-3.1_armhf.deb ... 106s Unpacking libnpth0t64:armhf (1.6-3.1) ... 106s Setting up libnpth0t64:armhf (1.6-3.1) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 106s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_armhf.deb ... 106s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 106s Setting up gpgv (2.4.4-2ubuntu15) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 106s Preparing to unpack .../gpg_2.4.4-2ubuntu15_armhf.deb ... 106s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 106s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_armhf.deb ... 106s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 106s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_armhf.deb ... 106s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_armhf.deb ... 107s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_armhf.deb ... 107s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s dpkg: libreadline8:armhf: dependency problems, but removing anyway as you requested: 107s gpgconf depends on libreadline8 (>= 6.0). 107s gawk depends on libreadline8 (>= 6.0). 107s fdisk depends on libreadline8 (>= 6.0). 107s 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 107s Removing libreadline8:armhf (8.2-3) ... 107s Selecting previously unselected package libreadline8t64:armhf. 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78638 files and directories currently installed.) 107s Preparing to unpack .../libreadline8t64_8.2-3.1build1_armhf.deb ... 107s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 107s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 107s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 107s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 107s Unpacking libreadline8t64:armhf (8.2-3.1build1) ... 107s Setting up libreadline8t64:armhf (8.2-3.1build1) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 107s Preparing to unpack .../00-gawk_1%3a5.2.1-2build2_armhf.deb ... 107s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 107s Preparing to unpack .../01-fdisk_2.39.3-9ubuntu2_armhf.deb ... 107s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 107s Preparing to unpack .../02-gpgconf_2.4.4-2ubuntu15_armhf.deb ... 107s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s Preparing to unpack .../03-dirmngr_2.4.4-2ubuntu15_armhf.deb ... 107s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s Preparing to unpack .../04-gnupg_2.4.4-2ubuntu15_all.deb ... 107s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 107s Preparing to unpack .../05-python3-apt_2.7.6build1_armhf.deb ... 108s Unpacking python3-apt (2.7.6build1) over (2.7.6) ... 108s Preparing to unpack .../06-pinentry-curses_1.2.1-3ubuntu4_armhf.deb ... 108s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 108s Preparing to unpack .../07-python3-yaml_6.0.1-2build1_armhf.deb ... 108s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 108s Preparing to unpack .../08-python-apt-common_2.7.6build1_all.deb ... 108s Unpacking python-apt-common (2.7.6build1) over (2.7.6) ... 108s Preparing to unpack .../09-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 108s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 108s Preparing to unpack .../10-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 108s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 108s Preparing to unpack .../11-dpkg_1.22.6ubuntu4_armhf.deb ... 108s Unpacking dpkg (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 109s Setting up dpkg (1.22.6ubuntu4) ... 109s Setting up libpython3.12-minimal:armhf (3.12.2-4build3) ... 109s Setting up libexpat1:armhf (2.6.1-2) ... 109s Setting up python3.12-minimal (3.12.2-4build3) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 111s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_armhf.deb ... 111s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 111s Setting up python3-minimal (3.12.2-0ubuntu1) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 111s Preparing to unpack .../python3_3.12.2-0ubuntu1_armhf.deb ... 111s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 111s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_armhf.deb ... 111s Unpacking libpython3-stdlib:armhf (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 111s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_armhf.deb ... 111s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 111s Setting up libsmartcols1:armhf (2.39.3-9ubuntu2) ... 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 111s Preparing to unpack .../0-bsdextrautils_2.39.3-9ubuntu2_armhf.deb ... 111s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 111s Preparing to unpack .../1-groff-base_1.23.0-3build1_armhf.deb ... 111s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 112s Preparing to unpack .../2-readline-common_8.2-3.1build1_all.deb ... 112s Unpacking readline-common (8.2-3.1build1) over (8.2-3) ... 112s Selecting previously unselected package libgpgme11t64:armhf. 112s Preparing to unpack .../3-libgpgme11t64_1.18.0-4.1ubuntu3_armhf.deb ... 112s Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 112s Preparing to unpack .../4-libblockdev-crypto3_3.1.0-1build1_armhf.deb ... 112s Unpacking libblockdev-crypto3:armhf (3.1.0-1build1) over (3.1.0-1) ... 112s Preparing to unpack .../5-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 112s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 112s Preparing to unpack .../6-logsave_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 112s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 112s Preparing to unpack .../7-dhcpcd-base_1%3a10.0.6-1ubuntu2_armhf.deb ... 112s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 112s Preparing to unpack .../8-libblockdev-fs3_3.1.0-1build1_armhf.deb ... 112s Unpacking libblockdev-fs3:armhf (3.1.0-1build1) over (3.1.0-1) ... 112s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 112s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 112s 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 112s Removing libreiserfscore0 (1:3.6.27-7) ... 112s Selecting previously unselected package libreiserfscore0t64. 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78657 files and directories currently installed.) 112s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_armhf.deb ... 112s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 112s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_armhf.deb ... 112s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 112s dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: 112s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 112s 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 112s Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... 112s Selecting previously unselected package libext2fs2t64:armhf. 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78656 files and directories currently installed.) 112s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 112s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' 112s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 112s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' 112s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 112s Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 112s Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) ... 112s Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 113s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 113s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 113s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev-loop3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev-mdraid3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev-nvme3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 113s Removing libnvme1 (1.8-2) ... 113s Selecting previously unselected package libnvme1t64. 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78665 files and directories currently installed.) 113s Preparing to unpack .../0-libnvme1t64_1.8-3_armhf.deb ... 113s Unpacking libnvme1t64 (1.8-3) ... 113s Preparing to unpack .../1-libblockdev-part3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev-part3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s Preparing to unpack .../2-libblockdev-swap3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev-swap3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s Preparing to unpack .../3-libblockdev3_3.1.0-1build1_armhf.deb ... 113s Unpacking libblockdev3:armhf (3.1.0-1build1) over (3.1.0-1) ... 113s Preparing to unpack .../4-libgudev-1.0-0_1%3a238-3ubuntu2_armhf.deb ... 113s Unpacking libgudev-1.0-0:armhf (1:238-3ubuntu2) over (1:238-3) ... 113s Preparing to unpack .../5-libxml2_2.9.14+dfsg-1.3ubuntu2_armhf.deb ... 113s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 113s Preparing to unpack .../6-libbpf1_1%3a1.3.0-2build1_armhf.deb ... 113s Unpacking libbpf1:armhf (1:1.3.0-2build1) over (1:1.3.0-2) ... 113s Preparing to unpack .../7-iproute2_6.1.0-1ubuntu5_armhf.deb ... 113s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 114s Removing libelf1:armhf (0.190-1) ... 114s Selecting previously unselected package libelf1t64:armhf. 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78668 files and directories currently installed.) 114s Preparing to unpack .../libelf1t64_0.190-1.1build2_armhf.deb ... 114s Unpacking libelf1t64:armhf (0.190-1.1build2) ... 114s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 114s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 114s Preparing to unpack .../lsof_4.95.0-1build2_armhf.deb ... 114s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 114s Preparing to unpack .../libnsl2_1.3.0-3build2_armhf.deb ... 114s Unpacking libnsl2:armhf (1.3.0-3build2) over (1.3.0-3) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 114s Removing libtirpc3:armhf (1.3.4+ds-1build1) ... 114s Selecting previously unselected package libtirpc3t64:armhf. 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78667 files and directories currently installed.) 114s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_armhf.deb ... 114s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' 114s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 114s Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1) ... 114s Preparing to unpack .../01-libmbim-proxy_1.31.2-0ubuntu2_armhf.deb ... 114s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 114s Preparing to unpack .../02-libmbim-glib4_1.31.2-0ubuntu2_armhf.deb ... 114s Unpacking libmbim-glib4:armhf (1.31.2-0ubuntu2) over (1.30.0-1) ... 114s Preparing to unpack .../03-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 114s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 114s Preparing to unpack .../04-libjson-glib-1.0-0_1.8.0-2build1_armhf.deb ... 114s Unpacking libjson-glib-1.0-0:armhf (1.8.0-2build1) over (1.8.0-2) ... 114s Preparing to unpack .../05-libnghttp2-14_1.59.0-1build1_armhf.deb ... 114s Unpacking libnghttp2-14:armhf (1.59.0-1build1) over (1.59.0-1) ... 114s Preparing to unpack .../06-libssh-4_0.10.6-2build1_armhf.deb ... 114s Unpacking libssh-4:armhf (0.10.6-2build1) over (0.10.6-2) ... 114s Preparing to unpack .../07-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ... 114s Unpacking libusb-1.0-0:armhf (2:1.0.27-1) over (2:1.0.26-1) ... 114s Preparing to unpack .../08-libgusb2_0.4.8-1build1_armhf.deb ... 114s Unpacking libgusb2:armhf (0.4.8-1build1) over (0.4.8-1) ... 114s Preparing to unpack .../09-libmm-glib0_1.23.4-0ubuntu1_armhf.deb ... 114s Unpacking libmm-glib0:armhf (1.23.4-0ubuntu1) over (1.22.0-3) ... 115s Preparing to unpack .../10-libprotobuf-c1_1.4.1-1ubuntu3_armhf.deb ... 115s Unpacking libprotobuf-c1:armhf (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 115s Preparing to unpack .../11-libsasl2-2_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 115s Unpacking libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 115s Preparing to unpack .../12-libibverbs1_50.0-2build1_armhf.deb ... 115s Unpacking libibverbs1:armhf (50.0-2build1) over (50.0-2) ... 115s Preparing to unpack .../13-libfido2-1_1.14.0-1build1_armhf.deb ... 115s Unpacking libfido2-1:armhf (1.14.0-1build1) over (1.14.0-1) ... 115s Preparing to unpack .../14-coreutils_9.4-3ubuntu3_armhf.deb ... 115s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 115s Setting up coreutils (9.4-3ubuntu3) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 115s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_armhf.deb ... 115s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 115s Setting up util-linux (2.39.3-9ubuntu2) ... 116s fstrim.service is a disabled or a static unit not running, not starting it. 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 116s Preparing to unpack .../libc-bin_2.39-0ubuntu6_armhf.deb ... 116s Unpacking libc-bin (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 116s Setting up libc-bin (2.39-0ubuntu6) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 117s Removing libatm1:armhf (1:2.5.1-5) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 117s Preparing to unpack .../file_1%3a5.45-3_armhf.deb ... 117s Unpacking file (1:5.45-3) over (1:5.45-2) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 117s Removing libmagic1:armhf (1:5.45-2) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 117s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_armhf.deb ... 117s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 117s Selecting previously unselected package libmagic1t64:armhf. 117s Preparing to unpack .../libmagic1t64_1%3a5.45-3_armhf.deb ... 117s Unpacking libmagic1t64:armhf (1:5.45-3) ... 117s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_armhf.deb ... 117s Unpacking libplymouth5:armhf (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78674 files and directories currently installed.) 117s Removing libpng16-16:armhf (1.6.43-1) ... 117s Selecting previously unselected package libpng16-16t64:armhf. 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78664 files and directories currently installed.) 117s Preparing to unpack .../libpng16-16t64_1.6.43-3_armhf.deb ... 117s Unpacking libpng16-16t64:armhf (1.6.43-3) ... 118s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_armhf.deb ... 118s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 118s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_armhf.deb ... 118s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 118s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_armhf.deb ... 118s Unpacking bind9-libs:armhf (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78675 files and directories currently installed.) 118s Removing libuv1:armhf (1.48.0-1) ... 118s Selecting previously unselected package libuv1t64:armhf. 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78670 files and directories currently installed.) 118s Preparing to unpack .../libuv1t64_1.48.0-1.1_armhf.deb ... 118s Unpacking libuv1t64:armhf (1.48.0-1.1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78676 files and directories currently installed.) 118s Removing python3-distutils (3.11.5-1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 118s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_armhf.deb ... 118s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 118s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_armhf.deb ... 118s Unpacking libdebconfclient0:armhf (0.271ubuntu2) over (0.271ubuntu1) ... 118s Setting up libdebconfclient0:armhf (0.271ubuntu2) ... 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 119s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 119s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 119s Setting up libsemanage-common (3.5-1build4) ... 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 119s Preparing to unpack .../libsemanage2_3.5-1build4_armhf.deb ... 119s Unpacking libsemanage2:armhf (3.5-1build4) over (3.5-1build2) ... 119s Setting up libsemanage2:armhf (3.5-1build4) ... 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 119s Preparing to unpack .../install-info_7.1-3build1_armhf.deb ... 119s Unpacking install-info (7.1-3build1) over (7.1-3) ... 119s Setting up install-info (7.1-3build1) ... 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 119s Preparing to unpack .../00-gcc-13-base_13.2.0-19ubuntu1_armhf.deb ... 119s Unpacking gcc-13-base:armhf (13.2.0-19ubuntu1) over (13.2.0-17ubuntu2) ... 119s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 119s Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 119s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_armhf.deb ... 119s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 119s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_armhf.deb ... 119s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 119s Preparing to unpack .../04-krb5-locales_1.20.1-5.1ubuntu1_all.deb ... 119s Unpacking krb5-locales (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 119s Preparing to unpack .../05-libbsd0_0.12.1-1_armhf.deb ... 119s Unpacking libbsd0:armhf (0.12.1-1) over (0.11.8-1) ... 119s Preparing to unpack .../06-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 119s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 119s Preparing to unpack .../07-libslang2_2.3.3-3build1_armhf.deb ... 119s Unpacking libslang2:armhf (2.3.3-3build1) over (2.3.3-3) ... 120s Preparing to unpack .../08-locales_2.39-0ubuntu6_all.deb ... 120s Unpacking locales (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 120s Preparing to unpack .../09-vim-tiny_2%3a9.1.0016-1ubuntu5_armhf.deb ... 120s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 120s Preparing to unpack .../10-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 120s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 120s Selecting previously unselected package xdg-user-dirs. 120s Preparing to unpack .../11-xdg-user-dirs_0.18-1_armhf.deb ... 120s Unpacking xdg-user-dirs (0.18-1) ... 120s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu5_armhf.deb ... 120s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 120s Preparing to unpack .../13-apparmor_4.0.0-beta3-0ubuntu2_armhf.deb ... 121s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 122s Preparing to unpack .../14-ftp_20230507-2build1_all.deb ... 122s Unpacking ftp (20230507-2build1) over (20230507-2) ... 122s Preparing to unpack .../15-inetutils-telnet_2%3a2.5-3ubuntu3_armhf.deb ... 122s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 122s Preparing to unpack .../16-info_7.1-3build1_armhf.deb ... 122s Unpacking info (7.1-3build1) over (7.1-3) ... 122s Preparing to unpack .../17-libxmuu1_2%3a1.1.3-3build1_armhf.deb ... 122s Unpacking libxmuu1:armhf (2:1.1.3-3build1) over (2:1.1.3-3) ... 122s Preparing to unpack .../18-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_armhf.deb ... 122s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 122s Preparing to unpack .../19-mtr-tiny_0.95-1.1build1_armhf.deb ... 122s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 122s Preparing to unpack .../20-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_armhf.deb ... 122s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 122s Preparing to unpack .../21-plymouth_24.004.60-1ubuntu6_armhf.deb ... 122s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 122s Preparing to unpack .../22-psmisc_23.7-1_armhf.deb ... 122s Unpacking psmisc (23.7-1) over (23.6-2) ... 123s Preparing to unpack .../23-telnet_0.17+2.5-3ubuntu3_all.deb ... 123s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 123s Preparing to unpack .../24-usb.ids_2024.03.18-1_all.deb ... 123s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 123s Preparing to unpack .../25-xz-utils_5.6.0-0.2_armhf.deb ... 123s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 123s Preparing to unpack .../26-libctf0_2.42-4ubuntu1_armhf.deb ... 123s Unpacking libctf0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../27-libctf-nobfd0_2.42-4ubuntu1_armhf.deb ... 123s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../28-binutils-arm-linux-gnueabihf_2.42-4ubuntu1_armhf.deb ... 123s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../29-libbinutils_2.42-4ubuntu1_armhf.deb ... 123s Unpacking libbinutils:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../30-binutils_2.42-4ubuntu1_armhf.deb ... 123s Unpacking binutils (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../31-binutils-common_2.42-4ubuntu1_armhf.deb ... 123s Unpacking binutils-common:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../32-libsframe1_2.42-4ubuntu1_armhf.deb ... 123s Unpacking libsframe1:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 123s Preparing to unpack .../33-bolt_0.9.6-2build1_armhf.deb ... 123s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 123s Preparing to unpack .../34-cryptsetup-bin_2%3a2.7.0-1ubuntu2_armhf.deb ... 123s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 123s Preparing to unpack .../35-dpkg-dev_1.22.6ubuntu4_all.deb ... 123s Unpacking dpkg-dev (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 123s Preparing to unpack .../36-libdpkg-perl_1.22.6ubuntu4_all.deb ... 123s Unpacking libdpkg-perl (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 124s Preparing to unpack .../37-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 124s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 124s Preparing to unpack .../38-ibverbs-providers_50.0-2build1_armhf.deb ... 124s Unpacking ibverbs-providers:armhf (50.0-2build1) over (50.0-2) ... 124s Preparing to unpack .../39-jq_1.7.1-3_armhf.deb ... 124s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 124s Preparing to unpack .../40-libjq1_1.7.1-3_armhf.deb ... 124s Unpacking libjq1:armhf (1.7.1-3) over (1.7.1-2) ... 124s Selecting previously unselected package libatm1t64:armhf. 124s Preparing to unpack .../41-libatm1t64_1%3a2.5.1-5.1_armhf.deb ... 124s Unpacking libatm1t64:armhf (1:2.5.1-5.1) ... 124s Preparing to unpack .../42-libevent-core-2.1-7_2.1.12-stable-9build1_armhf.deb ... 124s Unpacking libevent-core-2.1-7:armhf (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 124s Preparing to unpack .../43-libftdi1-2_1.5-6build4_armhf.deb ... 124s Unpacking libftdi1-2:armhf (1.5-6build4) over (1.5-6build3) ... 124s Preparing to unpack .../44-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 124s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 124s Preparing to unpack .../45-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 124s Unpacking libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 124s Preparing to unpack .../46-python3-lib2to3_3.12.2-3ubuntu2_all.deb ... 124s Unpacking python3-lib2to3 (3.12.2-3ubuntu2) over (3.11.5-1) ... 124s Preparing to unpack .../47-python3-pyrsistent_0.20.0-1build1_armhf.deb ... 124s Unpacking python3-pyrsistent:armhf (0.20.0-1build1) over (0.20.0-1) ... 124s Preparing to unpack .../48-python3-typing-extensions_4.10.0-1_all.deb ... 124s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 124s Preparing to unpack .../49-kpartx_0.9.4-5ubuntu6_armhf.deb ... 124s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 125s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 125s Setting up libtext-iconv-perl:armhf (1.7-8build2) ... 125s Setting up libtext-charwidth-perl:armhf (0.04-11build2) ... 125s Setting up libibverbs1:armhf (50.0-2build1) ... 125s Setting up systemd-sysv (255.4-1ubuntu5) ... 125s Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu2) ... 125s Setting up libatm1t64:armhf (1:2.5.1-5.1) ... 125s Setting up libgdbm6t64:armhf (1.23-5.1) ... 125s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 125s Setting up libgdbm-compat4t64:armhf (1.23-5.1) ... 125s Setting up xdg-user-dirs (0.18-1) ... 125s Setting up ibverbs-providers:armhf (50.0-2build1) ... 125s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 125s Setting up libmagic-mgc (1:5.45-3) ... 125s Setting up gawk (1:5.2.1-2build2) ... 125s Setting up psmisc (23.7-1) ... 125s Setting up libjq1:armhf (1.7.1-3) ... 125s Setting up libtirpc-common (1.3.4+ds-1.1) ... 125s Setting up libbrotli1:armhf (1.1.0-2build1) ... 125s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu1) ... 125s Setting up libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) ... 125s Setting up libuv1t64:armhf (1.48.0-1.1) ... 125s Setting up libmagic1t64:armhf (1:5.45-3) ... 125s Setting up binutils-common:armhf (2.42-4ubuntu1) ... 125s Setting up libpsl5t64:armhf (0.21.2-1.1) ... 125s Setting up libnghttp2-14:armhf (1.59.0-1build1) ... 125s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 125s Setting up libctf-nobfd0:armhf (2.42-4ubuntu1) ... 125s Setting up libnss-systemd:armhf (255.4-1ubuntu5) ... 125s Setting up krb5-locales (1.20.1-5.1ubuntu1) ... 125s Setting up file (1:5.45-3) ... 125s Setting up kmod (31+20240202-2ubuntu4) ... 125s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 125s Setting up locales (2.39-0ubuntu6) ... 126s Generating locales (this might take a while)... 128s en_US.UTF-8... done 128s Generation complete. 128s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 128s Setting up libprotobuf-c1:armhf (1.4.1-1ubuntu3) ... 128s Setting up xxd (2:9.1.0016-1ubuntu5) ... 128s Setting up libsframe1:armhf (2.42-4ubuntu1) ... 128s Setting up libelf1t64:armhf (0.190-1.1build2) ... 128s Setting up libkrb5support0:armhf (1.20.1-5.1ubuntu1) ... 128s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 128s Setting up eject (2.39.3-9ubuntu2) ... 128s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 128s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 128s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 128s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 128s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 128s Installing new version of config file /etc/apparmor.d/code ... 128s Installing new version of config file /etc/apparmor.d/firefox ... 129s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 129s 129s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 129s 129s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 129s 130s sysctl: cannot stat /proc/sys/kernel/apparmor_restrict_unprivileged_userns: No such file or directory 130s Reloading AppArmor profiles 130s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 130s 130s Error: At least one profile failed to load 130s Setting up libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 130s No schema files found: doing nothing. 130s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 130s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 130s Setting up gcc-13-base:armhf (13.2.0-19ubuntu1) ... 130s Setting up libqrtr-glib0:armhf (1.2.2-1ubuntu3) ... 130s Setting up libslang2:armhf (2.3.3-3build1) ... 130s Setting up libnvme1t64 (1.8-3) ... 130s Setting up mtr-tiny (0.95-1.1build1) ... 130s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 130s Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) ... 130s Setting up libdbus-1-3:armhf (1.14.10-4ubuntu2) ... 130s Setting up xz-utils (5.6.0-0.2) ... 130s Setting up perl-modules-5.38 (5.38.2-3.2) ... 130s Setting up libblockdev-utils3:armhf (3.1.0-1build1) ... 130s Setting up libpng16-16t64:armhf (1.6.43-3) ... 130s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 130s Setting up libevent-core-2.1-7:armhf (2.1.12-stable-9build1) ... 130s Setting up udev (255.4-1ubuntu5) ... 131s Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu2) ... 131s Setting up usb.ids (2024.03.18-1) ... 131s Setting up sudo (1.9.15p5-3ubuntu3) ... 131s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 131s Setting up gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) ... 131s Setting up libk5crypto3:armhf (1.20.1-5.1ubuntu1) ... 131s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 131s Setting up libfdisk1:armhf (2.39.3-9ubuntu2) ... 131s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 131s Setting up libblockdev-nvme3:armhf (3.1.0-1build1) ... 131s Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) ... 131s Setting up libblockdev-fs3:armhf (3.1.0-1build1) ... 131s Setting up python-apt-common (2.7.6build1) ... 131s Setting up mount (2.39.3-9ubuntu2) ... 131s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 131s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 132s uuidd.service is a disabled or a static unit not running, not starting it. 132s Setting up libmm-glib0:armhf (1.23.4-0ubuntu1) ... 132s Setting up groff-base (1.23.0-3build1) ... 132s Setting up libplymouth5:armhf (24.004.60-1ubuntu6) ... 132s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 132s Setting up kpartx (0.9.4-5ubuntu6) ... 132s Setting up jq (1.7.1-3) ... 132s Setting up gpgconf (2.4.4-2ubuntu15) ... 132s Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 132s Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu2) ... 132s Setting up libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) ... 132s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 132s Setting up libkrb5-3:armhf (1.20.1-5.1ubuntu1) ... 132s Setting up libpython3.11-minimal:armhf (3.11.8-1build4) ... 132s Setting up libusb-1.0-0:armhf (2:1.0.27-1) ... 132s Setting up libperl5.38t64:armhf (5.38.2-3.2) ... 132s Setting up tnftp (20230507-2build1) ... 132s Setting up libbinutils:armhf (2.42-4ubuntu1) ... 132s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 132s Setting up libfido2-1:armhf (1.14.0-1build1) ... 132s Setting up openssl (3.0.13-0ubuntu2) ... 132s Setting up libbsd0:armhf (0.12.1-1) ... 132s Setting up readline-common (8.2-3.1build1) ... 132s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) ... 132s Setting up libxmuu1:armhf (2:1.1.3-3build1) ... 132s Setting up dbus-bin (1.14.10-4ubuntu2) ... 132s Setting up info (7.1-3build1) ... 132s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 132s Setting up gpg (2.4.4-2ubuntu15) ... 132s Setting up libgudev-1.0-0:armhf (1:238-3ubuntu2) ... 132s Setting up libpolkit-gobject-1-0:armhf (124-1ubuntu1) ... 132s Setting up libbpf1:armhf (1:1.3.0-2build1) ... 132s Setting up libmbim-glib4:armhf (1.31.2-0ubuntu2) ... 132s Setting up rsync (3.2.7-1build1) ... 133s rsync.service is a disabled or a static unit not running, not starting it. 133s Setting up libudisks2-0:armhf (2.10.1-6) ... 133s Setting up bolt (0.9.6-2build1) ... 134s bolt.service is a disabled or a static unit not running, not starting it. 134s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 134s Setting up initramfs-tools-bin (0.142ubuntu23) ... 134s Setting up libctf0:armhf (2.42-4ubuntu1) ... 134s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 134s Setting up python3.11-minimal (3.11.8-1build4) ... 135s Setting up tcpdump (4.99.4-3ubuntu2) ... 135s apparmor_parser: Unable to replace "tcpdump". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 135s 135s Setting up apt-utils (2.7.13ubuntu1) ... 135s Setting up gpg-agent (2.4.4-2ubuntu15) ... 135s Setting up libpython3.12-stdlib:armhf (3.12.2-4build3) ... 135s Setting up libblockdev-mdraid3:armhf (3.1.0-1build1) ... 135s Setting up wget (1.21.4-1ubuntu2) ... 135s Setting up libblockdev-swap3:armhf (3.1.0-1build1) ... 135s Setting up plymouth (24.004.60-1ubuntu6) ... 135s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 136s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 136s Setting up libxmlb2:armhf (0.3.15-1build1) ... 136s Setting up btrfs-progs (6.6.3-1.1build1) ... 136s Setting up libpython3.11-stdlib:armhf (3.11.8-1build4) ... 136s Setting up python3.12 (3.12.2-4build3) ... 137s Setting up libblockdev-loop3:armhf (3.1.0-1build1) ... 137s Setting up gpgsm (2.4.4-2ubuntu15) ... 137s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 137s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 137s update-initramfs: deferring update (trigger activated) 138s e2scrub_all.service is a disabled or a static unit not running, not starting it. 138s Setting up libparted2t64:armhf (3.6-3.1build2) ... 138s Setting up linux-headers-generic (6.8.0-20.20+1) ... 138s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 138s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 138s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 138s Setting up libnetplan1:armhf (1.0-1) ... 138s Setting up man-db (2.12.0-3build4) ... 138s Updating database of manual pages ... 140s apparmor_parser: Unable to replace "/usr/bin/man". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 140s 140s man-db.service is a disabled or a static unit not running, not starting it. 140s Setting up libblockdev3:armhf (3.1.0-1build1) ... 140s Setting up fdisk (2.39.3-9ubuntu2) ... 140s Setting up libjson-glib-1.0-0:armhf (1.8.0-2build1) ... 140s Setting up libblockdev-part3:armhf (3.1.0-1build1) ... 140s Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) ... 140s Setting up libftdi1-2:armhf (1.5-6build4) ... 140s Setting up perl (5.38.2-3.2) ... 140s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 140s update-initramfs: deferring update (trigger activated) 140s Setting up gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) ... 140s Setting up dbus (1.14.10-4ubuntu2) ... 140s A reboot is required to replace the running dbus-daemon. 140s Please reboot the system when convenient. 141s Setting up shared-mime-info (2.4-1build1) ... 141s Setting up libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) ... 141s Setting up ftp (20230507-2build1) ... 141s Setting up keyboxd (2.4.4-2ubuntu15) ... 141s Setting up libdpkg-perl (1.22.6ubuntu4) ... 141s Setting up libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) ... 141s Setting up libssh-4:armhf (0.10.6-2build1) ... 141s Setting up libpam-systemd:armhf (255.4-1ubuntu5) ... 142s Setting up libpolkit-agent-1-0:armhf (124-1ubuntu1) ... 142s Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 142s Setting up netplan-generator (1.0-1) ... 142s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 142s Setting up initramfs-tools-core (0.142ubuntu23) ... 142s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu1) ... 142s Setting up libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 142s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) ... 142s Setting up libpython3-stdlib:armhf (3.12.2-0ubuntu1) ... 142s Setting up systemd-resolved (255.4-1ubuntu5) ... 142s Setting up python3.11 (3.11.8-1build4) ... 143s Setting up telnet (0.17+2.5-3ubuntu3) ... 143s Setting up initramfs-tools (0.142ubuntu23) ... 143s update-initramfs: deferring update (trigger activated) 143s Setting up libcurl4t64:armhf (8.5.0-2ubuntu7) ... 143s Setting up bind9-libs:armhf (1:9.18.24-0ubuntu3) ... 143s Setting up libtirpc3t64:armhf (1.3.4+ds-1.1) ... 143s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 143s Setting up iproute2 (6.1.0-1ubuntu5) ... 144s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 144s Setting up libgusb2:armhf (0.4.8-1build1) ... 144s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 144s Setting up parted (3.6-3.1build2) ... 144s Setting up libqmi-glib5:armhf (1.35.2-0ubuntu1) ... 144s Setting up python3 (3.12.2-0ubuntu1) ... 144s Setting up binutils (2.42-4ubuntu1) ... 144s Setting up libjcat1:armhf (0.2.0-2build2) ... 144s Setting up dpkg-dev (1.22.6ubuntu4) ... 144s Setting up dirmngr (2.4.4-2ubuntu15) ... 144s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 144s Setting up python3-cryptography (41.0.7-4build2) ... 145s Setting up python3-gi (3.47.0-3build1) ... 145s Setting up python3-typing-extensions (4.10.0-1) ... 145s Setting up lsof (4.95.0-1build2) ... 145s Setting up python3-pyrsistent:armhf (0.20.0-1build1) ... 145s Setting up libnsl2:armhf (1.3.0-3build2) ... 145s Setting up gnupg (2.4.4-2ubuntu15) ... 145s Setting up python3-netplan (1.0-1) ... 145s Setting up curl (8.5.0-2ubuntu7) ... 145s Setting up libvolume-key1:armhf (0.3.12-7build1) ... 145s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 145s Setting up python3-lib2to3 (3.12.2-3ubuntu2) ... 146s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 146s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 146s Setting up python3-dbus (1.3.2-5build2) ... 146s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 147s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 147s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 147s Replacing config file /etc/ssh/sshd_config with new version 149s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 150s Setting up libblockdev-crypto3:armhf (3.1.0-1build1) ... 150s Setting up python3-gdbm:armhf (3.12.2-3ubuntu2) ... 150s Setting up python3-apt (2.7.6build1) ... 150s Setting up libfwupd2:armhf (1.9.15-1) ... 150s Setting up python3-yaml (6.0.1-2build1) ... 151s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 151s Setting up netplan.io (1.0-1) ... 151s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 151s Setting up ubuntu-pro-client (31.2.1) ... 151s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 151s 152s Setting up fwupd (1.9.15-1) ... 153s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 153s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 153s fwupd.service is a disabled or a static unit not running, not starting it. 153s Setting up ubuntu-pro-client-l10n (31.2.1) ... 153s Setting up udisks2 (2.10.1-6) ... 153s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 153s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 153s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 153s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 153s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 153s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 153s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 153s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 153s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 153s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 153s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 153s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 153s Processing triggers for ufw (0.36.2-5) ... 154s Processing triggers for systemd (255.4-1ubuntu5) ... 154s Processing triggers for install-info (7.1-3build1) ... 154s Processing triggers for libc-bin (2.39-0ubuntu6) ... 154s Processing triggers for initramfs-tools (0.142ubuntu23) ... 156s Reading package lists... 156s Building dependency tree... 156s Reading state information... 157s The following packages will be REMOVED: 157s linux-headers-6.8.0-11* python3-lib2to3* 158s 0 upgraded, 0 newly installed, 2 to remove and 1 not upgraded. 158s After this operation, 85.8 MB disk space will be freed. 158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78592 files and directories currently installed.) 158s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 159s Removing python3-lib2to3 (3.12.2-3ubuntu2) ... 161s autopkgtest [22:37:53]: rebooting testbed after setup commands that affected boot 199s autopkgtest [22:38:31]: testbed running kernel: Linux 5.15.0-101-generic #111-Ubuntu SMP Wed Mar 6 18:01:01 UTC 2024 224s autopkgtest [22:38:56]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 255s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (dsc) [3147 B] 255s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (tar) [1858 kB] 255s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (diff) [201 kB] 255s gpgv: Signature made Tue Mar 19 20:07:26 2024 UTC 255s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 255s gpgv: Can't check signature: No public key 255s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu11.dsc: no acceptable signature found 255s autopkgtest [22:39:27]: testing package openssh version 1:9.6p1-3ubuntu11 258s autopkgtest [22:39:30]: build not needed 260s autopkgtest [22:39:32]: test regress: preparing testbed 269s Reading package lists... 269s Building dependency tree... 269s Reading state information... 270s Starting pkgProblemResolver with broken count: 0 270s Starting 2 pkgProblemResolver with broken count: 0 270s Done 271s The following additional packages will be installed: 271s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 271s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 271s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 271s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 271s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 271s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 271s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 271s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 271s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 271s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 271s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 271s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 271s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 271s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 271s python3-incremental python3-pyasn1 python3-pyasn1-modules 271s python3-service-identity python3-twisted python3-zope.interface wdiff 271s Suggested packages: 271s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 271s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 271s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 271s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 271s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 271s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 271s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 271s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 271s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 271s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 271s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 271s Recommended packages: 271s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 271s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 271s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 271s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 271s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 271s The following NEW packages will be installed: 271s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 271s libb-hooks-op-check-perl libclass-method-modifiers-perl 271s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 271s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 271s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 271s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 271s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 271s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 271s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 271s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 271s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 271s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 271s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 271s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 271s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 271s python3-incremental python3-pyasn1 python3-pyasn1-modules 271s python3-service-identity python3-twisted python3-zope.interface wdiff 271s 0 upgraded, 62 newly installed, 0 to remove and 1 not upgraded. 271s Need to get 7936 kB/7937 kB of archives. 271s After this operation, 32.5 MB of additional disk space will be used. 271s Get:1 /tmp/autopkgtest.q4cayX/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [772 B] 271s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libtommath1 armhf 1.2.1-2 [44.5 kB] 271s Get:3 http://ftpmaster.internal/ubuntu noble/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7 [372 kB] 272s Get:4 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear-bin armhf 2022.83-4 [118 kB] 272s Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf dropbear all 2022.83-4 [9150 B] 272s Get:6 http://ftpmaster.internal/ubuntu noble/universe armhf libhavege2 armhf 1.9.14-1ubuntu1 [22.1 kB] 272s Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf haveged armhf 1.9.14-1ubuntu1 [33.5 kB] 272s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 272s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 272s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 272s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libfile-touch-perl all 0.12-2 [7498 B] 272s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libio-pty-perl armhf 1:1.20-1build1 [30.9 kB] 272s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libipc-run-perl all 20231003.0-1 [92.1 kB] 272s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 272s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libclass-xsaccessor-perl armhf 1.19-4build3 [32.4 kB] 272s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libb-hooks-op-check-perl armhf 0.22-3 [9184 B] 272s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libdynaloader-functions-perl all 0.003-3 [12.1 kB] 272s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevel-callchecker-perl armhf 0.008-2build2 [13.3 kB] 272s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libparams-classify-perl armhf 0.015-2build4 [18.7 kB] 272s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 272s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 272s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 272s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 272s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 272s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 272s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 272s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 272s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 272s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tagset-perl all 3.20-6 [11.3 kB] 272s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf liburi-perl all 5.27-1 [88.0 kB] 272s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libhtml-parser-perl armhf 3.81-1build2 [82.5 kB] 272s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 272s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libclone-perl armhf 0.46-1build2 [9980 B] 272s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libio-html-perl all 1.004-3 [15.9 kB] 272s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 272s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 272s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 272s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 272s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-openssl-defaults armhf 7build1 [6542 B] 272s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnet-ssleay-perl armhf 1.94-1build2 [298 kB] 272s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libio-socket-ssl-perl all 2.085-1 [195 kB] 272s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 272s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf liblwp-protocol-https-perl all 6.13-1 [9006 B] 272s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 272s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 272s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libwww-perl all 6.76-1 [138 kB] 272s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf patchutils armhf 0.4.2-1build2 [74.5 kB] 272s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf wdiff armhf 1.2.2-6 [28.9 kB] 272s Get:49 http://ftpmaster.internal/ubuntu noble/main armhf devscripts all 2.23.7 [1069 kB] 272s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf putty-tools armhf 0.80-1build2 [565 kB] 272s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf python3-bcrypt armhf 3.2.2-1 [28.1 kB] 272s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 272s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1 all 0.4.8-4 [51.2 kB] 272s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 272s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 272s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3-automat all 22.10.0-2 [27.5 kB] 272s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3-constantly all 23.10.4-1 [13.7 kB] 272s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf python3-hyperlink all 21.0.0-5 [68.0 kB] 272s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf python3-incremental all 22.10.0-1 [17.6 kB] 272s Get:60 http://ftpmaster.internal/ubuntu noble/main armhf python3-zope.interface armhf 6.1-1 [178 kB] 272s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-twisted all 24.3.0-1 [2057 kB] 272s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf openssh-tests armhf 1:9.6p1-3ubuntu11 [1346 kB] 273s Fetched 7936 kB in 2s (5136 kB/s) 273s Selecting previously unselected package libtommath1:armhf. 273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58435 files and directories currently installed.) 273s Preparing to unpack .../00-libtommath1_1.2.1-2_armhf.deb ... 273s Unpacking libtommath1:armhf (1.2.1-2) ... 273s Selecting previously unselected package libtomcrypt1:armhf. 273s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_armhf.deb ... 273s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7) ... 273s Selecting previously unselected package dropbear-bin. 273s Preparing to unpack .../02-dropbear-bin_2022.83-4_armhf.deb ... 273s Unpacking dropbear-bin (2022.83-4) ... 273s Selecting previously unselected package dropbear. 273s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 273s Unpacking dropbear (2022.83-4) ... 273s Selecting previously unselected package libhavege2:armhf. 273s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_armhf.deb ... 273s Unpacking libhavege2:armhf (1.9.14-1ubuntu1) ... 273s Selecting previously unselected package haveged. 273s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_armhf.deb ... 273s Unpacking haveged (1.9.14-1ubuntu1) ... 273s Selecting previously unselected package libfile-dirlist-perl. 273s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 273s Unpacking libfile-dirlist-perl (0.05-3) ... 273s Selecting previously unselected package libfile-which-perl. 273s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 273s Unpacking libfile-which-perl (1.27-2) ... 273s Selecting previously unselected package libfile-homedir-perl. 273s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 273s Unpacking libfile-homedir-perl (1.006-2) ... 273s Selecting previously unselected package libfile-touch-perl. 273s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 273s Unpacking libfile-touch-perl (0.12-2) ... 273s Selecting previously unselected package libio-pty-perl. 273s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build1_armhf.deb ... 273s Unpacking libio-pty-perl (1:1.20-1build1) ... 274s Selecting previously unselected package libipc-run-perl. 274s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 274s Unpacking libipc-run-perl (20231003.0-1) ... 274s Selecting previously unselected package libclass-method-modifiers-perl. 274s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 274s Unpacking libclass-method-modifiers-perl (2.15-1) ... 274s Selecting previously unselected package libclass-xsaccessor-perl. 274s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build3_armhf.deb ... 274s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 274s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 274s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3_armhf.deb ... 274s Unpacking libb-hooks-op-check-perl:armhf (0.22-3) ... 274s Selecting previously unselected package libdynaloader-functions-perl. 274s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 274s Unpacking libdynaloader-functions-perl (0.003-3) ... 274s Selecting previously unselected package libdevel-callchecker-perl:armhf. 274s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build2_armhf.deb ... 274s Unpacking libdevel-callchecker-perl:armhf (0.008-2build2) ... 274s Selecting previously unselected package libparams-classify-perl:armhf. 274s Preparing to unpack .../17-libparams-classify-perl_0.015-2build4_armhf.deb ... 274s Unpacking libparams-classify-perl:armhf (0.015-2build4) ... 274s Selecting previously unselected package libmodule-runtime-perl. 274s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 274s Unpacking libmodule-runtime-perl (0.016-2) ... 274s Selecting previously unselected package libimport-into-perl. 274s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 274s Unpacking libimport-into-perl (1.002005-2) ... 274s Selecting previously unselected package librole-tiny-perl. 274s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 274s Unpacking librole-tiny-perl (2.002004-1) ... 274s Selecting previously unselected package libsub-quote-perl. 274s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 274s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 274s Selecting previously unselected package libmoo-perl. 274s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 274s Unpacking libmoo-perl (2.005005-1) ... 274s Selecting previously unselected package libencode-locale-perl. 274s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 274s Unpacking libencode-locale-perl (1.05-3) ... 274s Selecting previously unselected package libtimedate-perl. 274s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 274s Unpacking libtimedate-perl (2.3300-2) ... 274s Selecting previously unselected package libhttp-date-perl. 274s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 274s Unpacking libhttp-date-perl (6.06-1) ... 274s Selecting previously unselected package libfile-listing-perl. 274s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 274s Unpacking libfile-listing-perl (6.16-1) ... 274s Selecting previously unselected package libhtml-tagset-perl. 274s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 274s Unpacking libhtml-tagset-perl (3.20-6) ... 274s Selecting previously unselected package liburi-perl. 274s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 274s Unpacking liburi-perl (5.27-1) ... 274s Selecting previously unselected package libhtml-parser-perl:armhf. 274s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build2_armhf.deb ... 274s Unpacking libhtml-parser-perl:armhf (3.81-1build2) ... 274s Selecting previously unselected package libhtml-tree-perl. 274s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 274s Unpacking libhtml-tree-perl (5.07-3) ... 274s Selecting previously unselected package libclone-perl:armhf. 274s Preparing to unpack .../31-libclone-perl_0.46-1build2_armhf.deb ... 274s Unpacking libclone-perl:armhf (0.46-1build2) ... 274s Selecting previously unselected package libio-html-perl. 274s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 274s Unpacking libio-html-perl (1.004-3) ... 274s Selecting previously unselected package liblwp-mediatypes-perl. 274s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 274s Unpacking liblwp-mediatypes-perl (6.04-2) ... 274s Selecting previously unselected package libhttp-message-perl. 274s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 274s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 274s Selecting previously unselected package libhttp-cookies-perl. 274s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 274s Unpacking libhttp-cookies-perl (6.11-1) ... 274s Selecting previously unselected package libhttp-negotiate-perl. 274s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 274s Unpacking libhttp-negotiate-perl (6.01-2) ... 274s Selecting previously unselected package perl-openssl-defaults:armhf. 275s Preparing to unpack .../37-perl-openssl-defaults_7build1_armhf.deb ... 275s Unpacking perl-openssl-defaults:armhf (7build1) ... 275s Selecting previously unselected package libnet-ssleay-perl:armhf. 275s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build2_armhf.deb ... 275s Unpacking libnet-ssleay-perl:armhf (1.94-1build2) ... 275s Selecting previously unselected package libio-socket-ssl-perl. 275s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 275s Unpacking libio-socket-ssl-perl (2.085-1) ... 275s Selecting previously unselected package libnet-http-perl. 275s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 275s Unpacking libnet-http-perl (6.23-1) ... 275s Selecting previously unselected package liblwp-protocol-https-perl. 275s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 275s Unpacking liblwp-protocol-https-perl (6.13-1) ... 275s Selecting previously unselected package libtry-tiny-perl. 275s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 275s Unpacking libtry-tiny-perl (0.31-2) ... 275s Selecting previously unselected package libwww-robotrules-perl. 275s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 275s Unpacking libwww-robotrules-perl (6.02-1) ... 275s Selecting previously unselected package libwww-perl. 275s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 275s Unpacking libwww-perl (6.76-1) ... 275s Selecting previously unselected package patchutils. 275s Preparing to unpack .../45-patchutils_0.4.2-1build2_armhf.deb ... 275s Unpacking patchutils (0.4.2-1build2) ... 275s Selecting previously unselected package wdiff. 275s Preparing to unpack .../46-wdiff_1.2.2-6_armhf.deb ... 275s Unpacking wdiff (1.2.2-6) ... 275s Selecting previously unselected package devscripts. 275s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 275s Unpacking devscripts (2.23.7) ... 275s Selecting previously unselected package putty-tools. 275s Preparing to unpack .../48-putty-tools_0.80-1build2_armhf.deb ... 275s Unpacking putty-tools (0.80-1build2) ... 275s Selecting previously unselected package python3-bcrypt. 275s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_armhf.deb ... 275s Unpacking python3-bcrypt (3.2.2-1) ... 275s Selecting previously unselected package python3-hamcrest. 275s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 275s Unpacking python3-hamcrest (2.1.0-1) ... 275s Selecting previously unselected package python3-pyasn1. 275s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 275s Unpacking python3-pyasn1 (0.4.8-4) ... 275s Selecting previously unselected package python3-pyasn1-modules. 275s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 275s Unpacking python3-pyasn1-modules (0.2.8-1) ... 276s Selecting previously unselected package python3-service-identity. 276s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 276s Unpacking python3-service-identity (24.1.0-1) ... 276s Selecting previously unselected package python3-automat. 276s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 276s Unpacking python3-automat (22.10.0-2) ... 276s Selecting previously unselected package python3-constantly. 276s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 276s Unpacking python3-constantly (23.10.4-1) ... 276s Selecting previously unselected package python3-hyperlink. 276s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 276s Unpacking python3-hyperlink (21.0.0-5) ... 276s Selecting previously unselected package python3-incremental. 276s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 276s Unpacking python3-incremental (22.10.0-1) ... 276s Selecting previously unselected package python3-zope.interface. 276s Preparing to unpack .../58-python3-zope.interface_6.1-1_armhf.deb ... 276s Unpacking python3-zope.interface (6.1-1) ... 276s Selecting previously unselected package python3-twisted. 276s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 276s Unpacking python3-twisted (24.3.0-1) ... 276s Selecting previously unselected package openssh-tests. 276s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu11_armhf.deb ... 276s Unpacking openssh-tests (1:9.6p1-3ubuntu11) ... 276s Selecting previously unselected package autopkgtest-satdep. 276s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 276s Unpacking autopkgtest-satdep (0) ... 276s Setting up wdiff (1.2.2-6) ... 276s Setting up libfile-which-perl (1.27-2) ... 276s Setting up libdynaloader-functions-perl (0.003-3) ... 276s Setting up libclass-method-modifiers-perl (2.15-1) ... 276s Setting up libio-pty-perl (1:1.20-1build1) ... 276s Setting up python3-zope.interface (6.1-1) ... 277s Setting up libclone-perl:armhf (0.46-1build2) ... 277s Setting up libtommath1:armhf (1.2.1-2) ... 277s Setting up libhtml-tagset-perl (3.20-6) ... 277s Setting up python3-bcrypt (3.2.2-1) ... 277s Setting up python3-automat (22.10.0-2) ... 277s Setting up liblwp-mediatypes-perl (6.04-2) ... 277s Setting up libtry-tiny-perl (0.31-2) ... 277s Setting up perl-openssl-defaults:armhf (7build1) ... 277s Setting up libencode-locale-perl (1.05-3) ... 277s Setting up python3-hamcrest (2.1.0-1) ... 277s Setting up putty-tools (0.80-1build2) ... 277s Setting up libhavege2:armhf (1.9.14-1ubuntu1) ... 277s Setting up patchutils (0.4.2-1build2) ... 277s Setting up python3-incremental (22.10.0-1) ... 278s Setting up python3-hyperlink (21.0.0-5) ... 278s Setting up libio-html-perl (1.004-3) ... 278s Setting up libb-hooks-op-check-perl:armhf (0.22-3) ... 278s Setting up libipc-run-perl (20231003.0-1) ... 278s Setting up libtimedate-perl (2.3300-2) ... 278s Setting up librole-tiny-perl (2.002004-1) ... 278s Setting up python3-pyasn1 (0.4.8-4) ... 278s Setting up python3-constantly (23.10.4-1) ... 279s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 279s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 279s Setting up libfile-dirlist-perl (0.05-3) ... 279s Setting up libfile-homedir-perl (1.006-2) ... 279s Setting up liburi-perl (5.27-1) ... 279s Setting up libfile-touch-perl (0.12-2) ... 279s Setting up libnet-ssleay-perl:armhf (1.94-1build2) ... 279s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7) ... 279s Setting up libhttp-date-perl (6.06-1) ... 279s Setting up haveged (1.9.14-1ubuntu1) ... 279s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 279s 279s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 279s Setting up dropbear-bin (2022.83-4) ... 279s Setting up libfile-listing-perl (6.16-1) ... 279s Setting up libnet-http-perl (6.23-1) ... 279s Setting up libdevel-callchecker-perl:armhf (0.008-2build2) ... 279s Setting up dropbear (2022.83-4) ... 279s Converting existing OpenSSH RSA host key to Dropbear format. 279s Key is a ssh-rsa key 279s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 279s 3072 SHA256:2xqlowQWuzzaDYQ3uq0wnowqMaCcThyjYoj1i50gSgk /etc/dropbear/dropbear_rsa_host_key (RSA) 279s +---[RSA 3072]----+ 279s | | 279s | | 279s | . | 279s |Eo.. o | 279s |X.*.B S . | 279s |XO.*.+ = | 279s |X+.+=o. = . | 279s |*+o=+= . + | 279s |=++.o o . | 279s +----[SHA256]-----+ 279s Converting existing OpenSSH ECDSA host key to Dropbear format. 279s Key is a ecdsa-sha2-nistp256 key 279s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 279s 256 SHA256:TkvvJc+kG+AkNjENYPrQUq4OdHdBLE0RVNX/c4SpZPw /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 279s +---[ECDSA 256]---+ 279s | +.BB+.... | 279s | * . =. . | 279s | .+.o.+.. . .o | 279s |. .=. .o + o..| 279s |. . . + S o o ..| 279s | o . O + . E.o| 279s | . + + o o| 279s | . O | 279s | +.o | 279s +----[SHA256]-----+ 279s Converting existing OpenSSH ED25519 host key to Dropbear format. 279s Key is a ssh-ed25519 key 279s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 279s 256 SHA256:jV6yzzMohYV19swI3bs76QiGHvePi0oKtZpBxARlqbU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 279s +--[ED25519 256]--+ 279s |.o+. . . | 279s | +o o + . | 279s | oo. o + = . | 279s |..E . .o. = | 279s | . . oS o . | 279s | . . ..o.+ . | 279s | o . +.*. o | 279s | = +.+.*oo+ | 279s | o . oo. B*o. | 279s +----[SHA256]-----+ 280s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 280s Setting up python3-pyasn1-modules (0.2.8-1) ... 281s Setting up python3-service-identity (24.1.0-1) ... 281s Setting up libwww-robotrules-perl (6.02-1) ... 281s Setting up libhtml-parser-perl:armhf (3.81-1build2) ... 281s Setting up libio-socket-ssl-perl (2.085-1) ... 281s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 281s Setting up libhttp-negotiate-perl (6.01-2) ... 281s Setting up libhttp-cookies-perl (6.11-1) ... 281s Setting up libhtml-tree-perl (5.07-3) ... 281s Setting up libparams-classify-perl:armhf (0.015-2build4) ... 281s Setting up libmodule-runtime-perl (0.016-2) ... 281s Setting up python3-twisted (24.3.0-1) ... 285s Setting up libimport-into-perl (1.002005-2) ... 285s Setting up libmoo-perl (2.005005-1) ... 285s Setting up openssh-tests (1:9.6p1-3ubuntu11) ... 285s Setting up liblwp-protocol-https-perl (6.13-1) ... 285s Setting up libwww-perl (6.76-1) ... 285s Setting up devscripts (2.23.7) ... 285s Setting up autopkgtest-satdep (0) ... 285s Processing triggers for libc-bin (2.39-0ubuntu6) ... 285s Processing triggers for man-db (2.12.0-3build4) ... 286s Processing triggers for install-info (7.1-3build1) ... 302s (Reading database ... 61574 files and directories currently installed.) 302s Removing autopkgtest-satdep (0) ... 308s autopkgtest [22:40:20]: test regress: [----------------------- 312s info: Adding user `openssh-tests' ... 312s info: Selecting UID/GID from range 1000 to 59999 ... 313s info: Adding new group `openssh-tests' (1001) ... 313s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 313s info: Creating home directory `/home/openssh-tests' ... 313s info: Copying files from `/etc/skel' ... 313s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 313s info: Adding user `openssh-tests' to group `users' ... 313s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 313s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 314s 22:40:26.668633674 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user 314s 22:40:26.709909528 O: make: Entering directory '/tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress' 314s 22:40:26.712221189 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/valgrind-out 314s 22:40:26.714938174 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.prv 314s 22:40:26.734383350 O: tr '\n' '\r' /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 314s 22:40:26.737063254 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.prv 314s 22:40:26.745129768 O: awk '{print $0 "\r"}' /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 314s 22:40:26.749144964 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.prv 314s 22:40:26.761870479 O: cat /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t2.out 314s 22:40:26.764193660 O: chmod 600 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t2.out 314s 22:40:26.765938356 O: ssh-keygen -yf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub 314s 22:40:26.774544954 O: ssh-keygen -ef /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t3.out 314s 22:40:26.781878261 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub 314s 22:40:26.789447329 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 314s 22:40:26.791657309 O: awk '{print $2}' | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t4.ok 314s 22:40:26.796365352 O: ssh-keygen -Bf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 314s 22:40:26.800550630 O: awk '{print $2}' | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t5.ok 314s 22:40:26.805741157 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t6.out1 314s 22:40:26.813618908 O: ssh-keygen -if /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t6.out2 314s 22:40:26.821337338 O: chmod 600 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t6.out1 314s 22:40:26.823949882 O: ssh-keygen -yf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t6.out2 314s 22:40:26.833270487 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t7.out 315s 22:40:27.667776534 O: ssh-keygen -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t7.out > /dev/null 315s 22:40:27.673013542 O: ssh-keygen -Bf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t7.out > /dev/null 315s 22:40:27.679314439 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t8.out 315s 22:40:27.792478705 O: ssh-keygen -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t8.out > /dev/null 315s 22:40:27.802264994 O: ssh-keygen -Bf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t8.out > /dev/null 315s 22:40:27.812779649 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 315s 22:40:27.816212961 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t9.out 315s 22:40:27.843814851 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 315s 22:40:27.846342594 O: ssh-keygen -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t9.out > /dev/null 315s 22:40:27.867313304 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 315s 22:40:27.871552942 O: ssh-keygen -Bf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t9.out > /dev/null 315s 22:40:27.889759108 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t10.out 315s 22:40:27.896199486 O: ssh-keygen -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t10.out > /dev/null 315s 22:40:27.902478743 O: ssh-keygen -Bf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t10.out > /dev/null 315s 22:40:27.910306414 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 315s 22:40:27.913539483 O: awk '{print $2}' | diff - /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t11.ok 315s 22:40:27.920399785 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t12.out 315s 22:40:27.929110504 O: ssh-keygen -lf /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 315s 22:40:27.938486549 E: run test connect.sh ... 322s 22:40:34.492649480 O: ok simple connect 322s 22:40:34.493120364 E: run test proxy-connect.sh ... 322s 22:40:34.779395888 O: plain username comp=no 323s 22:40:35.060604845 O: plain username comp=yes 323s 22:40:35.348622706 O: username with style 323s 22:40:35.644040874 O: ok proxy connect 323s 22:40:35.644669519 E: run test sshfp-connect.sh ... 324s 22:40:35.972436381 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 324s 22:40:35.972796425 E: run test connect-privsep.sh ... 328s 22:40:40.359775381 O: ok proxy connect with privsep 328s 22:40:40.360033024 E: run test connect-uri.sh ... 328s 22:40:40.788290208 O: uri connect: no trailing slash 329s 22:40:41.105080016 O: uri connect: trailing slash 329s 22:40:41.432708084 O: uri connect: with path name 329s 22:40:41.522161420 O: ok uri connect 329s 22:40:41.522483303 E: run test proto-version.sh ... 329s 22:40:41.872055331 E: run test proto-mismatch.sh ... 329s 22:40:41.872032491 O: ok sshd version with different protocol combinations 330s 22:40:42.258513336 E: run test exit-status.sh ... 330s 22:40:42.258496376 O: ok protocol version mismatch 330s 22:40:42.656139924 O: test remote exit status: status 0 336s 22:40:48.923862340 O: test remote exit status: status 1 342s 22:40:54.523891094 O: test remote exit status: status 4 348s 22:41:00.057108303 O: test remote exit status: status 5 353s 22:41:05.595600347 O: test remote exit status: status 44 359s 22:41:11.146129526 O: ok remote exit status 359s 22:41:11.146227647 E: run test exit-status-signal.sh ... 360s 22:41:12.402778518 O: ok exit status on signal 360s 22:41:12.403000400 E: run test envpass.sh ... 360s 22:41:12.648232303 O: test environment passing: pass env, don't accept 360s 22:41:12.923425202 O: test environment passing: setenv, don't accept 361s 22:41:13.191993161 O: test environment passing: don't pass env, accept 361s 22:41:13.461943373 O: test environment passing: pass single env, accept single env 361s 22:41:13.732309469 O: test environment passing: pass multiple env, accept multiple env 362s 22:41:14.024435445 O: test environment passing: setenv, accept 362s 22:41:14.293354288 O: test environment passing: setenv, first match wins 362s 22:41:14.560452075 O: test environment passing: server setenv wins 362s 22:41:14.830579889 O: test environment passing: server setenv wins 363s 22:41:15.095456295 O: ok environment passing 363s 22:41:15.096039461 E: run test transfer.sh ... 365s 22:41:17.579799171 O: ok transfer data 365s 22:41:17.579944573 E: run test banner.sh ... 365s 22:41:17.863888437 O: test banner: missing banner file 366s 22:41:18.147001095 O: test banner: size 0 366s 22:41:18.420646065 O: test banner: size 10 366s 22:41:18.707690520 O: test banner: size 100 367s 22:41:19.017686547 O: test banner: size 1000 367s 22:41:19.329869354 O: test banner: size 10000 367s 22:41:19.633520323 O: test banner: size 100000 367s 22:41:19.937457895 O: test banner: suppress banner (-q) 368s 22:41:20.226308128 O: ok banner 368s 22:41:20.226341568 E: run test rekey.sh ... 368s 22:41:20.552660028 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 369s 22:41:21.865403259 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 371s 22:41:23.192603990 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 372s 22:41:24.491031340 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 373s 22:41:25.774075192 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 375s 22:41:27.064971883 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 376s 22:41:28.371573646 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 377s 22:41:29.678959221 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 379s 22:41:31.029879205 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 380s 22:41:32.319609108 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 381s 22:41:33.599603885 O: client rekey KexAlgorithms=curve25519-sha256 382s 22:41:34.934929902 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 384s 22:41:36.263062338 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 385s 22:41:37.574836427 O: client rekey Ciphers=3des-cbc 386s 22:41:38.860778881 O: client rekey Ciphers=aes128-cbc 388s 22:41:40.130281267 O: client rekey Ciphers=aes192-cbc 389s 22:41:41.398792930 O: client rekey Ciphers=aes256-cbc 390s 22:41:42.690544494 O: client rekey Ciphers=aes128-ctr 392s 22:41:44.024144573 O: client rekey Ciphers=aes192-ctr 393s 22:41:45.305910655 O: client rekey Ciphers=aes256-ctr 394s 22:41:46.579205142 O: client rekey Ciphers=aes128-gcm@openssh.com 396s 22:41:48.131809524 O: client rekey Ciphers=aes256-gcm@openssh.com 397s 22:41:49.467187684 O: client rekey Ciphers=chacha20-poly1305@openssh.com 398s 22:41:50.784571080 O: client rekey MACs=hmac-sha1 400s 22:41:52.175449489 O: client rekey MACs=hmac-sha1-96 401s 22:41:53.524169510 O: client rekey MACs=hmac-sha2-256 402s 22:41:54.796105498 O: client rekey MACs=hmac-sha2-512 404s 22:41:56.103943067 O: client rekey MACs=hmac-md5 405s 22:41:57.430295894 O: client rekey MACs=hmac-md5-96 406s 22:41:58.727666256 O: client rekey MACs=umac-64@openssh.com 408s 22:42:00.032989856 O: client rekey MACs=umac-128@openssh.com 409s 22:42:01.337975500 O: client rekey MACs=hmac-sha1-etm@openssh.com 410s 22:42:02.629089138 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 411s 22:42:03.922550323 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 413s 22:42:05.213564571 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 414s 22:42:06.548708598 O: client rekey MACs=hmac-md5-etm@openssh.com 415s 22:42:07.840789185 O: client rekey MACs=hmac-md5-96-etm@openssh.com 417s 22:42:09.137348260 O: client rekey MACs=umac-64-etm@openssh.com 418s 22:42:10.436234722 O: client rekey MACs=umac-128-etm@openssh.com 419s 22:42:11.777109104 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 421s 22:42:13.050118292 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 422s 22:42:14.316846986 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 423s 22:42:15.596148924 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 424s 22:42:16.871348427 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 426s 22:42:18.172308978 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 427s 22:42:19.446505802 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 428s 22:42:20.717913204 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 430s 22:42:21.998475177 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 431s 22:42:23.281576499 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 432s 22:42:24.559152214 O: client rekey aes128-gcm@openssh.com curve25519-sha256 433s 22:42:25.856056236 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 435s 22:42:27.151687291 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 436s 22:42:28.462056331 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 437s 22:42:29.743539982 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 439s 22:42:31.024196030 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 440s 22:42:32.326955772 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 441s 22:42:33.627758180 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 442s 22:42:34.920334155 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 444s 22:42:36.197494669 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 445s 22:42:37.489889652 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 446s 22:42:38.777454634 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 448s 22:42:40.062087193 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 449s 22:42:41.341625148 O: client rekey aes256-gcm@openssh.com curve25519-sha256 450s 22:42:42.632260653 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 451s 22:42:43.919023806 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 453s 22:42:45.255869840 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 454s 22:42:46.545823113 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 455s 22:42:47.841727407 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 457s 22:42:49.143762644 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 458s 22:42:50.458135724 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 459s 22:42:51.765062417 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 461s 22:42:53.060971570 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 462s 22:42:54.362884505 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 463s 22:42:55.660848207 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 465s 22:42:56.995860427 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 466s 22:42:58.316787198 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 467s 22:42:59.643163065 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 469s 22:43:00.986518739 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 470s 22:43:02.294294478 O: client rekeylimit 16 472s 22:43:04.022667844 O: client rekeylimit 1k 473s 22:43:05.607762448 O: client rekeylimit 128k 474s 22:43:06.882054363 O: client rekeylimit 256k 476s 22:43:08.214185316 O: client rekeylimit default 5 491s 22:43:23.564665374 O: client rekeylimit default 10 512s 22:43:43.987285929 O: client rekeylimit default 5 no data 527s 22:43:59.300564067 O: client rekeylimit default 10 no data 547s 22:44:19.629317504 O: server rekeylimit 16 549s 22:44:21.384491308 O: server rekeylimit 1k 551s 22:44:23.065381313 O: server rekeylimit 128k 552s 22:44:24.439866093 O: server rekeylimit 256k 553s 22:44:25.829406984 O: server rekeylimit default 5 no data 569s 22:44:41.205709094 O: server rekeylimit default 10 no data 589s 22:45:01.632523722 O: rekeylimit parsing 603s 22:45:15.469810754 O: ok rekey 603s 22:45:15.470011036 E: run test dhgex.sh ... 603s 22:45:15.760164582 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 604s 22:45:16.003410145 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 604s 22:45:16.257068651 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 604s 22:45:16.504716017 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 604s 22:45:16.775447292 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 605s 22:45:17.013209601 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 605s 22:45:17.258317023 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 605s 22:45:17.503411605 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 605s 22:45:17.760997270 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 606s 22:45:18.113112070 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 606s 22:45:18.454717126 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 606s 22:45:18.794307763 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 607s 22:45:19.155135369 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 607s 22:45:19.511850136 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 607s 22:45:19.878214197 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 608s 22:45:20.253501868 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 608s 22:45:20.622079472 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 609s 22:45:20.997039540 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 609s 22:45:21.359894968 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 609s 22:45:21.844636162 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 610s 22:45:22.347226973 O: ok dhgex 610s 22:45:22.347525976 E: run test stderr-data.sh ... 610s 22:45:22.653876807 O: test stderr data transfer: () 617s 22:45:29.253385455 O: test stderr data transfer: (-n) 623s 22:45:35.826163886 O: ok stderr data transfer 623s 22:45:35.828006985 E: run test stderr-after-eof.sh ... 626s 22:45:38.467850856 E: run test broken-pipe.sh ... 626s 22:45:38.467923217 O: ok stderr data after eof 626s 22:45:38.773137606 O: ok broken pipe test 626s 22:45:38.773270647 E: run test try-ciphers.sh ... 627s 22:45:39.075531447 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 627s 22:45:39.371054661 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 627s 22:45:39.662171630 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 627s 22:45:39.949928527 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 628s 22:45:40.242541272 O: test try ciphers: cipher 3des-cbc mac hmac-md5 628s 22:45:40.533217758 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 628s 22:45:40.828727011 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 629s 22:45:41.148825510 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 629s 22:45:41.449740418 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 629s 22:45:41.769110509 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 630s 22:45:42.075007347 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 630s 22:45:42.391318929 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 630s 22:45:42.728914122 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 631s 22:45:43.032707739 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 631s 22:45:43.360306994 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 631s 22:45:43.652384655 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 631s 22:45:43.951782790 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 632s 22:45:44.238835642 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 632s 22:45:44.522383019 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 632s 22:45:44.803736215 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 633s 22:45:45.093699056 O: test try ciphers: cipher aes128-cbc mac hmac-md5 633s 22:45:45.367914621 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 633s 22:45:45.643336359 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 633s 22:45:45.918106929 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 634s 22:45:46.196176453 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 634s 22:45:46.468530440 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 634s 22:45:46.749626835 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 635s 22:45:47.030122903 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 635s 22:45:47.311464420 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 635s 22:45:47.597987469 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 635s 22:45:47.883008782 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 636s 22:45:48.171379290 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 636s 22:45:48.476767967 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 636s 22:45:48.763704980 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 637s 22:45:49.082817433 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 637s 22:45:49.361907289 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 637s 22:45:49.642327438 O: test try ciphers: cipher aes192-cbc mac hmac-md5 637s 22:45:49.930744787 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 638s 22:45:50.222797052 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 638s 22:45:50.510093190 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 638s 22:45:50.802026894 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 639s 22:45:51.080766987 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 639s 22:45:51.363675042 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 639s 22:45:51.658051571 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 639s 22:45:51.958849204 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 640s 22:45:52.239626878 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 640s 22:45:52.530508133 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 640s 22:45:52.818003554 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 641s 22:45:53.117387374 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 641s 22:45:53.410072327 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 641s 22:45:53.696415018 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 642s 22:45:53.997613856 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 642s 22:45:54.281304200 O: test try ciphers: cipher aes256-cbc mac hmac-md5 642s 22:45:54.579761531 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 642s 22:45:54.863764399 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 643s 22:45:55.160940638 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 643s 22:45:55.448577502 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 643s 22:45:55.739544439 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 644s 22:45:56.043513026 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 644s 22:45:56.341027469 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 644s 22:45:56.644299050 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 644s 22:45:56.947710512 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 645s 22:45:57.249389917 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 645s 22:45:57.537797870 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 645s 22:45:57.859366753 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 646s 22:45:58.176522433 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 646s 22:45:58.517650912 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 646s 22:45:58.810711592 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 647s 22:45:59.109740411 O: test try ciphers: cipher aes128-ctr mac hmac-md5 647s 22:45:59.404546069 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 647s 22:45:59.708017893 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 648s 22:46:00.005426417 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 648s 22:46:00.308866122 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 648s 22:46:00.590853212 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 648s 22:46:00.889622670 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 649s 22:46:01.176510410 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 649s 22:46:01.464867765 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 649s 22:46:01.745770285 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 650s 22:46:02.033494074 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 650s 22:46:02.336244652 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 650s 22:46:02.624476886 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 650s 22:46:02.926457098 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 651s 22:46:03.214041885 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 651s 22:46:03.497996677 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 651s 22:46:03.796965019 O: test try ciphers: cipher aes192-ctr mac hmac-md5 652s 22:46:04.098507666 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 652s 22:46:04.400110955 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 652s 22:46:04.686595733 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 653s 22:46:04.963878419 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 653s 22:46:05.247949653 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 653s 22:46:05.544683213 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 653s 22:46:05.848633326 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 654s 22:46:06.142936582 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 654s 22:46:06.429054637 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 654s 22:46:06.719145852 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 655s 22:46:07.018824722 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 655s 22:46:07.357743225 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 655s 22:46:07.651357915 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 656s 22:46:07.990113776 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 656s 22:46:08.287033060 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 656s 22:46:08.583095216 O: test try ciphers: cipher aes256-ctr mac hmac-md5 656s 22:46:08.869100391 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 657s 22:46:09.162521080 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 657s 22:46:09.454949560 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 657s 22:46:09.741098817 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 658s 22:46:10.043531597 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 658s 22:46:10.333771575 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 658s 22:46:10.624135195 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 658s 22:46:10.952030989 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 659s 22:46:11.292741512 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 659s 22:46:11.597264674 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 659s 22:46:11.877907277 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 660s 22:46:12.167437569 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 660s 22:46:12.460282975 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 660s 22:46:12.752699336 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 661s 22:46:13.041148818 E: run test yes-head.sh ... 661s 22:46:13.041160978 O: ok try ciphers 664s 22:46:16.338767615 E: run test login-timeout.sh ... 664s 22:46:16.339246499 O: ok yes pipe head 680s 22:46:32.099711608 O: ok connect after login grace timeout 680s 22:46:32.099945530 E: run test agent.sh ... 692s 22:46:44.403548861 O: ok simple agent test 692s 22:46:44.404199987 E: run test agent-getpeereid.sh ... 692s 22:46:44.759009673 O: ok disallow agent attach from other uid 692s 22:46:44.759467877 E: run test agent-timeout.sh ... 713s 22:47:05.172578318 O: ok agent timeout test 713s 22:47:05.172650599 E: run test agent-ptrace.sh ... 713s 22:47:05.470982608 E: run test agent-subprocess.sh ... 713s 22:47:05.470909607 O: skipped (gdb not found) 723s 22:47:15.789001145 O: ok agent subprocess 723s 22:47:15.789705432 E: run test keyscan.sh ... 728s 22:47:20.256592050 O: ok keyscan 728s 22:47:20.257559059 E: run test keygen-change.sh ... 736s 22:47:28.514489262 O: ok change passphrase for key 736s 22:47:28.514758944 E: run test keygen-comment.sh ... 752s 22:47:44.305775061 O: ok Comment extraction from private key 752s 22:47:44.306382707 E: run test keygen-convert.sh ... 758s 22:47:50.873818821 O: ok convert keys 758s 22:47:50.874695390 E: run test keygen-knownhosts.sh ... 759s 22:47:51.375372276 O: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts updated. 759s 22:47:51.377169214 O: Original contents retained as /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts.old 759s 22:47:51.403093798 O: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts updated. 759s 22:47:51.405645384 O: Original contents retained as /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts.old 759s 22:47:51.414849517 O: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts updated. 759s 22:47:51.416932098 O: Original contents retained as /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts.old 759s 22:47:51.433117903 O: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts updated. 759s 22:47:51.435226004 O: Original contents retained as /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hosts.old 759s 22:47:51.469251510 O: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hashed updated. 759s 22:47:51.471330291 O: Original contents retained as /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/kh.hashed.old 759s 22:47:51.478881488 O: ok ssh-keygen known_hosts 759s 22:47:51.479162810 E: run test keygen-moduli.sh ... 766s 22:47:58.095978059 O: ok keygen moduli 766s 22:47:58.096318143 E: run test keygen-sshfp.sh ... 766s 22:47:58.413938293 O: ok keygen-sshfp 766s 22:47:58.414689380 E: run test key-options.sh ... 766s 22:47:58.676588603 O: key option command="echo bar" 767s 22:47:58.995289844 O: key option no-pty,command="echo bar" 767s 22:47:59.295264375 O: key option pty default 767s 22:47:59.598709501 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 767s 22:47:59.871319434 O: key option pty restrict 768s 22:48:00.152795057 O: key option pty restrict,pty 768s 22:48:00.443324972 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 769s 22:48:01.167295977 O: key option from="127.0.0.1" 770s 22:48:02.088794552 O: key option from="127.0.0.0/8" 770s 22:48:02.741247231 O: key option expiry-time default 771s 22:48:03.019403821 O: key option expiry-time invalid 771s 22:48:03.362794635 O: key option expiry-time expired 771s 22:48:03.702229690 O: key option expiry-time valid 772s 22:48:04.005823859 O: ok key options 772s 22:48:04.006411865 E: run test scp.sh ... 772s 22:48:04.301238626 O: scp: scp mode: simple copy local file to local file 772s 22:48:04.317065827 O: scp: scp mode: simple copy local file to remote file 772s 22:48:04.331179051 O: scp: scp mode: simple copy remote file to local file 772s 22:48:04.343801579 O: scp: scp mode: copy local file to remote file in place 772s 22:48:04.360157146 O: scp: scp mode: copy remote file to local file in place 772s 22:48:04.377716444 O: scp: scp mode: copy local file to remote file clobber 772s 22:48:04.391316303 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Mar 22 22:48 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy 772s 22:48:04.393305563 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Mar 22 22:48 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/data 772s 22:48:04.395321584 O: scp: scp mode: copy remote file to local file clobber 772s 22:48:04.411914353 O: scp: scp mode: simple copy local file to remote dir 772s 22:48:04.430018497 O: scp: scp mode: simple copy local file to local dir 772s 22:48:04.446570465 O: scp: scp mode: simple copy remote file to local dir 772s 22:48:04.465399417 O: scp: scp mode: recursive local dir to remote dir 772s 22:48:04.499924528 O: scp: scp mode: recursive local dir to local dir 772s 22:48:04.565316794 O: scp: scp mode: recursive remote dir to local dir 772s 22:48:04.618294853 O: scp: scp mode: unmatched glob file local->remote 772s 22:48:04.632660919 O: scp: scp mode: unmatched glob file remote->local 772s 22:48:04.643734752 O: scp: scp mode: unmatched glob dir recursive local->remote 772s 22:48:04.670539785 O: scp: scp mode: unmatched glob dir recursive remote->local 772s 22:48:04.683904881 O: scp: scp mode: shell metacharacters 772s 22:48:04.697159336 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 772s 22:48:04.789149792 O: scp: scp mode: disallow bad server #0 772s 22:48:04.824772035 O: scp: scp mode: disallow bad server #1 772s 22:48:04.860094754 O: scp: scp mode: disallow bad server #2 772s 22:48:04.901962100 O: scp: scp mode: disallow bad server #3 772s 22:48:04.934782314 O: scp: scp mode: disallow bad server #4 772s 22:48:04.964794140 O: scp: scp mode: disallow bad server #5 773s 22:48:04.994451962 O: scp: scp mode: disallow bad server #6 773s 22:48:05.023166334 O: scp: scp mode: disallow bad server #7 773s 22:48:05.060948759 O: scp: scp mode: detect non-directory target 773s 22:48:05.068281433 E: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy2: Not a directory 773s 22:48:05.072817199 O: scp: sftp mode: simple copy local file to local file 773s 22:48:05.087609310 O: scp: sftp mode: simple copy local file to remote file 773s 22:48:05.103965836 O: scp: sftp mode: simple copy remote file to local file 773s 22:48:05.117633216 O: scp: sftp mode: copy local file to remote file in place 773s 22:48:05.135037753 O: scp: sftp mode: copy remote file to local file in place 773s 22:48:05.154350949 O: scp: sftp mode: copy local file to remote file clobber 773s 22:48:05.171458763 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Mar 22 22:48 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy 773s 22:48:05.173832228 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235184 Mar 22 22:48 /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/data 773s 22:48:05.175770207 O: scp: sftp mode: copy remote file to local file clobber 773s 22:48:05.193931712 O: scp: sftp mode: simple copy local file to remote dir 773s 22:48:05.212329139 O: scp: sftp mode: simple copy local file to local dir 773s 22:48:05.230630806 O: scp: sftp mode: simple copy remote file to local dir 773s 22:48:05.250752291 O: scp: sftp mode: recursive local dir to remote dir 773s 22:48:05.282816417 O: scp: sftp mode: recursive local dir to local dir 773s 22:48:05.313754532 O: scp: sftp mode: recursive remote dir to local dir 773s 22:48:05.363511198 O: scp: sftp mode: unmatched glob file local->remote 773s 22:48:05.377428340 O: scp: sftp mode: unmatched glob file remote->local 773s 22:48:05.401547946 O: scp: sftp mode: unmatched glob dir recursive local->remote 773s 22:48:05.443049088 O: scp: sftp mode: unmatched glob dir recursive remote->local 773s 22:48:05.474001723 O: scp: sftp mode: shell metacharacters 773s 22:48:05.492573912 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 773s 22:48:05.559178630 O: scp: sftp mode: disallow bad server #0 773s 22:48:05.605611423 O: scp: sftp mode: disallow bad server #1 773s 22:48:05.657775474 O: scp: sftp mode: disallow bad server #2 773s 22:48:05.706165407 O: scp: sftp mode: disallow bad server #3 773s 22:48:05.757001684 O: scp: sftp mode: disallow bad server #4 773s 22:48:05.805759460 O: scp: sftp mode: disallow bad server #5 773s 22:48:05.844453014 O: scp: sftp mode: disallow bad server #6 773s 22:48:05.887417092 O: scp: sftp mode: disallow bad server #7 774s 22:48:05.985181367 O: scp: sftp mode: detect non-directory target 774s 22:48:05.991989956 E: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy2: Not a directory 774s 22:48:06.001543133 O: ok scp 774s 22:48:06.001665255 E: run test scp3.sh ... 774s 22:48:06.290796718 O: scp3: scp mode: simple copy remote file to remote file 774s 22:48:06.605815966 O: scp3: scp mode: simple copy remote file to remote dir 774s 22:48:06.894381943 O: scp3: scp mode: recursive remote dir to remote dir 775s 22:48:07.257108717 O: scp3: scp mode: detect non-directory target 775s 22:48:07.879051850 O: scp3: sftp mode: simple copy remote file to remote file 775s 22:48:07.895490977 O: scp3: sftp mode: simple copy remote file to remote dir 775s 22:48:07.918656773 O: scp3: sftp mode: recursive remote dir to remote dir 775s 22:48:07.956574159 O: scp3: sftp mode: detect non-directory target 775s 22:48:07.964865284 E: scp: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy2: destination is not a directory 775s 22:48:07.967345629 E: scp: /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/copy2: destination is not a directory 776s 22:48:07.974954066 O: ok scp3 776s 22:48:07.975115388 E: run test scp-uri.sh ... 776s 22:48:08.302589163 O: scp-uri: scp mode: simple copy local file to remote file 776s 22:48:08.315381773 O: scp-uri: scp mode: simple copy remote file to local file 776s 22:48:08.324522906 O: scp-uri: scp mode: simple copy local file to remote dir 776s 22:48:08.342158966 O: scp-uri: scp mode: simple copy remote file to local dir 776s 22:48:08.359975707 O: scp-uri: scp mode: recursive local dir to remote dir 776s 22:48:08.387419747 O: scp-uri: scp mode: recursive remote dir to local dir 776s 22:48:08.406779184 O: scp-uri: sftp mode: simple copy local file to remote file 776s 22:48:08.419028269 O: scp-uri: sftp mode: simple copy remote file to local file 776s 22:48:08.433665658 O: scp-uri: sftp mode: simple copy local file to remote dir 776s 22:48:08.452554530 O: scp-uri: sftp mode: simple copy remote file to local dir 776s 22:48:08.498191595 O: scp-uri: sftp mode: recursive local dir to remote dir 776s 22:48:08.519534652 O: scp-uri: sftp mode: recursive remote dir to local dir 776s 22:48:08.548141664 O: ok scp-uri 776s 22:48:08.549240595 E: run test sftp.sh ... 776s 22:48:08.858621826 O: test basic sftp put/get: buffer_size 5 num_requests 1 779s 22:48:11.952962987 O: test basic sftp put/get: buffer_size 5 num_requests 2 781s 22:48:13.509820012 O: test basic sftp put/get: buffer_size 5 num_requests 10 782s 22:48:14.740502196 O: test basic sftp put/get: buffer_size 1000 num_requests 1 782s 22:48:14.773461572 O: test basic sftp put/get: buffer_size 1000 num_requests 2 782s 22:48:14.795842920 O: test basic sftp put/get: buffer_size 1000 num_requests 10 782s 22:48:14.816895974 O: test basic sftp put/get: buffer_size 32000 num_requests 1 782s 22:48:14.830551234 O: test basic sftp put/get: buffer_size 32000 num_requests 2 782s 22:48:14.843888450 O: test basic sftp put/get: buffer_size 32000 num_requests 10 782s 22:48:14.856365257 O: test basic sftp put/get: buffer_size 64000 num_requests 1 782s 22:48:14.874766444 O: test basic sftp put/get: buffer_size 64000 num_requests 2 782s 22:48:14.888199261 O: test basic sftp put/get: buffer_size 64000 num_requests 10 782s 22:48:14.906142084 O: ok basic sftp put/get 782s 22:48:14.906764250 E: run test sftp-chroot.sh ... 783s 22:48:15.536748393 O: test sftp in chroot: get 783s 22:48:15.894369558 O: test sftp in chroot: match 784s 22:48:16.393812250 O: ok sftp in chroot 784s 22:48:16.405349848 E: run test sftp-cmds.sh ... 784s 22:48:16.689760988 O: sftp commands: lls 784s 22:48:16.698111993 O: sftp commands: lls w/path 784s 22:48:16.706121275 O: sftp commands: ls 784s 22:48:16.715236008 O: sftp commands: shell 784s 22:48:16.722379001 O: sftp commands: pwd 784s 22:48:16.727039808 O: sftp commands: lpwd 784s 22:48:16.732014739 O: sftp commands: quit 784s 22:48:16.739142571 O: sftp commands: help 784s 22:48:16.744896190 O: sftp commands: get 784s 22:48:16.757440198 O: sftp commands: get quoted 784s 22:48:16.770918335 O: sftp commands: get filename with quotes 784s 22:48:16.797271084 O: sftp commands: get filename with spaces 784s 22:48:16.813920414 O: sftp commands: get filename with glob metacharacters 784s 22:48:16.828111519 O: sftp commands: get to directory 784s 22:48:16.838888788 O: sftp commands: glob get to directory 784s 22:48:16.947059251 O: sftp commands: get to local dir 784s 22:48:16.962280327 O: sftp commands: glob get to local dir 785s 22:48:17.042157741 O: sftp commands: put 785s 22:48:17.054378866 O: sftp commands: put filename with quotes 785s 22:48:17.064781852 O: sftp commands: put filename with spaces 785s 22:48:17.080982857 O: sftp commands: put to directory 785s 22:48:17.092993619 O: sftp commands: glob put to directory 785s 22:48:17.108669019 O: sftp commands: put to local dir 785s 22:48:17.120575621 O: sftp commands: glob put to local dir 785s 22:48:17.131119808 O: sftp commands: rename 785s 22:48:17.138981528 O: sftp commands: rename directory 785s 22:48:17.191103100 O: sftp commands: ln 785s 22:48:17.198705857 O: sftp commands: ln -s 785s 22:48:17.205757689 O: sftp commands: cp 785s 22:48:17.216040274 O: sftp commands: mkdir 785s 22:48:17.221484530 O: sftp commands: chdir 785s 22:48:17.228125197 O: sftp commands: rmdir 785s 22:48:17.233465812 O: sftp commands: lmkdir 785s 22:48:17.239244591 O: sftp commands: lchdir 785s 22:48:17.248719127 O: ok sftp commands 785s 22:48:17.249708777 E: run test sftp-badcmds.sh ... 785s 22:48:17.548874188 O: sftp invalid commands: get nonexistent 785s 22:48:17.555497536 O: sftp invalid commands: glob get to nonexistent directory 785s 22:48:17.578150127 O: sftp invalid commands: put nonexistent 785s 22:48:17.587377781 O: sftp invalid commands: glob put to nonexistent directory 785s 22:48:17.596701956 O: sftp invalid commands: rename nonexistent 785s 22:48:17.608995121 O: sftp invalid commands: rename target exists (directory) 785s 22:48:17.665704420 O: sftp invalid commands: glob put files to local file 785s 22:48:17.685349900 O: ok sftp invalid commands 785s 22:48:17.687196159 E: run test sftp-batch.sh ... 786s 22:48:18.099790566 O: sftp batchfile: good commands 786s 22:48:18.118171074 O: sftp batchfile: bad commands 786s 22:48:18.133254267 O: sftp batchfile: comments and blanks 786s 22:48:18.145687154 O: sftp batchfile: junk command 786s 22:48:18.153075230 O: ok sftp batchfile 786s 22:48:18.153149590 E: run test sftp-glob.sh ... 786s 22:48:18.651263231 O: sftp glob: file glob 786s 22:48:18.680985774 O: sftp glob: dir glob 786s 22:48:18.691706603 O: sftp glob: quoted glob 786s 22:48:18.702994918 O: sftp glob: escaped glob 786s 22:48:18.714954720 O: sftp glob: escaped quote 786s 22:48:18.724692699 O: sftp glob: quoted quote 786s 22:48:18.734743962 O: sftp glob: single-quoted quote 786s 22:48:18.745071347 O: sftp glob: escaped space 786s 22:48:18.754132960 O: sftp glob: quoted space 786s 22:48:18.764646907 O: sftp glob: escaped slash 786s 22:48:18.773857361 O: sftp glob: quoted slash 786s 22:48:18.783439459 O: sftp glob: escaped slash at EOL 786s 22:48:18.792578192 O: sftp glob: quoted slash at EOL 786s 22:48:18.801823406 O: sftp glob: escaped slash+quote 786s 22:48:18.811261542 O: sftp glob: quoted slash+quote 786s 22:48:18.822949382 O: ok sftp glob 786s 22:48:18.823312425 E: run test sftp-perm.sh ... 787s 22:48:19.152810986 O: sftp permissions: read-only upload 787s 22:48:19.184018384 O: sftp permissions: read-only setstat 787s 22:48:19.215440585 O: sftp permissions: read-only rm 787s 22:48:19.254563864 O: sftp permissions: read-only mkdir 787s 22:48:19.305073499 O: sftp permissions: read-only rmdir 787s 22:48:19.357525274 O: sftp permissions: read-only posix-rename 787s 22:48:19.443946916 O: sftp permissions: read-only oldrename 787s 22:48:19.507455083 O: sftp permissions: read-only symlink 787s 22:48:19.577372557 O: sftp permissions: read-only hardlink 787s 22:48:19.641259008 O: sftp permissions: explicit open 787s 22:48:19.728945783 O: sftp permissions: explicit read 787s 22:48:19.807029499 O: sftp permissions: explicit write 787s 22:48:19.872704289 O: sftp permissions: explicit lstat 787s 22:48:19.921938911 O: sftp permissions: explicit opendir 788s 22:48:19.975499458 O: sftp permissions: explicit readdir 788s 22:48:20.061203972 O: sftp permissions: explicit setstat 788s 22:48:20.129154425 O: sftp permissions: explicit remove 788s 22:48:20.198127729 O: sftp permissions: explicit mkdir 788s 22:48:20.245288250 O: sftp permissions: explicit rmdir 788s 22:48:20.299588484 O: sftp permissions: explicit rename 788s 22:48:20.584428430 O: sftp permissions: explicit symlink 788s 22:48:20.712977981 O: sftp permissions: explicit hardlink 788s 22:48:20.791120538 O: sftp permissions: explicit statvfs 788s 22:48:20.841825056 O: ok sftp permissions 788s 22:48:20.842779305 E: run test sftp-uri.sh ... 789s 22:48:21.641035770 O: sftp-uri: non-interactive fetch to local file 790s 22:48:22.061451540 O: sftp-uri: non-interactive fetch to local dir 790s 22:48:22.412935086 O: sftp-uri: put to remote directory (trailing slash) 790s 22:48:22.715996259 O: sftp-uri: put to remote directory (no slash) 791s 22:48:23.037707822 E: run test reconfigure.sh ... 791s 22:48:23.037815063 O: ok sftp-uri 804s 22:48:36.959768521 O: ok simple connect after reconfigure 804s 22:48:36.960050724 E: run test dynamic-forward.sh ... 805s 22:48:37.432876039 O: test -D forwarding 807s 22:48:39.156653749 O: test -R forwarding 808s 22:48:40.825199937 O: PermitRemoteOpen=any 810s 22:48:42.614761528 O: PermitRemoteOpen=none 811s 22:48:43.054352226 O: PermitRemoteOpen=explicit 812s 22:48:44.788828339 O: PermitRemoteOpen=disallowed 813s 22:48:45.269895823 O: ok dynamic forwarding 813s 22:48:45.270019905 E: run test forwarding.sh ... 820s 22:48:52.068401331 O: ok local and remote forwarding 820s 22:48:52.068636333 E: run test multiplex.sh ... 821s 22:48:53.682063067 O: test connection multiplexing: setenv 821s 22:48:53.712315617 O: test connection multiplexing: envpass 821s 22:48:53.734903288 O: test connection multiplexing: transfer 821s 22:48:53.928450472 O: test connection multiplexing: forward 824s 22:48:56.070224066 O: test connection multiplexing: status 0 () 829s 22:49:01.145366752 O: test connection multiplexing: status 0 (-Oproxy) 834s 22:49:06.227834749 O: test connection multiplexing: status 1 () 839s 22:49:11.273840845 O: test connection multiplexing: status 1 (-Oproxy) 844s 22:49:16.319326729 O: test connection multiplexing: status 4 () 849s 22:49:21.381965023 O: test connection multiplexing: status 4 (-Oproxy) 854s 22:49:26.424058219 O: test connection multiplexing: status 5 () 859s 22:49:31.477242361 O: test connection multiplexing: status 5 (-Oproxy) 864s 22:49:36.523426784 O: test connection multiplexing: status 44 () 869s 22:49:41.578103766 O: test connection multiplexing: status 44 (-Oproxy) 874s 22:49:46.638674921 O: test connection multiplexing: cmd check 874s 22:49:46.649733795 O: test connection multiplexing: cmd forward local (TCP) 876s 22:49:48.077096002 O: test connection multiplexing: cmd forward remote (TCP) 877s 22:49:49.436512231 O: test connection multiplexing: cmd forward local (UNIX) 878s 22:49:50.482294585 O: test connection multiplexing: cmd forward remote (UNIX) 879s 22:49:51.557340442 O: test connection multiplexing: cmd exit 879s 22:49:51.607968404 O: test connection multiplexing: cmd stop 891s 22:50:03.006766355 O: ok connection multiplexing 891s 22:50:03.007306000 E: run test reexec.sh ... 891s 22:50:03.334231820 O: test config passing 891s 22:50:03.938657988 O: test reexec fallback 891s 22:50:03.941477738 E: ln: failed to create hard link '/tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 892s 22:50:04.693320871 O: ok reexec tests 892s 22:50:04.693438912 E: run test brokenkeys.sh ... 893s 22:50:05.662678973 O: ok broken keys 893s 22:50:05.663087217 E: run test sshcfgparse.sh ... 893s 22:50:05.958702514 O: reparse minimal config 894s 22:50:05.981758832 O: ssh -W opts 894s 22:50:06.051282391 O: user first match 894s 22:50:06.101502071 O: pubkeyacceptedalgorithms 894s 22:50:06.230524365 O: agentforwarding 894s 22:50:06.316325972 O: command line override 894s 22:50:06.364968475 O: ok ssh config parse 894s 22:50:06.365309359 E: run test cfgparse.sh ... 894s 22:50:06.675912131 O: reparse minimal config 894s 22:50:06.844134830 O: reparse regress config 895s 22:50:07.001919942 O: listenaddress order 895s 22:50:07.173900481 E: run test cfgmatch.sh ... 895s 22:50:07.174385806 O: ok sshd config parse 903s 22:50:15.559225042 E: run test cfgmatchlisten.sh ... 903s 22:50:15.559172201 O: ok sshd_config match 915s 22:50:27.354555024 O: ok sshd_config matchlisten 915s 22:50:27.355368192 E: run test percent.sh ... 915s 22:50:27.604780058 O: percent expansions matchexec percent 919s 22:50:31.136016388 O: percent expansions localcommand percent 922s 22:50:34.456379585 O: percent expansions remotecommand percent 922s 22:50:34.686003527 O: percent expansions controlpath percent 922s 22:50:34.889142754 O: percent expansions identityagent percent 923s 22:50:35.093799277 O: percent expansions forwardagent percent 923s 22:50:35.302474122 O: percent expansions localforward percent 923s 22:50:35.514252839 O: percent expansions remoteforward percent 923s 22:50:35.717677309 O: percent expansions revokedhostkeys percent 923s 22:50:35.928070932 O: percent expansions userknownhostsfile percent 926s 22:50:38.473220021 O: percent expansions controlpath dollar 926s 22:50:38.490516481 O: percent expansions identityagent dollar 926s 22:50:38.507995902 O: percent expansions forwardagent dollar 926s 22:50:38.525549164 O: percent expansions localforward dollar 926s 22:50:38.544033956 O: percent expansions remoteforward dollar 926s 22:50:38.564518969 O: percent expansions userknownhostsfile dollar 926s 22:50:38.816395343 O: percent expansions controlpath tilde 926s 22:50:38.858090296 O: percent expansions identityagent tilde 926s 22:50:38.891422441 O: percent expansions forwardagent tilde 926s 22:50:38.926174442 O: ok percent expansions 926s 22:50:38.926252003 E: run test addrmatch.sh ... 927s 22:50:39.250541649 O: test first entry for user 192.168.0.1 somehost 927s 22:50:39.358442408 O: test negative match for user 192.168.30.1 somehost 927s 22:50:39.431754609 O: test no match for user 19.0.0.1 somehost 927s 22:50:39.500180440 O: test list middle for user 10.255.255.254 somehost 927s 22:50:39.580132909 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 927s 22:50:39.655400491 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 927s 22:50:39.728176726 O: test localaddress for user 19.0.0.1 somehost 927s 22:50:39.797327884 O: test localport for user 19.0.0.1 somehost 927s 22:50:39.868373021 O: test bare IP6 address for user ::1 somehost.example.com 927s 22:50:39.939286997 O: test deny IPv6 for user ::2 somehost.example.com 928s 22:50:40.008865999 O: test IP6 negated for user ::3 somehost 928s 22:50:40.078326680 O: test IP6 no match for user ::4 somehost 928s 22:50:40.147104754 O: test IP6 network for user 2000::1 somehost 928s 22:50:40.226656780 O: test IP6 network for user 2001::1 somehost 928s 22:50:40.297469715 O: test IP6 localaddress for user ::5 somehost 928s 22:50:40.366634073 O: test IP6 localport for user ::5 somehost 928s 22:50:40.438187576 O: test invalid Match address 10.0.1.0/8 928s 22:50:40.465491699 O: test invalid Match localaddress 10.0.1.0/8 928s 22:50:40.483159162 O: test invalid Match address 10.0.0.1/24 928s 22:50:40.502723285 O: test invalid Match localaddress 10.0.0.1/24 928s 22:50:40.520098106 O: test invalid Match address 2000:aa:bb:01::/56 928s 22:50:40.540075673 O: test invalid Match localaddress 2000:aa:bb:01::/56 928s 22:50:40.560680567 O: ok address match 928s 22:50:40.560944650 E: run test localcommand.sh ... 928s 22:50:40.919402211 O: test localcommand: proto localcommand 929s 22:50:41.199248116 O: ok localcommand 929s 22:50:41.199245956 E: run test forcecommand.sh ... 930s 22:50:42.662585427 E: Connection closed. 930s 22:50:42.664445967 E: Connection closed 931s 22:50:43.223684733 E: Connection closed 931s 22:50:43.225792115 E: Connection closed. 931s 22:50:43.564057027 O: ok forced command 931s 22:50:43.564381551 E: run test portnum.sh ... 931s 22:50:43.823791164 O: port number parsing: invalid port 0 931s 22:50:43.834776518 O: port number parsing: invalid port 65536 931s 22:50:43.848498141 O: port number parsing: invalid port 131073 931s 22:50:43.859308853 O: port number parsing: invalid port 2000blah 931s 22:50:43.870533769 O: port number parsing: invalid port blah2000 931s 22:50:43.881426483 O: port number parsing: valid port 1 932s 22:50:44.157360748 O: port number parsing: valid port 22 932s 22:50:44.431476714 O: port number parsing: valid port 2222 932s 22:50:44.701273796 O: port number parsing: valid port 22222 933s 22:50:44.990151876 O: port number parsing: valid port 65535 933s 22:50:45.279574802 O: ok port number parsing 933s 22:50:45.279468961 E: run test keytype.sh ... 933s 22:50:45.563659632 O: keygen ed25519, 512 bits 933s 22:50:45.577612457 O: keygen ed25519-sk, n/a bits 933s 22:50:45.595223160 O: keygen ecdsa, 256 bits 933s 22:50:45.610445678 O: keygen ecdsa, 384 bits 933s 22:50:45.627859659 O: keygen ecdsa, 521 bits 933s 22:50:45.652746917 O: keygen ecdsa-sk, n/a bits 933s 22:50:45.676287802 O: keygen dsa, 1024 bits 933s 22:50:45.833941199 O: keygen rsa, 2048 bits 934s 22:50:46.304245164 O: keygen rsa, 3072 bits 936s 22:50:48.126485572 O: userkey ed25519-512, hostkey ed25519-512 936s 22:50:48.326071805 O: userkey ed25519-512, hostkey ed25519-512 936s 22:50:48.482884434 O: userkey ed25519-512, hostkey ed25519-512 936s 22:50:48.657358607 O: userkey ed25519-sk, hostkey ed25519-sk 936s 22:50:48.828728307 O: userkey ed25519-sk, hostkey ed25519-sk 937s 22:50:48.996027005 O: userkey ed25519-sk, hostkey ed25519-sk 937s 22:50:49.173065805 O: userkey ecdsa-256, hostkey ecdsa-256 937s 22:50:49.330022716 O: userkey ecdsa-256, hostkey ecdsa-256 937s 22:50:49.492811087 O: userkey ecdsa-256, hostkey ecdsa-256 937s 22:50:49.671433543 O: userkey ecdsa-384, hostkey ecdsa-384 937s 22:50:49.926976838 O: userkey ecdsa-384, hostkey ecdsa-384 938s 22:50:50.201156287 O: userkey ecdsa-384, hostkey ecdsa-384 938s 22:50:50.483692103 O: userkey ecdsa-521, hostkey ecdsa-521 938s 22:50:50.852662417 O: userkey ecdsa-521, hostkey ecdsa-521 939s 22:50:51.236130641 O: userkey ecdsa-521, hostkey ecdsa-521 939s 22:50:51.619917310 O: userkey ecdsa-sk, hostkey ecdsa-sk 939s 22:50:51.824645517 O: userkey ecdsa-sk, hostkey ecdsa-sk 940s 22:50:52.009778041 O: userkey ecdsa-sk, hostkey ecdsa-sk 940s 22:50:52.187015323 O: userkey dsa-1024, hostkey dsa-1024 940s 22:50:52.344060635 O: userkey dsa-1024, hostkey dsa-1024 940s 22:50:52.498812844 O: userkey dsa-1024, hostkey dsa-1024 940s 22:50:52.687243082 O: userkey rsa-2048, hostkey rsa-2048 940s 22:50:52.853294368 O: userkey rsa-2048, hostkey rsa-2048 941s 22:50:53.010023757 O: userkey rsa-2048, hostkey rsa-2048 941s 22:50:53.191613164 O: userkey rsa-3072, hostkey rsa-3072 941s 22:50:53.378079223 O: userkey rsa-3072, hostkey rsa-3072 941s 22:50:53.561822852 O: userkey rsa-3072, hostkey rsa-3072 941s 22:50:53.736048623 O: ok login with different key types 941s 22:50:53.736342226 E: run test kextype.sh ... 942s 22:50:54.041462598 O: kex diffie-hellman-group1-sha1 942s 22:50:54.863608264 O: kex diffie-hellman-group14-sha1 943s 22:50:55.751797018 O: kex diffie-hellman-group14-sha256 944s 22:50:56.715233235 O: kex diffie-hellman-group16-sha512 945s 22:50:57.826235868 O: kex diffie-hellman-group18-sha512 947s 22:50:59.630982197 O: kex diffie-hellman-group-exchange-sha1 949s 22:51:01.583600027 O: kex diffie-hellman-group-exchange-sha256 951s 22:51:03.472165396 O: kex ecdh-sha2-nistp256 952s 22:51:04.550935901 O: kex ecdh-sha2-nistp384 953s 22:51:05.649137169 O: kex ecdh-sha2-nistp521 954s 22:51:06.791120295 O: kex curve25519-sha256 955s 22:51:07.706547703 O: kex curve25519-sha256@libssh.org 956s 22:51:08.562478533 O: kex sntrup761x25519-sha512@openssh.com 957s 22:51:09.733762688 E: run test cert-hostkey.sh ... 957s 22:51:09.733701967 O: ok login with different key exchange algorithms 958s 22:51:10.950693398 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/host_ca_key.pub 958s 22:51:10.957473469 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/host_ca_key2.pub 958s 22:51:10.959599171 O: certified host keys: sign host ed25519 cert 958s 22:51:10.963299329 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 959s 22:51:10.979123894 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 959s 22:51:10.987833705 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 959s 22:51:11.004402357 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 959s 22:51:11.019615516 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 959s 22:51:11.023862920 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 959s 22:51:11.033109536 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 959s 22:51:11.048578297 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 959s 22:51:11.052393817 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 959s 22:51:11.068813348 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 959s 22:51:11.092004190 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 959s 22:51:11.096169553 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 959s 22:51:11.123018953 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 959s 22:51:11.156878665 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 959s 22:51:11.162539604 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 959s 22:51:11.180497431 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 959s 22:51:11.198876063 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 959s 22:51:11.205000726 O: certified host keys: sign host dsa cert 959s 22:51:11.749837160 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 959s 22:51:11.767847147 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 959s 22:51:11.772452515 O: certified host keys: sign host rsa cert 962s 22:51:14.018122303 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 962s 22:51:14.054448282 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 962s 22:51:14.060782228 O: certified host keys: sign host rsa-sha2-256 cert 963s 22:51:15.744556047 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 963s 22:51:15.766076712 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 963s 22:51:15.771334446 O: certified host keys: sign host rsa-sha2-512 cert 964s 22:51:16.653310995 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 964s 22:51:16.676277514 O: Revoking from /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 964s 22:51:16.680709280 O: certified host keys: host ed25519 cert connect 964s 22:51:16.684513360 O: certified host keys: ed25519 basic connect expect success yes 965s 22:51:17.052987839 O: certified host keys: ed25519 empty KRL expect success yes 965s 22:51:17.286992837 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 965s 22:51:17.448786523 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 965s 22:51:17.607969222 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 965s 22:51:17.767315722 O: certified host keys: ed25519 empty plaintext revocation expect success yes 966s 22:51:18.203875231 O: certified host keys: ed25519 plain key plaintext revocation expect success no 966s 22:51:18.394781820 O: certified host keys: ed25519 cert plaintext revocation expect success no 966s 22:51:18.606592787 O: certified host keys: ed25519 CA plaintext revocation expect success no 966s 22:51:18.777725011 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 966s 22:51:18.781060686 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 967s 22:51:19.048158829 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 967s 22:51:19.331715904 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 967s 22:51:19.509962322 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 967s 22:51:19.679545329 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 967s 22:51:19.851933925 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 968s 22:51:20.133064615 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 968s 22:51:20.333979909 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 968s 22:51:20.507961603 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 968s 22:51:20.673954133 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 968s 22:51:20.677918694 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 969s 22:51:21.099399887 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 969s 22:51:21.351963320 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 969s 22:51:21.516795598 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 969s 22:51:21.694675012 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 969s 22:51:21.855123925 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 970s 22:51:22.098641903 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 970s 22:51:22.313002338 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 970s 22:51:22.493902823 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 970s 22:51:22.651726669 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 970s 22:51:22.655160945 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 970s 22:51:22.927531024 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 971s 22:51:23.209583564 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 971s 22:51:23.398313132 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 971s 22:51:23.603728634 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 971s 22:51:23.800414124 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 972s 22:51:24.110239474 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 972s 22:51:24.303835733 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 972s 22:51:24.510377207 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 972s 22:51:24.809021320 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 972s 22:51:24.812622078 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 973s 22:51:25.196052596 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 973s 22:51:25.529827797 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 973s 22:51:25.755490230 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 974s 22:51:25.984942542 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 974s 22:51:26.214081652 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 974s 22:51:26.549580191 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 974s 22:51:26.790633305 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 975s 22:51:27.049787727 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 975s 22:51:27.295543090 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 975s 22:51:27.299330890 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 975s 22:51:27.570347037 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 975s 22:51:27.852988504 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 976s 22:51:28.070398252 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 976s 22:51:28.262942700 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 976s 22:51:28.431354737 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 976s 22:51:28.717551522 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 976s 22:51:28.906232650 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 977s 22:51:29.116679086 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 977s 22:51:29.291335668 O: certified host keys: host dsa cert connect 977s 22:51:29.294954025 O: certified host keys: dsa basic connect expect success yes 977s 22:51:29.780194287 O: certified host keys: dsa empty KRL expect success yes 978s 22:51:30.051897882 O: certified host keys: dsa KRL w/ plain key revoked expect success no 978s 22:51:30.222153138 O: certified host keys: dsa KRL w/ cert revoked expect success no 978s 22:51:30.387261820 O: certified host keys: dsa KRL w/ CA revoked expect success no 978s 22:51:30.559191974 O: certified host keys: dsa empty plaintext revocation expect success yes 978s 22:51:30.852763757 O: certified host keys: dsa plain key plaintext revocation expect success no 979s 22:51:31.035774586 O: certified host keys: dsa cert plaintext revocation expect success no 979s 22:51:31.254167705 O: certified host keys: dsa CA plaintext revocation expect success no 979s 22:51:31.449092699 O: certified host keys: host rsa cert connect 979s 22:51:31.456910900 O: certified host keys: rsa basic connect expect success yes 979s 22:51:31.789021525 O: certified host keys: rsa empty KRL expect success yes 980s 22:51:32.097048779 O: certified host keys: rsa KRL w/ plain key revoked expect success no 980s 22:51:32.341938575 O: certified host keys: rsa KRL w/ cert revoked expect success no 980s 22:51:32.556971138 O: certified host keys: rsa KRL w/ CA revoked expect success no 980s 22:51:32.736722694 O: certified host keys: rsa empty plaintext revocation expect success yes 981s 22:51:33.086348062 O: certified host keys: rsa plain key plaintext revocation expect success no 981s 22:51:33.308421380 O: certified host keys: rsa cert plaintext revocation expect success no 981s 22:51:33.570102831 O: certified host keys: rsa CA plaintext revocation expect success no 981s 22:51:33.742630711 O: certified host keys: host rsa-sha2-256 cert connect 981s 22:51:33.745797264 O: certified host keys: rsa-sha2-256 basic connect expect success yes 982s 22:51:34.002602824 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 982s 22:51:34.331293295 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 982s 22:51:34.508030099 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 982s 22:51:34.674692039 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 982s 22:51:34.846482112 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 983s 22:51:35.567866081 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 983s 22:51:35.817666088 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 984s 22:51:36.031769683 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 984s 22:51:36.213710342 O: certified host keys: host rsa-sha2-512 cert connect 984s 22:51:36.217171059 O: certified host keys: rsa-sha2-512 basic connect expect success yes 984s 22:51:36.472454203 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 984s 22:51:36.725596046 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 984s 22:51:36.892703590 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 985s 22:51:37.170245488 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 985s 22:51:37.406615155 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 985s 22:51:37.727870749 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 985s 22:51:37.910225813 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 986s 22:51:38.117273014 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 986s 22:51:38.307042516 O: certified host keys: host ed25519 revoked cert 986s 22:51:38.504048733 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 986s 22:51:38.717066757 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 986s 22:51:38.922967986 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 987s 22:51:39.181926210 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 987s 22:51:39.455455346 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 987s 22:51:39.727315625 O: certified host keys: host dsa revoked cert 987s 22:51:39.939535001 O: certified host keys: host rsa revoked cert 988s 22:51:40.264930679 O: certified host keys: host rsa-sha2-256 revoked cert 988s 22:51:40.627783948 O: certified host keys: host rsa-sha2-512 revoked cert 988s 22:51:40.838843312 O: certified host keys: host ed25519 revoked cert 989s 22:51:41.017946062 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 989s 22:51:41.190956269 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 989s 22:51:41.356858362 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 989s 22:51:41.687719977 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 990s 22:51:42.003232592 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 990s 22:51:42.202769796 O: certified host keys: host dsa revoked cert 990s 22:51:42.376344569 O: certified host keys: host rsa revoked cert 990s 22:51:42.555707763 O: certified host keys: host rsa-sha2-256 revoked cert 990s 22:51:42.729539258 O: certified host keys: host rsa-sha2-512 revoked cert 1008s 22:52:00.951324223 O: certified host keys: host ed25519 cert downgrade to raw key 1009s 22:52:01.598192711 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1010s 22:52:02.469823951 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1011s 22:52:02.993149867 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1011s 22:52:03.605210232 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1012s 22:52:04.337112372 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1012s 22:52:04.962194794 O: certified host keys: host dsa cert downgrade to raw key 1013s 22:52:05.755848061 O: certified host keys: host rsa cert downgrade to raw key 1015s 22:52:07.746564899 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1018s 22:52:10.383947353 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1019s 22:52:11.914662182 O: certified host keys: host ed25519 connect wrong cert 1020s 22:52:12.100352087 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1020s 22:52:12.303018250 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1020s 22:52:12.505540411 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1020s 22:52:12.738445930 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1021s 22:52:13.202796113 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1021s 22:52:13.405146113 O: certified host keys: host dsa connect wrong cert 1021s 22:52:13.905982199 O: certified host keys: host rsa connect wrong cert 1028s 22:52:20.006827199 O: certified host keys: host rsa-sha2-256 connect wrong cert 1030s 22:52:21.968598600 O: certified host keys: host rsa-sha2-512 connect wrong cert 1034s 22:52:26.596492399 E: run test cert-userkey.sh ... 1034s 22:52:26.596493079 O: ok certified host keys 1036s 22:52:28.002813787 O: certified user keys: sign user ed25519 cert 1036s 22:52:28.026656637 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1036s 22:52:28.072686879 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1036s 22:52:28.097248577 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1036s 22:52:28.127882978 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1036s 22:52:28.168954289 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1036s 22:52:28.198671081 O: certified user keys: sign user dsa cert 1036s 22:52:28.315227303 O: certified user keys: sign user rsa cert 1042s 22:52:34.001945318 O: certified user keys: sign user rsa-sha2-256 cert 1048s 22:52:40.651621990 O: certified user keys: sign user rsa-sha2-512 cert 1052s 22:52:44.876893237 O: certified user keys: ed25519 missing authorized_principals 1053s 22:52:45.355158220 O: certified user keys: ed25519 empty authorized_principals 1053s 22:52:45.703092754 O: certified user keys: ed25519 wrong authorized_principals 1054s 22:52:45.991938948 O: certified user keys: ed25519 correct authorized_principals 1054s 22:52:46.450369483 O: certified user keys: ed25519 authorized_principals bad key opt 1054s 22:52:46.720110156 O: certified user keys: ed25519 authorized_principals command=false 1055s 22:52:47.071969812 O: certified user keys: ed25519 authorized_principals command=true 1055s 22:52:47.399416092 O: certified user keys: ed25519 wrong principals key option 1055s 22:52:47.668013753 O: certified user keys: ed25519 correct principals key option 1056s 22:52:48.026614120 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1056s 22:52:48.298696259 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1056s 22:52:48.559386757 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1056s 22:52:48.827050569 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1057s 22:52:49.127853169 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1057s 22:52:49.402848858 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1057s 22:52:49.695418132 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1058s 22:52:49.981833301 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1058s 22:52:50.256145864 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1058s 22:52:50.574465448 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1058s 22:52:50.833875174 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1059s 22:52:51.086008663 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1059s 22:52:51.338857800 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1059s 22:52:51.617997293 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1059s 22:52:51.883620324 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1060s 22:52:52.162546695 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1060s 22:52:52.458512726 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1060s 22:52:52.728194000 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1061s 22:52:53.037393409 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1061s 22:52:53.313958356 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1061s 22:52:53.583029263 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1061s 22:52:53.855846611 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1062s 22:52:54.172867063 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1062s 22:52:54.452930526 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1062s 22:52:54.764668483 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1063s 22:52:55.084175521 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1063s 22:52:55.371465261 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1063s 22:52:55.742194478 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1064s 22:52:56.076491872 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1064s 22:52:56.402528939 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1064s 22:52:56.719623632 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1065s 22:52:57.106547260 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1065s 22:52:57.432085762 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1065s 22:52:57.839818009 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1066s 22:52:58.249149232 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1066s 22:52:58.622412357 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1067s 22:52:59.091405288 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1067s 22:52:59.379165473 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1067s 22:52:59.656264507 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1067s 22:52:59.922832630 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1068s 22:53:00.220721802 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1068s 22:53:00.491547210 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1068s 22:53:00.765691413 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1069s 22:53:01.047802180 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1069s 22:53:01.314053420 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1069s 22:53:01.601169639 O: certified user keys: dsa missing authorized_principals 1069s 22:53:01.868317129 O: certified user keys: dsa empty authorized_principals 1070s 22:53:02.138281768 O: certified user keys: dsa wrong authorized_principals 1070s 22:53:02.403677839 O: certified user keys: dsa correct authorized_principals 1070s 22:53:02.732809660 O: certified user keys: dsa authorized_principals bad key opt 1071s 22:53:03.007042985 O: certified user keys: dsa authorized_principals command=false 1071s 22:53:03.287291892 O: certified user keys: dsa authorized_principals command=true 1071s 22:53:03.575694246 O: certified user keys: dsa wrong principals key option 1071s 22:53:03.829825159 O: certified user keys: dsa correct principals key option 1072s 22:53:04.111372640 O: certified user keys: rsa missing authorized_principals 1072s 22:53:04.359702852 O: certified user keys: rsa empty authorized_principals 1072s 22:53:04.607663661 O: certified user keys: rsa wrong authorized_principals 1072s 22:53:04.858984944 O: certified user keys: rsa correct authorized_principals 1073s 22:53:05.190785035 O: certified user keys: rsa authorized_principals bad key opt 1073s 22:53:05.443190770 O: certified user keys: rsa authorized_principals command=false 1073s 22:53:05.732315291 O: certified user keys: rsa authorized_principals command=true 1074s 22:53:06.029418657 O: certified user keys: rsa wrong principals key option 1074s 22:53:06.288612064 O: certified user keys: rsa correct principals key option 1074s 22:53:06.581198302 O: certified user keys: rsa-sha2-256 missing authorized_principals 1074s 22:53:06.832691708 O: certified user keys: rsa-sha2-256 empty authorized_principals 1075s 22:53:07.084131753 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1075s 22:53:07.335326596 O: certified user keys: rsa-sha2-256 correct authorized_principals 1075s 22:53:07.635789117 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1075s 22:53:07.900626304 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1076s 22:53:08.231600546 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1076s 22:53:08.527046895 O: certified user keys: rsa-sha2-256 wrong principals key option 1076s 22:53:08.783017189 O: certified user keys: rsa-sha2-256 correct principals key option 1077s 22:53:09.074947420 O: certified user keys: rsa-sha2-512 missing authorized_principals 1077s 22:53:09.327234315 O: certified user keys: rsa-sha2-512 empty authorized_principals 1077s 22:53:09.579855494 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1077s 22:53:09.835153980 O: certified user keys: rsa-sha2-512 correct authorized_principals 1078s 22:53:10.117280629 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1078s 22:53:10.368462992 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1078s 22:53:10.655508893 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1078s 22:53:10.941894027 O: certified user keys: rsa-sha2-512 wrong principals key option 1079s 22:53:11.205081637 O: certified user keys: rsa-sha2-512 correct principals key option 1079s 22:53:11.494392562 O: certified user keys: ed25519 authorized_keys connect 1079s 22:53:11.783667527 O: certified user keys: ed25519 authorized_keys revoked key 1080s 22:53:12.061121167 O: certified user keys: ed25519 authorized_keys revoked via KRL 1080s 22:53:12.345082956 O: certified user keys: ed25519 authorized_keys empty KRL 1080s 22:53:12.637569154 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1080s 22:53:12.927564607 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1081s 22:53:13.181378318 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1081s 22:53:13.442799310 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1081s 22:53:13.735515711 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1082s 22:53:14.019777464 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1082s 22:53:14.284702532 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1082s 22:53:14.558251012 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1082s 22:53:14.846957571 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1083s 22:53:15.183742077 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1083s 22:53:15.463900027 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1083s 22:53:15.748379662 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1084s 22:53:16.070945778 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1084s 22:53:16.464943206 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1084s 22:53:16.841675212 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1085s 22:53:17.194807571 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1085s 22:53:17.596333999 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1085s 22:53:17.893159244 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1086s 22:53:18.156613698 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1086s 22:53:18.419598908 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1086s 22:53:18.710849015 O: certified user keys: dsa authorized_keys connect 1087s 22:53:19.000482105 O: certified user keys: dsa authorized_keys revoked key 1087s 22:53:19.269798941 O: certified user keys: dsa authorized_keys revoked via KRL 1087s 22:53:19.540716034 O: certified user keys: dsa authorized_keys empty KRL 1087s 22:53:19.833930402 O: certified user keys: rsa authorized_keys connect 1088s 22:53:20.128414143 O: certified user keys: rsa authorized_keys revoked key 1088s 22:53:20.378188094 O: certified user keys: rsa authorized_keys revoked via KRL 1088s 22:53:20.628303648 O: certified user keys: rsa authorized_keys empty KRL 1088s 22:53:20.917815617 O: certified user keys: rsa-sha2-256 authorized_keys connect 1089s 22:53:21.236593135 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1089s 22:53:21.501113721 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1089s 22:53:21.761311502 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1090s 22:53:22.042767986 O: certified user keys: rsa-sha2-512 authorized_keys connect 1090s 22:53:22.326402934 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1090s 22:53:22.584445852 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1090s 22:53:22.843677863 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1091s 22:53:23.128694185 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1091s 22:53:23.376625797 O: certified user keys: authorized_keys CA does not authenticate 1091s 22:53:23.379766070 O: certified user keys: ensure CA key does not authenticate user 1091s 22:53:23.628022445 O: certified user keys: ed25519 TrustedUserCAKeys connect 1091s 22:53:23.906469499 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1092s 22:53:24.163415006 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1092s 22:53:24.411566100 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1092s 22:53:24.694155837 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1093s 22:53:24.980282372 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1093s 22:53:25.243624346 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1093s 22:53:25.505436905 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1093s 22:53:25.786867830 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1094s 22:53:26.064059430 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1094s 22:53:26.325448025 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1094s 22:53:26.592814202 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1094s 22:53:26.871266336 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1095s 22:53:27.194337500 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1095s 22:53:27.498458305 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1095s 22:53:27.773483563 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1096s 22:53:28.089580454 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1096s 22:53:28.477842106 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1096s 22:53:28.878917173 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1097s 22:53:29.205177691 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1097s 22:53:29.593758706 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1097s 22:53:29.873396814 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1098s 22:53:30.143289298 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1098s 22:53:30.406852956 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1098s 22:53:30.717302068 O: certified user keys: dsa TrustedUserCAKeys connect 1099s 22:53:31.136291405 O: certified user keys: dsa TrustedUserCAKeys revoked key 1099s 22:53:31.415493948 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1099s 22:53:31.676849343 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1099s 22:53:31.959922686 O: certified user keys: rsa TrustedUserCAKeys connect 1100s 22:53:32.249176536 O: certified user keys: rsa TrustedUserCAKeys revoked key 1100s 22:53:32.500476945 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1100s 22:53:32.753842816 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1101s 22:53:33.039049982 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1101s 22:53:33.336125354 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1101s 22:53:33.595404488 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1101s 22:53:33.848841120 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1102s 22:53:34.135151338 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1102s 22:53:34.423786141 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1102s 22:53:34.675868999 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1102s 22:53:34.933297513 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1103s 22:53:35.231738740 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1103s 22:53:35.488295685 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1103s 22:53:35.491210796 O: certified user keys: ensure CA key does not authenticate user 1103s 22:53:35.743618137 O: certified user keys: correct principal auth authorized_keys expect success rsa 1104s 22:53:36.055988991 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1104s 22:53:36.354510859 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1104s 22:53:36.671383400 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1105s 22:53:36.971472844 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1105s 22:53:37.229828609 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1105s 22:53:37.489684029 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1105s 22:53:37.751194907 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1106s 22:53:38.032008868 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1106s 22:53:38.410650222 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1106s 22:53:38.692979839 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1107s 22:53:38.976216746 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1107s 22:53:39.264030422 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1107s 22:53:39.538404476 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1107s 22:53:39.810449865 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1108s 22:53:40.087920632 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1108s 22:53:40.376671638 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1108s 22:53:40.652953632 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1108s 22:53:40.941631037 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1109s 22:53:41.218870841 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1109s 22:53:41.491239754 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1109s 22:53:41.786498829 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1110s 22:53:42.087704606 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1110s 22:53:42.395230331 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1110s 22:53:42.693513037 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1110s 22:53:42.967102924 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1111s 22:53:43.233511934 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1111s 22:53:43.526386944 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1111s 22:53:43.792802795 O: certified user keys: force-command auth authorized_keys expect failure rsa 1112s 22:53:44.090130652 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1112s 22:53:44.384047313 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1112s 22:53:44.677062845 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1113s 22:53:44.980195123 O: certified user keys: empty principals auth authorized_keys expect success rsa 1113s 22:53:45.275598320 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1113s 22:53:45.570105508 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1113s 22:53:45.837462729 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1114s 22:53:46.104013982 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1114s 22:53:46.404751515 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1114s 22:53:46.723775762 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1115s 22:53:46.999875715 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1115s 22:53:47.272980837 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1115s 22:53:47.570062133 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1115s 22:53:47.861747131 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1116s 22:53:48.126472645 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1116s 22:53:48.401379946 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1116s 22:53:48.697704114 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1117s 22:53:48.991132331 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1117s 22:53:49.286287086 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1117s 22:53:49.594300777 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1117s 22:53:49.861849961 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1118s 22:53:50.128774618 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1118s 22:53:50.401391696 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1118s 22:53:50.677237808 O: certified user keys: user ed25519 connect wrong cert 1118s 22:53:50.946733892 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1119s 22:53:51.200780014 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1119s 22:53:51.457873608 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1119s 22:53:51.733134634 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1120s 22:53:51.981102452 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1120s 22:53:52.242101047 O: certified user keys: user dsa connect wrong cert 1120s 22:53:52.532988518 O: certified user keys: user rsa connect wrong cert 1120s 22:53:52.811472738 O: certified user keys: user rsa-sha2-256 connect wrong cert 1121s 22:53:53.102929375 O: certified user keys: user rsa-sha2-512 connect wrong cert 1121s 22:53:53.361179982 O: ok certified user keys 1121s 22:53:53.361311183 E: run test host-expand.sh ... 1121s 22:53:53.908719483 O: ok expand %h and %n 1121s 22:53:53.909263008 E: run test keys-command.sh ... 1122s 22:53:54.201541214 O: AuthorizedKeysCommand with arguments 1122s 22:53:54.502083948 O: AuthorizedKeysCommand without arguments 1122s 22:53:54.790462113 O: ok authorized keys from command 1122s 22:53:54.801198906 E: run test forward-control.sh ... 1124s 22:53:56.850664908 O: check_lfwd done (expecting Y): default configuration 1126s 22:53:58.548896803 O: check_rfwd done (expecting Y): default configuration 1128s 22:54:00.136494532 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1129s 22:54:01.783133566 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1131s 22:54:03.198334437 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1132s 22:54:04.959556686 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1134s 22:54:06.567486438 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1136s 22:54:08.221958563 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1136s 22:54:08.546407392 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1138s 22:54:10.149085092 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1139s 22:54:11.737632004 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1141s 22:54:13.320363817 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1141s 22:54:13.614702529 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1141s 22:54:13.900206788 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1142s 22:54:14.199337431 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1142s 22:54:14.478256300 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1144s 22:54:16.067471464 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1145s 22:54:17.679378311 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1147s 22:54:19.278886708 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1147s 22:54:19.557824618 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1147s 22:54:19.859851333 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1148s 22:54:20.147413815 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1149s 22:54:21.731709934 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1150s 22:54:22.016585387 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1151s 22:54:23.338257010 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1151s 22:54:23.628542481 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1153s 22:54:25.197435441 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1153s 22:54:25.501522859 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1154s 22:54:26.827371129 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1155s 22:54:27.124748636 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1156s 22:54:28.452918292 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1156s 22:54:28.745896993 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1158s 22:54:30.354882823 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1158s 22:54:30.650061868 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1159s 22:54:31.951765367 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1161s 22:54:33.575859441 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1162s 22:54:34.884857020 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1164s 22:54:36.514372074 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1165s 22:54:37.840240955 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1167s 22:54:39.496813059 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1168s 22:54:40.840646653 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1170s 22:54:42.486473847 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1171s 22:54:43.825612994 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1172s 22:54:44.456201435 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1173s 22:54:45.762082311 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1174s 22:54:46.056250467 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1174s 22:54:46.367822889 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1174s 22:54:46.667616506 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1175s 22:54:46.981402551 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1176s 22:54:48.604047426 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1176s 22:54:48.922511481 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1177s 22:54:49.214557056 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1178s 22:54:50.530380402 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1178s 22:54:50.817802368 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1180s 22:54:52.150076690 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1180s 22:54:52.448004408 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1180s 22:54:52.775618240 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1181s 22:54:53.072733470 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1182s 22:54:54.409648883 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1182s 22:54:54.707520161 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1183s 22:54:55.015303544 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1183s 22:54:55.303588280 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1183s 22:54:55.609376962 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1183s 22:54:55.898179344 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1184s 22:54:56.216249037 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1184s 22:54:56.516027255 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1185s 22:54:57.094104065 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1185s 22:54:57.391095494 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1187s 22:54:58.977229193 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1188s 22:55:00.611630726 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1189s 22:55:01.190585187 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1189s 22:55:01.502986420 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1191s 22:55:03.291341549 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1191s 22:55:03.591395292 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1191s 22:55:03.904585334 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1192s 22:55:04.193004754 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1192s 22:55:04.497796307 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1194s 22:55:06.098138085 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1194s 22:55:06.419691656 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1194s 22:55:06.697557924 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1195s 22:55:07.001195386 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1195s 22:55:07.300348080 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1195s 22:55:07.327531888 O: ok sshd control of local and remote forwarding 1195s 22:55:07.327563329 E: run test integrity.sh ... 1195s 22:55:07.645941427 O: test integrity: hmac-sha1 @2900 1195s 22:55:07.924535103 O: test integrity: hmac-sha1 @2901 1196s 22:55:08.205581365 O: test integrity: hmac-sha1 @2902 1196s 22:55:08.492170286 O: test integrity: hmac-sha1 @2903 1196s 22:55:08.783207854 O: test integrity: hmac-sha1 @2904 1197s 22:55:09.067373309 O: test integrity: hmac-sha1 @2905 1197s 22:55:09.365333991 O: test integrity: hmac-sha1 @2906 1197s 22:55:09.667047913 O: test integrity: hmac-sha1 @2907 1198s 22:55:09.988763047 O: test integrity: hmac-sha1 @2908 1198s 22:55:10.291612340 O: test integrity: hmac-sha1 @2909 1198s 22:55:10.592530414 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1198s 22:55:10.624021028 O: test integrity: hmac-sha1-96 @2900 1198s 22:55:10.936508584 O: test integrity: hmac-sha1-96 @2901 1199s 22:55:11.255385168 O: test integrity: hmac-sha1-96 @2902 1199s 22:55:11.539098979 O: test integrity: hmac-sha1-96 @2903 1199s 22:55:11.828946056 O: test integrity: hmac-sha1-96 @2904 1200s 22:55:12.114786969 O: test integrity: hmac-sha1-96 @2905 1200s 22:55:12.417899986 O: test integrity: hmac-sha1-96 @2906 1200s 22:55:12.728402442 O: test integrity: hmac-sha1-96 @2907 1201s 22:55:13.036262229 O: test integrity: hmac-sha1-96 @2908 1201s 22:55:13.342993325 O: test integrity: hmac-sha1-96 @2909 1201s 22:55:13.626788377 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1201s 22:55:13.651055795 O: test integrity: hmac-sha2-256 @2900 1202s 22:55:13.967964679 O: test integrity: hmac-sha2-256 @2901 1202s 22:55:14.270075485 O: test integrity: hmac-sha2-256 @2902 1202s 22:55:14.582265479 O: test integrity: hmac-sha2-256 @2903 1202s 22:55:14.881791899 O: test integrity: hmac-sha2-256 @2904 1203s 22:55:15.185562163 O: test integrity: hmac-sha2-256 @2905 1203s 22:55:15.494200840 O: test integrity: hmac-sha2-256 @2906 1203s 22:55:15.810166514 O: test integrity: hmac-sha2-256 @2907 1204s 22:55:16.117799979 O: test integrity: hmac-sha2-256 @2908 1204s 22:55:16.417084477 O: test integrity: hmac-sha2-256 @2909 1204s 22:55:16.705685541 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1204s 22:55:16.732726468 O: test integrity: hmac-sha2-512 @2900 1205s 22:55:17.003441422 O: test integrity: hmac-sha2-512 @2901 1205s 22:55:17.282242982 O: test integrity: hmac-sha2-512 @2902 1205s 22:55:17.548580449 O: test integrity: hmac-sha2-512 @2903 1205s 22:55:17.824141175 O: test integrity: hmac-sha2-512 @2904 1206s 22:55:18.088363380 O: test integrity: hmac-sha2-512 @2905 1206s 22:55:18.378990426 O: test integrity: hmac-sha2-512 @2906 1206s 22:55:18.695381905 O: test integrity: hmac-sha2-512 @2907 1207s 22:55:19.000851068 O: test integrity: hmac-sha2-512 @2908 1207s 22:55:19.270259569 O: test integrity: hmac-sha2-512 @2909 1207s 22:55:19.538546378 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1207s 22:55:19.569048901 O: test integrity: hmac-md5 @2900 1207s 22:55:19.897084905 O: test integrity: hmac-md5 @2901 1208s 22:55:20.215424045 O: test integrity: hmac-md5 @2902 1208s 22:55:20.555864860 O: test integrity: hmac-md5 @2903 1208s 22:55:20.930535638 O: test integrity: hmac-md5 @2904 1209s 22:55:21.241630822 O: test integrity: hmac-md5 @2905 1209s 22:55:21.599029017 O: test integrity: hmac-md5 @2906 1209s 22:55:21.917988604 O: test integrity: hmac-md5 @2907 1210s 22:55:22.239248176 O: test integrity: hmac-md5 @2908 1210s 22:55:22.579435869 O: test integrity: hmac-md5 @2909 1210s 22:55:22.898007532 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1210s 22:55:22.925136260 O: test integrity: hmac-md5-96 @2900 1211s 22:55:23.248505935 O: test integrity: hmac-md5-96 @2901 1211s 22:55:23.566408151 O: test integrity: hmac-md5-96 @2902 1211s 22:55:23.895900850 O: test integrity: hmac-md5-96 @2903 1212s 22:55:24.243567063 O: test integrity: hmac-md5-96 @2904 1212s 22:55:24.589295495 O: test integrity: hmac-md5-96 @2905 1212s 22:55:24.912326486 O: test integrity: hmac-md5-96 @2906 1213s 22:55:25.222516661 O: test integrity: hmac-md5-96 @2907 1213s 22:55:25.549783737 O: test integrity: hmac-md5-96 @2908 1213s 22:55:25.889928710 O: test integrity: hmac-md5-96 @2909 1214s 22:55:26.200394728 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1214s 22:55:26.228082382 O: test integrity: umac-64@openssh.com @2900 1214s 22:55:26.541534231 O: test integrity: umac-64@openssh.com @2901 1214s 22:55:26.885292123 O: test integrity: umac-64@openssh.com @2902 1215s 22:55:27.207827989 O: test integrity: umac-64@openssh.com @2903 1215s 22:55:27.569214428 O: test integrity: umac-64@openssh.com @2904 1215s 22:55:27.932143964 O: test integrity: umac-64@openssh.com @2905 1216s 22:55:28.296464154 O: test integrity: umac-64@openssh.com @2906 1216s 22:55:28.624775042 O: test integrity: umac-64@openssh.com @2907 1216s 22:55:28.965153858 O: test integrity: umac-64@openssh.com @2908 1217s 22:55:29.284649253 O: test integrity: umac-64@openssh.com @2909 1217s 22:55:29.633806922 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1217s 22:55:29.661838660 O: test integrity: umac-128@openssh.com @2900 1218s 22:55:29.985054334 O: test integrity: umac-128@openssh.com @2901 1218s 22:55:30.354582220 O: test integrity: umac-128@openssh.com @2902 1218s 22:55:30.674918064 O: test integrity: umac-128@openssh.com @2903 1219s 22:55:31.048189110 O: test integrity: umac-128@openssh.com @2904 1219s 22:55:31.367815826 O: test integrity: umac-128@openssh.com @2905 1219s 22:55:31.702838426 O: test integrity: umac-128@openssh.com @2906 1220s 22:55:32.034774273 O: test integrity: umac-128@openssh.com @2907 1220s 22:55:32.356041847 O: test integrity: umac-128@openssh.com @2908 1220s 22:55:32.663610315 O: test integrity: umac-128@openssh.com @2909 1220s 22:55:32.949111109 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1221s 22:55:32.978330580 O: test integrity: hmac-sha1-etm@openssh.com @2900 1221s 22:55:33.315434242 O: test integrity: hmac-sha1-etm@openssh.com @2901 1221s 22:55:33.636561254 O: test integrity: hmac-sha1-etm@openssh.com @2902 1221s 22:55:33.944495527 O: test integrity: hmac-sha1-etm@openssh.com @2903 1222s 22:55:34.285870035 O: test integrity: hmac-sha1-etm@openssh.com @2904 1222s 22:55:34.613217954 O: test integrity: hmac-sha1-etm@openssh.com @2905 1222s 22:55:34.941137279 O: test integrity: hmac-sha1-etm@openssh.com @2906 1223s 22:55:35.285796302 O: test integrity: hmac-sha1-etm@openssh.com @2907 1223s 22:55:35.598643347 O: test integrity: hmac-sha1-etm@openssh.com @2908 1223s 22:55:35.908469480 O: test integrity: hmac-sha1-etm@openssh.com @2909 1224s 22:55:36.206458807 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1224s 22:55:36.231402072 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1224s 22:55:36.561816544 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1224s 22:55:36.870854869 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1225s 22:55:37.173959650 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1225s 22:55:37.484909315 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1225s 22:55:37.800351988 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1226s 22:55:38.098653639 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1226s 22:55:38.413835710 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1226s 22:55:38.729252663 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1227s 22:55:39.035538278 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1227s 22:55:39.323987305 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1227s 22:55:39.349097012 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1227s 22:55:39.653352566 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1227s 22:55:39.964637715 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1228s 22:55:40.339753343 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1228s 22:55:40.728804479 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1229s 22:55:41.060463205 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1229s 22:55:41.381614820 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1229s 22:55:41.735289780 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1230s 22:55:42.086491434 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1230s 22:55:42.407212124 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1230s 22:55:42.731902216 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1230s 22:55:42.762431581 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1231s 22:55:43.039939252 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1231s 22:55:43.320217472 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1231s 22:55:43.582754063 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1231s 22:55:43.850831754 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1232s 22:55:44.111199682 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1232s 22:55:44.388160828 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1232s 22:55:44.650764220 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1232s 22:55:44.908915165 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1233s 22:55:45.171281915 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1233s 22:55:45.425429818 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1233s 22:55:45.449969519 O: test integrity: hmac-md5-etm@openssh.com @2900 1233s 22:55:45.768193743 O: test integrity: hmac-md5-etm@openssh.com @2901 1234s 22:55:46.074408399 O: test integrity: hmac-md5-etm@openssh.com @2902 1234s 22:55:46.387612210 O: test integrity: hmac-md5-etm@openssh.com @2903 1234s 22:55:46.708900827 O: test integrity: hmac-md5-etm@openssh.com @2904 1235s 22:55:47.019019765 O: test integrity: hmac-md5-etm@openssh.com @2905 1235s 22:55:47.309434494 O: test integrity: hmac-md5-etm@openssh.com @2906 1235s 22:55:47.603590582 O: test integrity: hmac-md5-etm@openssh.com @2907 1235s 22:55:47.922655576 O: test integrity: hmac-md5-etm@openssh.com @2908 1236s 22:55:48.241533407 O: test integrity: hmac-md5-etm@openssh.com @2909 1236s 22:55:48.532557863 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1236s 22:55:48.558025654 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1236s 22:55:48.861982967 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1237s 22:55:49.152756259 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1237s 22:55:49.454206826 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1237s 22:55:49.768305647 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1238s 22:55:50.066914943 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1238s 22:55:50.374921539 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1238s 22:55:50.673025151 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1238s 22:55:50.968467293 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1239s 22:55:51.258195735 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1239s 22:55:51.548204340 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1239s 22:55:51.570793621 O: test integrity: umac-64-etm@openssh.com @2900 1239s 22:55:51.872174387 O: test integrity: umac-64-etm@openssh.com @2901 1240s 22:55:52.185196117 O: test integrity: umac-64-etm@openssh.com @2902 1240s 22:55:52.500409470 O: test integrity: umac-64-etm@openssh.com @2903 1240s 22:55:52.827797193 O: test integrity: umac-64-etm@openssh.com @2904 1241s 22:55:53.171063005 O: test integrity: umac-64-etm@openssh.com @2905 1241s 22:55:53.501006915 O: test integrity: umac-64-etm@openssh.com @2906 1241s 22:55:53.810570529 O: test integrity: umac-64-etm@openssh.com @2907 1242s 22:55:54.113823675 O: test integrity: umac-64-etm@openssh.com @2908 1242s 22:55:54.410816195 O: test integrity: umac-64-etm@openssh.com @2909 1242s 22:55:54.699474667 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1242s 22:55:54.721995186 O: test integrity: umac-128-etm@openssh.com @2900 1243s 22:55:55.030833832 O: test integrity: umac-128-etm@openssh.com @2901 1243s 22:55:55.330314339 O: test integrity: umac-128-etm@openssh.com @2902 1243s 22:55:55.617074710 O: test integrity: umac-128-etm@openssh.com @2903 1243s 22:55:55.953657211 O: test integrity: umac-128-etm@openssh.com @2904 1244s 22:55:56.244590547 O: test integrity: umac-128-etm@openssh.com @2905 1244s 22:55:56.536142410 O: test integrity: umac-128-etm@openssh.com @2906 1244s 22:55:56.867584256 O: test integrity: umac-128-etm@openssh.com @2907 1245s 22:55:57.165898111 O: test integrity: umac-128-etm@openssh.com @2908 1245s 22:55:57.481314067 O: test integrity: umac-128-etm@openssh.com @2909 1245s 22:55:57.766440462 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1245s 22:55:57.787869090 O: test integrity: aes128-gcm@openssh.com @2900 1246s 22:55:58.036498495 O: test integrity: aes128-gcm@openssh.com @2901 1246s 22:55:58.300144701 O: test integrity: aes128-gcm@openssh.com @2902 1246s 22:55:58.569337566 O: test integrity: aes128-gcm@openssh.com @2903 1246s 22:55:58.846269073 O: test integrity: aes128-gcm@openssh.com @2904 1247s 22:55:59.093972189 O: test integrity: aes128-gcm@openssh.com @2905 1247s 22:55:59.365820962 O: test integrity: aes128-gcm@openssh.com @2906 1247s 22:55:59.631775393 O: test integrity: aes128-gcm@openssh.com @2907 1247s 22:55:59.888122161 O: test integrity: aes128-gcm@openssh.com @2908 1248s 22:56:00.134193940 O: test integrity: aes128-gcm@openssh.com @2909 1248s 22:56:00.363830624 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1248s 22:56:00.386410225 O: test integrity: aes256-gcm@openssh.com @2900 1248s 22:56:00.634967510 O: test integrity: aes256-gcm@openssh.com @2901 1248s 22:56:00.881613095 O: test integrity: aes256-gcm@openssh.com @2902 1249s 22:56:01.132757728 O: test integrity: aes256-gcm@openssh.com @2903 1249s 22:56:01.377661135 O: test integrity: aes256-gcm@openssh.com @2904 1249s 22:56:01.626532144 O: test integrity: aes256-gcm@openssh.com @2905 1249s 22:56:01.884630931 O: test integrity: aes256-gcm@openssh.com @2906 1250s 22:56:02.128866771 O: test integrity: aes256-gcm@openssh.com @2907 1250s 22:56:02.370872827 O: test integrity: aes256-gcm@openssh.com @2908 1250s 22:56:02.621507895 O: test integrity: aes256-gcm@openssh.com @2909 1250s 22:56:02.857180003 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1250s 22:56:02.877436459 O: test integrity: chacha20-poly1305@openssh.com @2900 1251s 22:56:03.151371415 O: test integrity: chacha20-poly1305@openssh.com @2901 1251s 22:56:03.410015888 O: test integrity: chacha20-poly1305@openssh.com @2902 1251s 22:56:03.667561470 O: test integrity: chacha20-poly1305@openssh.com @2903 1251s 22:56:03.916823203 O: test integrity: chacha20-poly1305@openssh.com @2904 1252s 22:56:04.164812923 O: test integrity: chacha20-poly1305@openssh.com @2905 1252s 22:56:04.425542059 O: test integrity: chacha20-poly1305@openssh.com @2906 1252s 22:56:04.680835097 O: test integrity: chacha20-poly1305@openssh.com @2907 1252s 22:56:04.928111489 O: test integrity: chacha20-poly1305@openssh.com @2908 1253s 22:56:05.174888076 O: test integrity: chacha20-poly1305@openssh.com @2909 1253s 22:56:05.409018369 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1253s 22:56:05.412535966 O: ok integrity 1253s 22:56:05.412645528 E: run test krl.sh ... 1253s 22:56:05.723037592 O: key revocation lists: generating test keys 1264s 22:56:16.029800193 O: key revocation lists: generating KRLs 1264s 22:56:16.196237726 O: key revocation lists: checking revocations for revoked keys 1264s 22:56:16.881712228 O: key revocation lists: checking revocations for unrevoked keys 1265s 22:56:17.500944505 O: key revocation lists: checking revocations for revoked certs 1266s 22:56:18.642684268 O: key revocation lists: checking revocations for unrevoked certs 1267s 22:56:19.807740921 O: key revocation lists: testing KRL update 1269s 22:56:21.161495185 O: key revocation lists: checking revocations for revoked keys 1269s 22:56:21.863754628 O: key revocation lists: checking revocations for unrevoked keys 1270s 22:56:22.586148526 O: key revocation lists: checking revocations for revoked certs 1271s 22:56:23.874924940 O: key revocation lists: checking revocations for unrevoked certs 1273s 22:56:25.037887134 O: ok key revocation lists 1273s 22:56:25.038495460 E: run test multipubkey.sh ... 1275s 22:56:27.914611315 O: ok multiple pubkey 1275s 22:56:27.915562645 E: run test limit-keytype.sh ... 1280s 22:56:32.939145079 O: allow rsa,ed25519 1281s 22:56:33.748781312 O: allow ed25519 1282s 22:56:34.473678961 O: allow cert only 1283s 22:56:35.243569330 O: match w/ no match 1284s 22:56:36.003985239 O: match w/ matching 1284s 22:56:36.818506245 E: run test hostkey-agent.sh ... 1284s 22:56:36.818588966 O: ok restrict pubkey type 1286s 22:56:38.774875509 O: key type ssh-ed25519 1286s 22:56:38.954435464 O: key type sk-ssh-ed25519@openssh.com 1287s 22:56:39.118622455 O: key type ecdsa-sha2-nistp256 1287s 22:56:39.280125897 O: key type ecdsa-sha2-nistp384 1287s 22:56:39.479185741 O: key type ecdsa-sha2-nistp521 1287s 22:56:39.752551496 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1287s 22:56:39.938963324 O: key type ssh-dss 1288s 22:56:40.189680718 O: key type ssh-rsa 1288s 22:56:40.370731610 O: cert type ssh-ed25519-cert-v01@openssh.com 1288s 22:56:40.619211380 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1288s 22:56:40.867282226 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1289s 22:56:41.131909808 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1289s 22:56:41.393863523 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1289s 22:56:41.713658374 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1290s 22:56:41.970327792 O: cert type ssh-dss-cert-v01@openssh.com 1290s 22:56:42.246540898 O: cert type ssh-rsa-cert-v01@openssh.com 1290s 22:56:42.514524397 O: cert type rsa-sha2-256-cert-v01@openssh.com 1291s 22:56:42.769038232 O: cert type rsa-sha2-512-cert-v01@openssh.com 1291s 22:56:43.044594731 O: ok hostkey agent 1291s 22:56:43.044772533 E: run test hostkey-rotate.sh ... 1294s 22:56:46.573918824 O: learn hostkey with StrictHostKeyChecking=no 1294s 22:56:46.831497332 O: learn additional hostkeys 1295s 22:56:47.231719482 O: learn additional hostkeys, type=ssh-ed25519 1295s 22:56:47.509952291 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1295s 22:56:47.808420995 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1296s 22:56:48.086349481 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1296s 22:56:48.409182846 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1297s 22:56:48.731902369 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1297s 22:56:49.019946723 O: learn additional hostkeys, type=ssh-dss 1297s 22:56:49.283776978 O: learn additional hostkeys, type=ssh-rsa 1297s 22:56:49.562993398 O: learn changed non-primary hostkey type=ssh-rsa 1301s 22:56:53.868370625 O: learn new primary hostkey 1302s 22:56:54.181147724 O: rotate primary hostkey 1302s 22:56:54.489994060 O: check rotate primary hostkey 1302s 22:56:54.806997044 O: ok hostkey rotate 1302s 22:56:54.807348648 E: run test principals-command.sh ... 1306s 22:56:58.045231171 O: authorized principals command: empty authorized_principals 1306s 22:56:58.340716406 O: authorized principals command: wrong authorized_principals 1306s 22:56:58.626796100 O: authorized principals command: correct authorized_principals 1306s 22:56:58.960808786 O: authorized principals command: authorized_principals bad key opt 1307s 22:56:59.250989924 O: authorized principals command: authorized_principals command=false 1307s 22:56:59.584641886 O: authorized principals command: authorized_principals command=true 1307s 22:56:59.958459837 O: authorized principals command: wrong principals key option 1308s 22:57:00.256791062 O: authorized principals command: correct principals key option 1308s 22:57:00.614694603 O: ok authorized principals command 1308s 22:57:00.632107869 E: run test cert-file.sh ... 1309s 22:57:01.021407546 O: identity cert with no plain public file 1309s 22:57:01.338530692 O: CertificateFile with no plain public file 1309s 22:57:01.637288002 O: plain keys 1309s 22:57:01.903160321 O: untrusted cert 1310s 22:57:02.176392838 O: good cert, bad key 1310s 22:57:02.511250294 O: single trusted 1310s 22:57:02.826069135 O: multiple trusted 1312s 22:57:04.063950554 O: ok ssh with certificates 1312s 22:57:04.064492480 E: run test cfginclude.sh ... 1312s 22:57:04.472686119 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.487314435 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.500264133 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.511173010 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.524553473 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.536292638 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.551624002 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.566826124 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.578997774 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.604038561 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.615036999 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.627484492 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.645295242 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.656852325 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.667662761 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.680998183 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.693045712 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.704249072 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.715502312 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.725915703 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.736205853 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.760740395 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.776044158 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.790548473 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1312s 22:57:04.805378392 O: ok config include 1312s 22:57:04.806563044 E: run test servcfginclude.sh ... 1313s 22:57:05.549278216 O: ok server config include 1313s 22:57:05.549889102 E: run test allow-deny-users.sh ... 1316s 22:57:08.167629380 E: run test authinfo.sh ... 1316s 22:57:08.168114346 O: ok AllowUsers/DenyUsers 1316s 22:57:08.468639675 O: ExposeAuthInfo=no 1316s 22:57:08.746792886 O: ExposeAuthInfo=yes 1317s 22:57:09.025519303 O: ok authinfo 1317s 22:57:09.026103990 E: run test sshsig.sh ... 1317s 22:57:09.414168655 O: sshsig: make certificates 1317s 22:57:09.481611095 O: sshsig: check signature for ssh-ed25519 1317s 22:57:09.960822414 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1318s 22:57:10.482196783 O: sshsig: check signature for ecdsa-sha2-nistp256 1318s 22:57:10.929442761 O: sshsig: check signature for ecdsa-sha2-nistp384 1319s 22:57:11.787382606 O: sshsig: check signature for ecdsa-sha2-nistp521 1321s 22:57:13.218294252 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1321s 22:57:13.787781217 O: sshsig: check signature for ssh-dss 1322s 22:57:14.185953271 O: sshsig: check signature for ssh-rsa 1322s 22:57:14.620234951 O: sshsig: check signature for ssh-ed25519-cert.pub 1323s 22:57:15.610230608 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1324s 22:57:16.640990022 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1325s 22:57:17.571552885 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1327s 22:57:18.979008765 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1329s 22:57:21.228948130 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1330s 22:57:22.473386271 O: sshsig: check signature for ssh-dss-cert.pub 1331s 22:57:23.706412130 O: sshsig: check signature for ssh-rsa-cert.pub 1333s 22:57:25.016425213 O: sshsig: match principals 1333s 22:57:25.065373496 O: sshsig: nomatch principals 1333s 22:57:25.104658516 O: ok sshsig 1333s 22:57:25.106503976 E: run test knownhosts.sh ... 1335s 22:57:27.256364918 O: ok known hosts 1335s 22:57:27.256486639 E: run test knownhosts-command.sh ... 1335s 22:57:27.588777072 O: simple connection 1335s 22:57:27.872294223 O: no keys 1336s 22:57:28.044907388 O: bad exit status 1336s 22:57:28.160642185 O: keytype ssh-ed25519 1336s 22:57:28.404495232 O: keytype sk-ssh-ed25519@openssh.com 1336s 22:57:28.646330178 O: keytype ecdsa-sha2-nistp256 1336s 22:57:28.873432686 O: keytype ecdsa-sha2-nistp384 1337s 22:57:29.118392745 O: keytype ecdsa-sha2-nistp521 1337s 22:57:29.400643723 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1337s 22:57:29.634547823 O: keytype ssh-rsa 1337s 22:57:29.884196333 O: ok known hosts command 1337s 22:57:29.884384895 E: run test agent-restrict.sh ... 1338s 22:57:30.170721556 O: generate keys 1338s 22:57:30.268154118 O: prepare client config 1338s 22:57:30.287588886 O: prepare known_hosts 1338s 22:57:30.295429890 O: prepare server configs 1338s 22:57:30.324619722 O: authentication w/o agent 1340s 22:57:32.048676156 O: start agent 1344s 22:57:36.056704378 O: authentication with agent (no restrict) 1345s 22:57:37.886024543 O: unrestricted keylist 1347s 22:57:39.029779537 O: authentication with agent (basic restrict) 1348s 22:57:40.117304850 O: authentication with agent incorrect key (basic restrict) 1348s 22:57:40.725208873 O: keylist (basic restrict) 1349s 22:57:41.796920377 O: username 1350s 22:57:42.798698294 O: username wildcard 1351s 22:57:43.707630698 O: username incorrect 1351s 22:57:43.840989045 O: agent restriction honours certificate principal 1351s 22:57:43.907002631 O: multihop without agent 1353s 22:57:45.202339930 O: multihop agent unrestricted 1354s 22:57:46.760297760 O: multihop restricted 1356s 22:57:48.394966092 O: multihop username 1357s 22:57:49.800513533 O: multihop wildcard username 1359s 22:57:51.133314357 O: multihop wrong username 1360s 22:57:52.172073994 O: multihop cycle no agent 1362s 22:57:54.332112753 O: multihop cycle agent unrestricted 1364s 22:57:56.727753317 O: multihop cycle restricted deny 1365s 22:57:57.581084452 O: multihop cycle restricted allow 1367s 22:57:59.681853103 O: ok agent restrictions 1367s 22:57:59.682244907 E: run test hostbased.sh ... 1367s 22:57:59.952551561 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1367s 22:57:59.953718093 E: run test channel-timeout.sh ... 1368s 22:58:00.242260742 O: no timeout 1373s 22:58:05.530133884 O: command timeout 1374s 22:58:06.203211492 O: command wildcard timeout 1375s 22:58:07.207155484 O: command irrelevant timeout 1380s 22:58:12.511661220 O: sftp no timeout 1385s 22:58:17.851417948 O: sftp timeout 1386s 22:58:18.201852982 E: Connection closed 1386s 22:58:18.203858124 O: sftp irrelevant timeout 1391s 22:58:23.516712976 O: ok channel timeout 1391s 22:58:23.517345263 E: run test connection-timeout.sh ... 1391s 22:58:23.814407167 O: no timeout 1397s 22:58:29.195028839 O: timeout 1405s 22:58:37.707607468 O: session inhibits timeout 1414s 22:58:46.664409053 O: timeout after session 1422s 22:58:54.743970620 O: timeout with listeners 1431s 22:59:03.394920747 O: ok unused connection timeout 1431s 22:59:03.395213750 E: run test match-subsystem.sh ... 1434s 22:59:06.548121596 E: run test agent-pkcs11-restrict.sh ... 1434s 22:59:06.548313158 O: ok sshd_config match subsystem 1434s 22:59:06.819447309 E: run test agent-pkcs11-cert.sh ... 1434s 22:59:06.819543190 O: SKIPPED: No PKCS#11 library found 1435s 22:59:07.088979643 O: SKIPPED: No PKCS#11 library found 1435s 22:59:07.094676424 O: set -e ; if test -z "" ; then \ 1435s 22:59:07.096958449 O: V="" ; \ 1435s 22:59:07.098863349 O: test "x" = "x" || \ 1435s 22:59:07.100735329 O: V=/tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1435s 22:59:07.102762031 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1435s 22:59:07.104871134 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1435s 22:59:07.106807394 O: -d /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1435s 22:59:07.108620694 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1435s 22:59:07.110596875 O: -d /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1435s 22:59:07.112503295 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1435s 22:59:07.114477277 O: -d /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1435s 22:59:07.116390417 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1435s 22:59:07.118321518 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1435s 22:59:07.120224618 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1435s 22:59:07.122012798 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1435s 22:59:07.124199061 O: -d /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1435s 22:59:07.126109282 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1435s 22:59:07.128066623 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1435s 22:59:07.129657560 O: if test "x" = "xyes" ; then \ 1435s 22:59:07.131527020 O: $V /tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1435s 22:59:07.133445880 O: fi \ 1435s 22:59:07.135370141 O: fi 1456s 22:59:28.725709388 O: test_sshbuf: ...................................................................................................... 103 tests ok 1723s 23:03:55.920364603 O: test_sshkey: ........................................................................................................ 104 tests ok 1723s 23:03:55.945913360 O: test_sshsig: ........ 8 tests ok 1724s 23:03:56.345192083 O: test_authopt: .................................................................................................................................................. 146 tests ok 1739s 23:04:11.837991847 O: test_bitmap: .. 2 tests ok 1739s 23:04:11.857786262 O: test_conversion: . 1 tests ok 1761s 23:04:33.920213459 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1762s 23:04:34.244240610 O: test_hostkeys: .................. 18 tests ok 1762s 23:04:34.252419899 O: test_match: ...... 6 tests ok 1762s 23:04:34.260082422 O: test_misc: ........................................... 43 tests ok 1762s 23:04:34.263585660 E: run test putty-transfer.sh ... 1764s 23:04:36.023888893 O: putty transfer data: compression 0 1766s 23:04:38.162265545 O: putty transfer data: compression 1 1768s 23:04:40.347219662 E: run test putty-ciphers.sh ... 1768s 23:04:40.347149861 O: ok putty transfer data 1771s 23:04:43.693958850 O: putty ciphers: cipher aes 1771s 23:04:43.950416749 O: putty ciphers: cipher 3des 1772s 23:04:44.205314912 O: putty ciphers: cipher aes128-ctr 1772s 23:04:44.457290563 O: putty ciphers: cipher aes192-ctr 1772s 23:04:44.711571558 O: putty ciphers: cipher aes256-ctr 1773s 23:04:44.971350974 O: putty ciphers: cipher chacha20 1773s 23:04:45.228435720 E: run test putty-kex.sh ... 1773s 23:04:45.228394800 O: ok putty ciphers 1776s 23:04:48.417424802 O: putty KEX: kex dh-gex-sha1 1776s 23:04:48.625034172 O: putty KEX: kex dh-group1-sha1 1776s 23:04:48.827606528 O: putty KEX: kex dh-group14-sha1 1777s 23:04:49.040002310 O: putty KEX: kex ecdh 1777s 23:04:49.283254146 O: ok putty KEX 1777s 23:04:49.283518789 E: run test conch-ciphers.sh ... 1777s 23:04:49.640634540 O: SKIPPED: conch interop tests requires a controlling terminal 1777s 23:04:49.641430068 E: run test dropbear-ciphers.sh ... 1778s 23:04:50.873043218 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1779s 23:04:51.210016030 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1779s 23:04:51.587365480 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1779s 23:04:51.923264801 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1780s 23:04:52.266238478 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1780s 23:04:52.598145596 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1781s 23:04:52.981338709 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1781s 23:04:53.361048105 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1781s 23:04:53.749406315 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1782s 23:04:54.077503871 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1782s 23:04:54.414734607 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1782s 23:04:54.738291474 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1783s 23:04:55.062549989 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1783s 23:04:55.420148345 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1783s 23:04:55.830978518 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1784s 23:04:56.177364753 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1784s 23:04:56.538145704 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1784s 23:04:56.872635690 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1785s 23:04:57.287259024 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1785s 23:04:57.673649973 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1786s 23:04:58.040310108 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1786s 23:04:58.389864257 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1786s 23:04:58.851767344 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1787s 23:04:59.196670243 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1787s 23:04:59.564506911 O: ok dropbear ciphers 1787s 23:04:59.564875835 E: run test dropbear-kex.sh ... 1788s 23:05:00.000496597 O: dropbear kex: kex curve25519-sha256 1788s 23:05:00.403836370 O: dropbear kex: kex curve25519-sha256@libssh.org 1788s 23:05:00.769947939 O: dropbear kex: kex diffie-hellman-group14-sha256 1789s 23:05:01.234309693 O: dropbear kex: kex diffie-hellman-group14-sha1 1790s 23:05:02.071447608 O: ok dropbear kex 1790s 23:05:02.076953988 O: make: Leaving directory '/tmp/autopkgtest.q4cayX/autopkgtest_tmp/user/regress' 1790s 23:05:02.089446003 I: Finished with exitcode 0 1790s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1790s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1791s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1792s info: Looking for files to backup/remove ... 1792s info: Removing files ... 1792s info: Removing crontab ... 1792s info: Removing user `openssh-tests' ... 1792s autopkgtest [23:05:04]: test regress: -----------------------] 1796s regress PASS 1796s autopkgtest [23:05:08]: test regress: - - - - - - - - - - results - - - - - - - - - - 1800s autopkgtest [23:05:12]: test systemd-socket-activation: preparing testbed 1828s autopkgtest [23:05:40]: testbed dpkg architecture: armhf 1830s autopkgtest [23:05:42]: testbed apt version: 2.7.12 1830s autopkgtest [23:05:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1837s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1838s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4042 kB] 1838s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [498 kB] 1838s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1838s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [58.8 kB] 1838s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [641 kB] 1838s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2492 B] 1838s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1372 B] 1838s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 1838s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [4064 kB] 1838s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [7776 B] 1838s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [49.9 kB] 1838s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 1841s Fetched 9490 kB in 2s (4749 kB/s) 1841s Reading package lists... 1848s tee: /proc/self/fd/2: Permission denied 1871s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1871s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1871s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1871s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1874s Reading package lists... 1874s Reading package lists... 1874s Building dependency tree... 1874s Reading state information... 1876s Calculating upgrade... 1877s The following packages were automatically installed and are no longer required: 1877s linux-headers-6.8.0-11 python3-lib2to3 1877s Use 'apt autoremove' to remove them. 1877s The following packages will be REMOVED: 1877s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 1877s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 1877s libhogweed6 libmagic1 libnetplan0 libnettle8 libnpth0 libnvme1 libparted2 1877s libpcap0.8 libperl5.38 libpng16-16 libpsl5 libreadline8 libreiserfscore0 1877s libssl3 libtirpc3 libuv1 linux-headers-6.8.0-11-generic python3-distutils 1877s The following NEW packages will be installed: 1877s libapt-pkg6.0t64 libarchive13t64 libatm1t64 libcurl3t64-gnutls libcurl4t64 1877s libdb5.3t64 libelf1t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 1877s libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 libmagic1t64 1877s libnetplan1 libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 1877s libpcap0.8t64 libperl5.38t64 libpng16-16t64 libpsl5t64 libreadline8t64 1877s libreiserfscore0t64 libssl3t64 libtirpc3t64 libuv1t64 linux-headers-6.8.0-20 1877s linux-headers-6.8.0-20-generic xdg-user-dirs 1877s The following packages have been kept back: 1877s multipath-tools 1877s The following packages will be upgraded: 1877s apparmor apt apt-utils bind9-dnsutils bind9-host bind9-libs binutils 1877s binutils-arm-linux-gnueabihf binutils-common bolt bsdextrautils bsdutils 1877s btrfs-progs coreutils cryptsetup-bin curl dbus dbus-bin dbus-daemon 1877s dbus-session-bus-common dbus-system-bus-common dbus-user-session dhcpcd-base 1877s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file ftp 1877s fwupd gawk gcc-13-base gcc-14-base gir1.2-girepository-2.0 gir1.2-glib-2.0 1877s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 1877s groff-base ibverbs-providers inetutils-telnet info initramfs-tools 1877s initramfs-tools-bin initramfs-tools-core install-info iproute2 jq keyboxd 1877s kmod kpartx krb5-locales libapparmor1 libaudit-common libaudit1 libbinutils 1877s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 1877s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 1877s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libbsd0 libc-bin libc6 1877s libcap-ng0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdbus-1-3 1877s libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libevent-core-2.1-7 1877s libexpat1 libfdisk1 libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 1877s libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 1877s libgusb2 libibverbs1 libjcat1 libjq1 libjson-glib-1.0-0 1877s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 1877s libldap-common libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc 1877s libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 libnsl2 1877s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 1877s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 1877s libpolkit-gobject-1-0 libprotobuf-c1 libpython3-stdlib libpython3.11-minimal 1877s libpython3.11-stdlib libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 1877s libqmi-proxy libqrtr-glib0 librtmp1 libsasl2-2 libsasl2-modules 1877s libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libsemanage2 1877s libsframe1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 1877s libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl 1877s libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 1877s libxml2 libxmlb2 libxmuu1 linux-headers-generic locales logsave lshw lsof 1877s man-db mount mtr-tiny netplan-generator netplan.io openssh-client 1877s openssh-server openssh-sftp-server openssl parted perl perl-base 1877s perl-modules-5.38 pinentry-curses plymouth plymouth-theme-ubuntu-text psmisc 1877s python-apt-common python3 python3-apt python3-cryptography python3-dbus 1877s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 1877s python3-pkg-resources python3-pyrsistent python3-setuptools 1877s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 1877s python3.12 python3.12-minimal readline-common rsync shared-mime-info sudo 1877s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tcpdump 1877s telnet tnftp ubuntu-pro-client ubuntu-pro-client-l10n udev udisks2 usb.ids 1877s util-linux uuid-runtime vim-common vim-tiny wget xxd xz-utils zlib1g 1878s 234 upgraded, 32 newly installed, 31 to remove and 1 not upgraded. 1878s Need to get 106 MB of archives. 1878s After this operation, 84.4 MB of additional disk space will be used. 1878s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdutils armhf 1:2.39.3-9ubuntu2 [102 kB] 1878s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-14-base armhf 14-20240315-1ubuntu1 [47.0 kB] 1878s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgcc-s1 armhf 14-20240315-1ubuntu1 [41.5 kB] 1878s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libstdc++6 armhf 14-20240315-1ubuntu1 [714 kB] 1878s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc6 armhf 2.39-0ubuntu6 [2827 kB] 1878s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbrotli1 armhf 1.1.0-2build1 [319 kB] 1878s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssapi-krb5-2 armhf 1.20.1-5.1ubuntu1 [119 kB] 1878s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5-3 armhf 1.20.1-5.1ubuntu1 [321 kB] 1878s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5support0 armhf 1.20.1-5.1ubuntu1 [31.4 kB] 1878s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libk5crypto3 armhf 1.20.1-5.1ubuntu1 [78.6 kB] 1878s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 1878s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu1 [49.2 kB] 1878s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build6 [51.3 kB] 1878s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udisks2 armhf 2.10.1-6 [276 kB] 1878s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudisks2-0 armhf 2.10.1-6 [143 kB] 1878s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblkid1 armhf 2.39.3-9ubuntu2 [160 kB] 1878s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblzma5 armhf 5.6.0-0.2 [117 kB] 1878s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kmod armhf 31+20240202-2ubuntu4 [91.8 kB] 1878s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkmod2 armhf 31+20240202-2ubuntu4 [44.9 kB] 1878s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu5 [103 kB] 1878s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu5 [36.0 kB] 1878s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 1878s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1 [5674 B] 1878s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcap-ng0 armhf 0.8.4-2build1 [13.5 kB] 1878s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1 [44.3 kB] 1878s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam0g armhf 1.5.3-5ubuntu3 [62.0 kB] 1878s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1 armhf 3.5-2ubuntu1 [70.9 kB] 1878s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl4t64 armhf 8.5.0-2ubuntu7 [296 kB] 1878s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main armhf curl armhf 8.5.0-2ubuntu7 [219 kB] 1878s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpsl5t64 armhf 0.21.2-1.1 [55.7 kB] 1878s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main armhf wget armhf 1.21.4-1ubuntu2 [317 kB] 1878s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tnftp armhf 20230507-2build1 [98.6 kB] 1878s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu1 [137 kB] 1878s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tcpdump armhf 4.99.4-3ubuntu2 [425 kB] 1878s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu5 [2009 kB] 1879s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu5 [289 kB] 1879s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main armhf sudo armhf 1.9.15p5-3ubuntu3 [936 kB] 1879s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main armhf rsync armhf 3.2.7-1build1 [413 kB] 1879s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-cryptography armhf 41.0.7-4build2 [788 kB] 1879s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssl armhf 3.0.13-0ubuntu2 [975 kB] 1879s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu11 [35.5 kB] 1879s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu11 [890 kB] 1879s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu11 [503 kB] 1879s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 1879s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20-generic armhf 6.8.0-20.20 [1287 kB] 1879s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-generic armhf 6.8.0-20.20+1 [9610 B] 1879s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssl3t64 armhf 3.0.13-0ubuntu2 [1558 kB] 1879s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu5 [148 kB] 1879s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu5 [166 kB] 1879s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu5 [3502 kB] 1879s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu5 [1852 kB] 1879s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu5 [11.9 kB] 1879s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu5 [216 kB] 1879s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu5 [410 kB] 1879s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu3 [47.0 kB] 1879s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules armhf 1.5.3-5ubuntu3 [261 kB] 1879s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 1879s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-user-session armhf 1.14.10-4ubuntu2 [9962 B] 1879s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu2 [45.0 kB] 1879s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libexpat1 armhf 2.6.1-2 [65.9 kB] 1879s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 1879s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-bin armhf 1.14.10-4ubuntu2 [37.1 kB] 1879s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus armhf 1.14.10-4ubuntu2 [28.1 kB] 1879s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-daemon armhf 1.14.10-4ubuntu2 [109 kB] 1879s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu2 [190 kB] 1879s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmount1 armhf 2.39.3-9ubuntu2 [171 kB] 1879s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libseccomp2 armhf 2.5.5-1ubuntu2 [49.5 kB] 1879s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu2 [135 kB] 1879s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuuid1 armhf 2.39.3-9ubuntu2 [34.4 kB] 1879s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu2 [238 kB] 1879s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfdisk1 armhf 2.39.3-9ubuntu2 [196 kB] 1879s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mount armhf 2.39.3-9ubuntu2 [134 kB] 1880s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-utils3 armhf 3.1.0-1build1 [16.9 kB] 1880s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libvolume-key1 armhf 0.3.12-7build1 [38.4 kB] 1880s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjcat1 armhf 0.2.0-2build2 [30.4 kB] 1880s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main armhf parted armhf 3.6-3.1build2 [39.4 kB] 1880s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libparted2t64 armhf 3.6-3.1build2 [143 kB] 1880s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12 armhf 3.12.2-4build3 [645 kB] 1880s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12-minimal armhf 3.12.2-4build3 [1942 kB] 1880s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-stdlib armhf 3.12.2-4build3 [1906 kB] 1880s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-minimal armhf 3.12.2-4build3 [816 kB] 1880s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-5ubuntu1 [19.0 kB] 1880s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11 armhf 3.11.8-1build4 [589 kB] 1880s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11-minimal armhf 3.11.8-1build4 [1795 kB] 1880s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-stdlib armhf 3.11.8-1build4 [1810 kB] 1880s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-minimal armhf 3.11.8-1build4 [826 kB] 1880s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu1 [599 kB] 1880s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-iconv-perl armhf 1.7-8build2 [12.7 kB] 1880s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-charwidth-perl armhf 0.04-11build2 [8962 B] 1880s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 1880s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6 [661 kB] 1880s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gdbm armhf 3.12.2-3ubuntu2 [17.1 kB] 1880s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main armhf man-db armhf 2.12.0-3build4 [1196 kB] 1880s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm6t64 armhf 1.23-5.1 [30.3 kB] 1880s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm-compat4t64 armhf 1.23-5.1 [6208 B] 1880s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libperl5.38t64 armhf 5.38.2-3.2 [4101 kB] 1880s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl armhf 5.38.2-3.2 [231 kB] 1880s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-base armhf 5.38.2-3.2 [1671 kB] 1880s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu4 [15.0 kB] 1880s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnettle8t64 armhf 3.9.1-2.2 [187 kB] 1880s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libhogweed6t64 armhf 3.9.1-2.2 [187 kB] 1880s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu2 [1046 kB] 1881s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu6 [172 kB] 1881s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu7 [290 kB] 1881s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main armhf shared-mime-info armhf 2.4-1build1 [470 kB] 1881s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-girepository-2.0 armhf 1.79.1-1ubuntu6 [24.8 kB] 1881s Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-glib-2.0 armhf 2.79.3-3ubuntu5 [182 kB] 1881s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgirepository-1.0-1 armhf 1.79.1-1ubuntu6 [106 kB] 1881s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gi armhf 3.47.0-3build1 [219 kB] 1881s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-dbus armhf 1.3.2-5build2 [94.7 kB] 1881s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.0-1 [113 kB] 1881s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.0-1 [22.5 kB] 1881s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.0-1 [58.7 kB] 1881s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-bin armhf 0.142ubuntu23 [20.3 kB] 1881s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 1881s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools all 0.142ubuntu23 [9058 B] 1881s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.0-1 [64.3 kB] 1881s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmlb2 armhf 0.3.15-1build1 [57.0 kB] 1881s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqrtr-glib0 armhf 1.2.2-1ubuntu3 [15.4 kB] 1881s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-glib5 armhf 1.35.2-0ubuntu1 [908 kB] 1881s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-proxy armhf 1.35.2-0ubuntu1 [5732 B] 1881s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-agent-1-0 armhf 124-1ubuntu1 [15.3 kB] 1881s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-gobject-1-0 armhf 124-1ubuntu1 [44.1 kB] 1881s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-0t64 armhf 2.79.3-3ubuntu5 [1414 kB] 1881s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfwupd2 armhf 1.9.15-1 [123 kB] 1881s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libarchive13t64 armhf 3.7.2-1.1ubuntu2 [330 kB] 1881s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fwupd armhf 1.9.15-1 [4349 kB] 1881s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.13ubuntu1 [210 kB] 1881s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0t64 armhf 2.7.13ubuntu1 [986 kB] 1881s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.13ubuntu1 [1367 kB] 1881s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client-l10n armhf 31.2.1 [19.4 kB] 1881s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client armhf 31.2.1 [216 kB] 1881s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main armhf keyboxd armhf 2.4.4-2ubuntu15 [111 kB] 1881s Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1 [6940 B] 1881s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgv armhf 2.4.4-2ubuntu15 [224 kB] 1881s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg armhf 2.4.4-2ubuntu15 [524 kB] 1881s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-wks-client armhf 2.4.4-2ubuntu15 [87.4 kB] 1881s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-utils armhf 2.4.4-2ubuntu15 [158 kB] 1881s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-agent armhf 2.4.4-2ubuntu15 [235 kB] 1881s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgsm armhf 2.4.4-2ubuntu15 [241 kB] 1881s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreadline8t64 armhf 8.2-3.1build1 [129 kB] 1881s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gawk armhf 1:5.2.1-2build2 [415 kB] 1881s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fdisk armhf 2.39.3-9ubuntu2 [135 kB] 1881s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgconf armhf 2.4.4-2ubuntu15 [115 kB] 1881s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dirmngr armhf 2.4.4-2ubuntu15 [346 kB] 1881s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg all 2.4.4-2ubuntu15 [359 kB] 1881s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-apt armhf 2.7.6build1 [162 kB] 1881s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main armhf pinentry-curses armhf 1.2.1-3ubuntu4 [36.7 kB] 1881s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-yaml armhf 6.0.1-2build1 [117 kB] 1881s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python-apt-common all 2.7.6build1 [19.8 kB] 1881s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 1881s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 1881s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg armhf 1.22.6ubuntu4 [1229 kB] 1881s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-minimal armhf 3.12.2-0ubuntu1 [27.1 kB] 1881s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3 armhf 3.12.2-0ubuntu1 [24.1 kB] 1881s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3-stdlib armhf 3.12.2-0ubuntu1 [9802 B] 1881s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsmartcols1 armhf 2.39.3-9ubuntu2 [117 kB] 1882s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdextrautils armhf 2.39.3-9ubuntu2 [78.7 kB] 1882s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main armhf groff-base armhf 1.23.0-3build1 [946 kB] 1882s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main armhf readline-common all 8.2-3.1build1 [56.5 kB] 1882s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu3 [120 kB] 1882s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-crypto3 armhf 3.1.0-1build1 [20.3 kB] 1882s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1882s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 1882s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dhcpcd-base armhf 1:10.0.6-1ubuntu2 [186 kB] 1882s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-fs3 armhf 3.1.0-1build1 [34.4 kB] 1882s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreiserfscore0t64 armhf 1:3.6.27-7.1 [66.2 kB] 1882s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main armhf btrfs-progs armhf 6.6.3-1.1build1 [852 kB] 1882s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu2 [201 kB] 1882s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu2 [571 kB] 1882s Get:171 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-loop3 armhf 3.1.0-1build1 [6502 B] 1882s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-mdraid3 armhf 3.1.0-1build1 [13.3 kB] 1882s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-nvme3 armhf 3.1.0-1build1 [17.5 kB] 1882s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnvme1t64 armhf 1.8-3 [67.5 kB] 1882s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-part3 armhf 3.1.0-1build1 [16.4 kB] 1882s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-swap3 armhf 3.1.0-1build1 [8894 B] 1882s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev3 armhf 3.1.0-1build1 [42.9 kB] 1882s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgudev-1.0-0 armhf 1:238-3ubuntu2 [13.6 kB] 1882s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu2 [595 kB] 1882s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbpf1 armhf 1:1.3.0-2build1 [146 kB] 1882s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main armhf iproute2 armhf 6.1.0-1ubuntu5 [1060 kB] 1882s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libelf1t64 armhf 0.190-1.1build2 [49.9 kB] 1882s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1882s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lsof armhf 4.95.0-1build2 [248 kB] 1882s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnsl2 armhf 1.3.0-3build2 [36.5 kB] 1882s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1 [73.2 kB] 1882s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-proxy armhf 1.31.2-0ubuntu2 [5748 B] 1882s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-glib4 armhf 1.31.2-0ubuntu2 [216 kB] 1882s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 1882s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-0 armhf 1.8.0-2build1 [61.2 kB] 1882s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnghttp2-14 armhf 1.59.0-1build1 [68.1 kB] 1882s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssh-4 armhf 0.10.6-2build1 [169 kB] 1882s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [48.7 kB] 1882s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgusb2 armhf 0.4.8-1build1 [34.6 kB] 1882s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmm-glib0 armhf 1.23.4-0ubuntu1 [214 kB] 1882s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libprotobuf-c1 armhf 1.4.1-1ubuntu3 [17.7 kB] 1882s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-2 armhf 2.1.28+dfsg1-5ubuntu1 [49.7 kB] 1882s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libibverbs1 armhf 50.0-2build1 [57.9 kB] 1882s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfido2-1 armhf 1.14.0-1build1 [75.8 kB] 1882s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main armhf coreutils armhf 9.4-3ubuntu3 [1280 kB] 1882s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main armhf util-linux armhf 2.39.3-9ubuntu2 [1216 kB] 1882s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc-bin armhf 2.39-0ubuntu6 [530 kB] 1882s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main armhf file armhf 1:5.45-3 [21.1 kB] 1882s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic-mgc armhf 1:5.45-3 [307 kB] 1883s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic1t64 armhf 1:5.45-3 [81.4 kB] 1883s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libplymouth5 armhf 24.004.60-1ubuntu6 [140 kB] 1883s Get:207 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpng16-16t64 armhf 1.6.43-3 [166 kB] 1883s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-host armhf 1:9.18.24-0ubuntu3 [47.4 kB] 1883s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-dnsutils armhf 1:9.18.24-0ubuntu3 [149 kB] 1883s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-libs armhf 1:9.18.24-0ubuntu3 [1148 kB] 1883s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuv1t64 armhf 1.48.0-1.1 [82.9 kB] 1883s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main armhf uuid-runtime armhf 2.39.3-9ubuntu2 [41.7 kB] 1883s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdebconfclient0 armhf 0.271ubuntu2 [10.8 kB] 1883s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage-common all 3.5-1build4 [10.1 kB] 1883s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage2 armhf 3.5-1build4 [84.5 kB] 1883s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main armhf install-info armhf 7.1-3build1 [60.5 kB] 1883s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13-base armhf 13.2.0-19ubuntu1 [47.7 kB] 1883s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu2 [14.7 kB] 1883s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dmsetup armhf 2:1.02.185-3ubuntu2 [81.1 kB] 1883s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main armhf eject armhf 2.39.3-9ubuntu2 [43.2 kB] 1883s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main armhf krb5-locales all 1.20.1-5.1ubuntu1 [13.9 kB] 1883s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbsd0 armhf 0.12.1-1 [36.6 kB] 1883s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1883s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libslang2 armhf 2.3.3-3build1 [478 kB] 1883s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main armhf locales all 2.39-0ubuntu6 [4232 kB] 1883s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu5 [665 kB] 1883s Get:227 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 1883s Get:228 http://ftpmaster.internal/ubuntu noble/main armhf xdg-user-dirs armhf 0.18-1 [17.3 kB] 1883s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xxd armhf 2:9.1.0016-1ubuntu5 [62.4 kB] 1883s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor armhf 4.0.0-beta3-0ubuntu2 [562 kB] 1883s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ftp all 20230507-2build1 [4724 B] 1883s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main armhf inetutils-telnet armhf 2:2.5-3ubuntu3 [90.7 kB] 1883s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main armhf info armhf 7.1-3build1 [127 kB] 1883s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmuu1 armhf 2:1.1.3-3build1 [8004 B] 1883s Get:235 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lshw armhf 02.19.git.2021.06.19.996aaad9c7-2build2 [310 kB] 1883s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mtr-tiny armhf 0.95-1.1build1 [51.7 kB] 1883s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth-theme-ubuntu-text armhf 24.004.60-1ubuntu6 [9818 B] 1883s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth armhf 24.004.60-1ubuntu6 [142 kB] 1883s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main armhf psmisc armhf 23.7-1 [176 kB] 1883s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main armhf telnet all 0.17+2.5-3ubuntu3 [3682 B] 1883s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main armhf usb.ids all 2024.03.18-1 [223 kB] 1883s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xz-utils armhf 5.6.0-0.2 [271 kB] 1883s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf0 armhf 2.42-4ubuntu1 [87.7 kB] 1883s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf-nobfd0 armhf 2.42-4ubuntu1 [88.0 kB] 1883s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu1 [2925 kB] 1883s Get:246 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbinutils armhf 2.42-4ubuntu1 [464 kB] 1883s Get:247 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils armhf 2.42-4ubuntu1 [3078 B] 1883s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-common armhf 2.42-4ubuntu1 [217 kB] 1883s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsframe1 armhf 2.42-4ubuntu1 [13.1 kB] 1883s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bolt armhf 0.9.6-2build1 [138 kB] 1883s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/main armhf cryptsetup-bin armhf 2:2.7.0-1ubuntu2 [214 kB] 1883s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg-dev all 1.22.6ubuntu4 [1074 kB] 1883s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdpkg-perl all 1.22.6ubuntu4 [268 kB] 1883s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 1883s Get:255 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ibverbs-providers armhf 50.0-2build1 [27.4 kB] 1883s Get:256 http://ftpmaster.internal/ubuntu noble-proposed/main armhf jq armhf 1.7.1-3 [65.2 kB] 1883s Get:257 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjq1 armhf 1.7.1-3 [156 kB] 1883s Get:258 http://ftpmaster.internal/ubuntu noble/main armhf libatm1t64 armhf 1:2.5.1-5.1 [20.0 kB] 1883s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libevent-core-2.1-7 armhf 2.1.12-stable-9build1 [82.3 kB] 1883s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libftdi1-2 armhf 1.5-6build4 [25.7 kB] 1883s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 1884s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules armhf 2.1.28+dfsg1-5ubuntu1 [61.3 kB] 1884s Get:263 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-lib2to3 all 3.12.2-3ubuntu2 [79.3 kB] 1884s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pyrsistent armhf 0.20.0-1build1 [53.0 kB] 1884s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-typing-extensions all 4.10.0-1 [60.7 kB] 1884s Get:266 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kpartx armhf 0.9.4-5ubuntu6 [31.5 kB] 1885s Preconfiguring packages ... 1885s Fetched 106 MB in 6s (17.2 MB/s) 1885s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1885s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_armhf.deb ... 1885s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 1885s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 1886s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1886s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_armhf.deb ... 1886s Unpacking gcc-14-base:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1886s Setting up gcc-14-base:armhf (14-20240315-1ubuntu1) ... 1886s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1886s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_armhf.deb ... 1886s Unpacking libgcc-s1:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1886s Setting up libgcc-s1:armhf (14-20240315-1ubuntu1) ... 1886s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1886s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_armhf.deb ... 1886s Unpacking libstdc++6:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 1886s Setting up libstdc++6:armhf (14-20240315-1ubuntu1) ... 1886s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1886s Preparing to unpack .../libc6_2.39-0ubuntu6_armhf.deb ... 1886s Unpacking libc6:armhf (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 1887s Setting up libc6:armhf (2.39-0ubuntu6) ... 1887s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1887s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_armhf.deb ... 1887s Unpacking libbrotli1:armhf (1.1.0-2build1) over (1.1.0-2) ... 1887s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-5.1ubuntu1_armhf.deb ... 1887s Unpacking libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 1888s Preparing to unpack .../2-libkrb5-3_1.20.1-5.1ubuntu1_armhf.deb ... 1888s Unpacking libkrb5-3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 1888s Preparing to unpack .../3-libkrb5support0_1.20.1-5.1ubuntu1_armhf.deb ... 1888s Unpacking libkrb5support0:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 1888s Preparing to unpack .../4-libk5crypto3_1.20.1-5.1ubuntu1_armhf.deb ... 1888s Unpacking libk5crypto3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 1888s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 1888s Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1888s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_armhf.deb ... 1888s Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 1888s Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) ... 1888s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1888s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_armhf.deb ... 1888s Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 1888s Preparing to unpack .../udisks2_2.10.1-6_armhf.deb ... 1888s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 1888s Preparing to unpack .../libudisks2-0_2.10.1-6_armhf.deb ... 1888s Unpacking libudisks2-0:armhf (2.10.1-6) over (2.10.1-1ubuntu2) ... 1888s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_armhf.deb ... 1888s Unpacking libblkid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1888s Setting up libblkid1:armhf (2.39.3-9ubuntu2) ... 1888s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1888s Preparing to unpack .../liblzma5_5.6.0-0.2_armhf.deb ... 1888s Unpacking liblzma5:armhf (5.6.0-0.2) over (5.4.5-0.3) ... 1888s Setting up liblzma5:armhf (5.6.0-0.2) ... 1888s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1888s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_armhf.deb ... 1888s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1888s dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty 1888s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_armhf.deb ... 1888s Unpacking libkmod2:armhf (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1889s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 1889s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1889s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_armhf.deb ... 1889s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1889s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 1889s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1889s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 1889s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 1889s Setting up libaudit-common (1:3.1.2-2.1) ... 1889s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1889s Preparing to unpack .../libcap-ng0_0.8.4-2build1_armhf.deb ... 1889s Unpacking libcap-ng0:armhf (0.8.4-2build1) over (0.8.4-2) ... 1889s Setting up libcap-ng0:armhf (0.8.4-2build1) ... 1889s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1889s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_armhf.deb ... 1889s Unpacking libaudit1:armhf (1:3.1.2-2.1) over (1:3.1.2-2) ... 1889s Setting up libaudit1:armhf (1:3.1.2-2.1) ... 1889s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1889s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_armhf.deb ... 1889s Unpacking libpam0g:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1889s Setting up libpam0g:armhf (1.5.3-5ubuntu3) ... 1889s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1889s Preparing to unpack .../libselinux1_3.5-2ubuntu1_armhf.deb ... 1889s Unpacking libselinux1:armhf (3.5-2ubuntu1) over (3.5-2build1) ... 1890s Setting up libselinux1:armhf (3.5-2ubuntu1) ... 1890s dpkg: libcurl4:armhf: dependency problems, but removing anyway as you requested: 1890s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 1890s 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1890s Removing libcurl4:armhf (8.5.0-2ubuntu2) ... 1890s Selecting previously unselected package libcurl4t64:armhf. 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58613 files and directories currently installed.) 1890s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu7_armhf.deb ... 1890s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu7) ... 1890s Preparing to unpack .../curl_8.5.0-2ubuntu7_armhf.deb ... 1890s Unpacking curl (8.5.0-2ubuntu7) over (8.5.0-2ubuntu2) ... 1890s dpkg: libpsl5:armhf: dependency problems, but removing anyway as you requested: 1890s wget depends on libpsl5 (>= 0.16.0). 1890s libcurl3-gnutls:armhf depends on libpsl5 (>= 0.16.0). 1890s 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1890s Removing libpsl5:armhf (0.21.2-1build1) ... 1890s Selecting previously unselected package libpsl5t64:armhf. 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 1890s Preparing to unpack .../libpsl5t64_0.21.2-1.1_armhf.deb ... 1890s Unpacking libpsl5t64:armhf (0.21.2-1.1) ... 1890s Preparing to unpack .../wget_1.21.4-1ubuntu2_armhf.deb ... 1890s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 1890s Preparing to unpack .../tnftp_20230507-2build1_armhf.deb ... 1890s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 1890s dpkg: libpcap0.8:armhf: dependency problems, but removing anyway as you requested: 1890s tcpdump depends on libpcap0.8 (>= 1.9.1). 1890s 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1890s Removing libpcap0.8:armhf (1.10.4-4ubuntu3) ... 1890s Selecting previously unselected package libpcap0.8t64:armhf. 1890s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58609 files and directories currently installed.) 1890s Preparing to unpack .../00-libpcap0.8t64_1.10.4-4.1ubuntu1_armhf.deb ... 1890s Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 1890s Preparing to unpack .../01-tcpdump_4.99.4-3ubuntu2_armhf.deb ... 1890s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 1890s Preparing to unpack .../02-libsystemd-shared_255.4-1ubuntu5_armhf.deb ... 1890s Unpacking libsystemd-shared:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1891s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu5_armhf.deb ... 1891s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1891s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu3_armhf.deb ... 1891s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 1891s Preparing to unpack .../05-rsync_3.2.7-1build1_armhf.deb ... 1891s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 1891s Preparing to unpack .../06-python3-cryptography_41.0.7-4build2_armhf.deb ... 1891s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 1891s Preparing to unpack .../07-openssl_3.0.13-0ubuntu2_armhf.deb ... 1891s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1892s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 1892s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1892s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu11_armhf.deb ... 1892s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1892s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 1892s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1892s Selecting previously unselected package linux-headers-6.8.0-20. 1892s Preparing to unpack .../11-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 1892s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 1896s Selecting previously unselected package linux-headers-6.8.0-20-generic. 1896s Preparing to unpack .../12-linux-headers-6.8.0-20-generic_6.8.0-20.20_armhf.deb ... 1896s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 1897s Preparing to unpack .../13-linux-headers-generic_6.8.0-20.20+1_armhf.deb ... 1897s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 1898s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89772 files and directories currently installed.) 1898s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 1898s dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: 1898s systemd depends on libssl3 (>= 3.0.0). 1898s libssh-4:armhf depends on libssl3 (>= 3.0.0). 1898s libsasl2-modules:armhf depends on libssl3 (>= 3.0.0). 1898s libsasl2-2:armhf depends on libssl3 (>= 3.0.0). 1898s libpython3.12-minimal:armhf depends on libssl3 (>= 3.0.0). 1898s libpython3.11-minimal:armhf depends on libssl3 (>= 3.0.0). 1898s libnvme1 depends on libssl3 (>= 3.0.0). 1898s libfido2-1:armhf depends on libssl3 (>= 3.0.0). 1898s libcryptsetup12:armhf depends on libssl3 (>= 3.0.0). 1898s dhcpcd-base depends on libssl3 (>= 3.0.0). 1898s bind9-libs:armhf depends on libssl3 (>= 3.0.0). 1898s 1898s Removing libssl3:armhf (3.0.10-1ubuntu4) ... 1898s Selecting previously unselected package libssl3t64:armhf. 1898s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 1898s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_armhf.deb ... 1898s Unpacking libssl3t64:armhf (3.0.13-0ubuntu2) ... 1898s Setting up libssl3t64:armhf (3.0.13-0ubuntu2) ... 1898s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 1898s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_armhf.deb ... 1898s Unpacking libnss-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1899s Preparing to unpack .../libudev1_255.4-1ubuntu5_armhf.deb ... 1899s Unpacking libudev1:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1899s Setting up libudev1:armhf (255.4-1ubuntu5) ... 1899s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 1899s Preparing to unpack .../systemd_255.4-1ubuntu5_armhf.deb ... 1899s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1900s Preparing to unpack .../udev_255.4-1ubuntu5_armhf.deb ... 1900s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1900s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_armhf.deb ... 1900s Unpacking libsystemd0:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1900s Setting up libsystemd0:armhf (255.4-1ubuntu5) ... 1900s Setting up libkmod2:armhf (31+20240202-2ubuntu4) ... 1900s Setting up libsystemd-shared:armhf (255.4-1ubuntu5) ... 1900s Setting up systemd-dev (255.4-1ubuntu5) ... 1900s Setting up systemd (255.4-1ubuntu5) ... 1901s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 1901s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_armhf.deb ... 1901s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1901s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_armhf.deb ... 1901s Unpacking libpam-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1901s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_armhf.deb ... 1901s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1901s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 1902s pam_namespace.service is a disabled or a static unit not running, not starting it. 1902s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 1902s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_armhf.deb ... 1902s Unpacking libpam-modules:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1902s Setting up libpam-modules:armhf (1.5.3-5ubuntu3) ... 1902s Installing new version of config file /etc/security/namespace.init ... 1902s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1902s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 1902s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1902s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 1903s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1903s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_armhf.deb ... 1903s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_armhf.deb ... 1903s Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1903s Preparing to unpack .../2-libexpat1_2.6.1-2_armhf.deb ... 1903s Unpacking libexpat1:armhf (2.6.1-2) over (2.6.0-1) ... 1903s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 1903s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu2_armhf.deb ... 1903s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../5-dbus_1.14.10-4ubuntu2_armhf.deb ... 1903s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu2_armhf.deb ... 1903s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu2_armhf.deb ... 1903s Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1903s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu2_armhf.deb ... 1903s Unpacking libmount1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1903s Setting up libmount1:armhf (2.39.3-9ubuntu2) ... 1904s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1904s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_armhf.deb ... 1904s Unpacking libseccomp2:armhf (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 1904s Setting up libseccomp2:armhf (2.5.5-1ubuntu2) ... 1904s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1904s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_armhf.deb ... 1904s Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1904s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_armhf.deb ... 1904s Unpacking libuuid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1904s Setting up libuuid1:armhf (2.39.3-9ubuntu2) ... 1904s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1904s Preparing to unpack .../0-libcryptsetup12_2%3a2.7.0-1ubuntu2_armhf.deb ... 1904s Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 1904s Preparing to unpack .../1-libfdisk1_2.39.3-9ubuntu2_armhf.deb ... 1904s Unpacking libfdisk1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1904s Preparing to unpack .../2-mount_2.39.3-9ubuntu2_armhf.deb ... 1904s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1904s Preparing to unpack .../3-libblockdev-utils3_3.1.0-1build1_armhf.deb ... 1904s Unpacking libblockdev-utils3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1904s Preparing to unpack .../4-libvolume-key1_0.3.12-7build1_armhf.deb ... 1904s Unpacking libvolume-key1:armhf (0.3.12-7build1) over (0.3.12-5build2) ... 1904s Preparing to unpack .../5-libjcat1_0.2.0-2build2_armhf.deb ... 1904s Unpacking libjcat1:armhf (0.2.0-2build2) over (0.2.0-2) ... 1904s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 1904s Removing libgpgme11:armhf (1.18.0-4ubuntu1) ... 1905s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 1905s Preparing to unpack .../parted_3.6-3.1build2_armhf.deb ... 1905s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 1905s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 1905s Removing libparted2:armhf (3.6-3) ... 1905s Selecting previously unselected package libparted2t64:armhf. 1905s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1905s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_armhf.deb ... 1905s Unpacking libparted2t64:armhf (3.6-3.1build2) ... 1905s Preparing to unpack .../01-python3.12_3.12.2-4build3_armhf.deb ... 1905s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 1905s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_armhf.deb ... 1905s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 1905s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_armhf.deb ... 1905s Unpacking libpython3.12-stdlib:armhf (3.12.2-4build3) over (3.12.2-1) ... 1906s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_armhf.deb ... 1906s Unpacking libpython3.12-minimal:armhf (3.12.2-4build3) over (3.12.2-1) ... 1906s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 1906s Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1906s Preparing to unpack .../06-python3.11_3.11.8-1build4_armhf.deb ... 1906s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 1906s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_armhf.deb ... 1906s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 1907s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_armhf.deb ... 1907s Unpacking libpython3.11-stdlib:armhf (3.11.8-1build4) over (3.11.8-1) ... 1907s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_armhf.deb ... 1907s Unpacking libpython3.11-minimal:armhf (3.11.8-1build4) over (3.11.8-1) ... 1907s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_armhf.deb ... 1907s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu1) over (3.45.1-1) ... 1907s Preparing to unpack .../11-libtext-iconv-perl_1.7-8build2_armhf.deb ... 1907s Unpacking libtext-iconv-perl:armhf (1.7-8build2) over (1.7-8build1) ... 1907s Preparing to unpack .../12-libtext-charwidth-perl_0.04-11build2_armhf.deb ... 1907s Unpacking libtext-charwidth-perl:armhf (0.04-11build2) over (0.04-11build1) ... 1907s Preparing to unpack .../13-perl-modules-5.38_5.38.2-3.2_all.deb ... 1907s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 1908s dpkg: libperl5.38:armhf: dependency problems, but removing anyway as you requested: 1908s perl depends on libperl5.38 (= 5.38.2-3). 1908s 1908s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78624 files and directories currently installed.) 1908s Removing libperl5.38:armhf (5.38.2-3) ... 1908s dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: 1908s iproute2 depends on libdb5.3. 1908s apt-utils depends on libdb5.3. 1908s 1908s Removing libdb5.3:armhf (5.3.28+dfsg2-4) ... 1908s Selecting previously unselected package libdb5.3t64:armhf. 1908s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78099 files and directories currently installed.) 1908s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_armhf.deb ... 1908s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 1908s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu2_armhf.deb ... 1908s Unpacking python3-gdbm:armhf (3.12.2-3ubuntu2) over (3.11.5-1) ... 1908s Preparing to unpack .../man-db_2.12.0-3build4_armhf.deb ... 1908s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 1908s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78105 files and directories currently installed.) 1908s Removing libgdbm-compat4:armhf (1.23-5) ... 1908s Removing libgdbm6:armhf (1.23-5) ... 1908s Selecting previously unselected package libgdbm6t64:armhf. 1909s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78095 files and directories currently installed.) 1909s Preparing to unpack .../libgdbm6t64_1.23-5.1_armhf.deb ... 1909s Unpacking libgdbm6t64:armhf (1.23-5.1) ... 1909s Selecting previously unselected package libgdbm-compat4t64:armhf. 1909s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_armhf.deb ... 1909s Unpacking libgdbm-compat4t64:armhf (1.23-5.1) ... 1909s Selecting previously unselected package libperl5.38t64:armhf. 1909s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_armhf.deb ... 1909s Unpacking libperl5.38t64:armhf (5.38.2-3.2) ... 1909s Preparing to unpack .../perl_5.38.2-3.2_armhf.deb ... 1909s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 1909s Preparing to unpack .../perl-base_5.38.2-3.2_armhf.deb ... 1909s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 1909s Setting up perl-base (5.38.2-3.2) ... 1909s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 1909s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_armhf.deb ... 1909s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 1910s dpkg: libnettle8:armhf: dependency problems, but removing anyway as you requested: 1910s libhogweed6:armhf depends on libnettle8. 1910s libgnutls30:armhf depends on libnettle8 (>= 3.9~). 1910s libcurl3-gnutls:armhf depends on libnettle8. 1910s libarchive13:armhf depends on libnettle8. 1910s 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 1910s Removing libnettle8:armhf (3.9.1-2) ... 1910s Selecting previously unselected package libnettle8t64:armhf. 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 1910s Preparing to unpack .../libnettle8t64_3.9.1-2.2_armhf.deb ... 1910s Unpacking libnettle8t64:armhf (3.9.1-2.2) ... 1910s Setting up libnettle8t64:armhf (3.9.1-2.2) ... 1910s dpkg: libhogweed6:armhf: dependency problems, but removing anyway as you requested: 1910s libgnutls30:armhf depends on libhogweed6 (>= 3.6). 1910s 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 1910s Removing libhogweed6:armhf (3.9.1-2) ... 1910s Selecting previously unselected package libhogweed6t64:armhf. 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 1910s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_armhf.deb ... 1910s Unpacking libhogweed6t64:armhf (3.9.1-2.2) ... 1910s Setting up libhogweed6t64:armhf (3.9.1-2.2) ... 1910s dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: 1910s libldap2:armhf depends on libgnutls30 (>= 3.8.2). 1910s libcurl3-gnutls:armhf depends on libgnutls30 (>= 3.8.2). 1910s fwupd depends on libgnutls30 (>= 3.7.3). 1910s dirmngr depends on libgnutls30 (>= 3.8.1). 1910s apt depends on libgnutls30 (>= 3.8.1). 1910s 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78628 files and directories currently installed.) 1910s Removing libgnutls30:armhf (3.8.3-1ubuntu1) ... 1910s Selecting previously unselected package libgnutls30t64:armhf. 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 1910s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_armhf.deb ... 1910s Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 1910s Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 1910s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 1910s Preparing to unpack .../libldap2_2.6.7+dfsg-1~exp1ubuntu6_armhf.deb ... 1910s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1910s dpkg: libcurl3-gnutls:armhf: dependency problems, but removing anyway as you requested: 1910s libfwupd2:armhf depends on libcurl3-gnutls (>= 7.63.0). 1910s fwupd depends on libcurl3-gnutls (>= 7.63.0). 1910s 1911s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 1911s Removing libcurl3-gnutls:armhf (8.5.0-2ubuntu2) ... 1911s Selecting previously unselected package libcurl3t64-gnutls:armhf. 1911s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78640 files and directories currently installed.) 1911s Preparing to unpack .../00-libcurl3t64-gnutls_8.5.0-2ubuntu7_armhf.deb ... 1911s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 1911s Preparing to unpack .../01-shared-mime-info_2.4-1build1_armhf.deb ... 1911s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 1911s Preparing to unpack .../02-gir1.2-girepository-2.0_1.79.1-1ubuntu6_armhf.deb ... 1911s Unpacking gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 1911s Preparing to unpack .../03-gir1.2-glib-2.0_2.79.3-3ubuntu5_armhf.deb ... 1911s Unpacking gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1911s Preparing to unpack .../04-libgirepository-1.0-1_1.79.1-1ubuntu6_armhf.deb ... 1911s Unpacking libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 1911s Preparing to unpack .../05-python3-gi_3.47.0-3build1_armhf.deb ... 1911s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 1911s Preparing to unpack .../06-python3-dbus_1.3.2-5build2_armhf.deb ... 1912s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 1912s Selecting previously unselected package libnetplan1:armhf. 1912s Preparing to unpack .../07-libnetplan1_1.0-1_armhf.deb ... 1912s Unpacking libnetplan1:armhf (1.0-1) ... 1912s Preparing to unpack .../08-python3-netplan_1.0-1_armhf.deb ... 1912s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 1912s Preparing to unpack .../09-netplan-generator_1.0-1_armhf.deb ... 1912s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1912s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 1912s Preparing to unpack .../10-initramfs-tools-bin_0.142ubuntu23_armhf.deb ... 1912s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 1912s Preparing to unpack .../11-initramfs-tools-core_0.142ubuntu23_all.deb ... 1912s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 1912s Preparing to unpack .../12-initramfs-tools_0.142ubuntu23_all.deb ... 1912s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 1912s Preparing to unpack .../13-netplan.io_1.0-1_armhf.deb ... 1912s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 1912s Preparing to unpack .../14-libxmlb2_0.3.15-1build1_armhf.deb ... 1912s Unpacking libxmlb2:armhf (0.3.15-1build1) over (0.3.15-1) ... 1912s Preparing to unpack .../15-libqrtr-glib0_1.2.2-1ubuntu3_armhf.deb ... 1912s Unpacking libqrtr-glib0:armhf (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 1912s Preparing to unpack .../16-libqmi-glib5_1.35.2-0ubuntu1_armhf.deb ... 1912s Unpacking libqmi-glib5:armhf (1.35.2-0ubuntu1) over (1.34.0-2) ... 1912s Preparing to unpack .../17-libqmi-proxy_1.35.2-0ubuntu1_armhf.deb ... 1912s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 1912s Preparing to unpack .../18-libpolkit-agent-1-0_124-1ubuntu1_armhf.deb ... 1912s Unpacking libpolkit-agent-1-0:armhf (124-1ubuntu1) over (124-1) ... 1912s Preparing to unpack .../19-libpolkit-gobject-1-0_124-1ubuntu1_armhf.deb ... 1912s Unpacking libpolkit-gobject-1-0:armhf (124-1ubuntu1) over (124-1) ... 1913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 1913s Removing libnetplan0:armhf (0.107.1-3) ... 1913s dpkg: libglib2.0-0:armhf: dependency problems, but removing anyway as you requested: 1913s libmm-glib0:armhf depends on libglib2.0-0 (>= 2.62.0). 1913s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1913s libmbim-glib4:armhf depends on libglib2.0-0 (>= 2.56). 1913s libjson-glib-1.0-0:armhf depends on libglib2.0-0 (>= 2.75.3). 1913s libgusb2:armhf depends on libglib2.0-0 (>= 2.75.3). 1913s libgudev-1.0-0:armhf depends on libglib2.0-0 (>= 2.38.0). 1913s libfwupd2:armhf depends on libglib2.0-0 (>= 2.79.0). 1913s libblockdev3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-swap3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-part3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-nvme3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-mdraid3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-loop3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-fs3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s libblockdev-crypto3:armhf depends on libglib2.0-0 (>= 2.42.2). 1913s fwupd depends on libglib2.0-0 (>= 2.79.0). 1913s bolt depends on libglib2.0-0 (>= 2.56.0). 1913s 1913s Removing libglib2.0-0:armhf (2.79.2-1~ubuntu1) ... 1913s Selecting previously unselected package libglib2.0-0t64:armhf. 1913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 1913s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_armhf.deb ... 1913s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:armhf.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1913s removed '/var/lib/dpkg/info/libglib2.0-0:armhf.postrm' 1913s Unpacking libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 1913s Preparing to unpack .../libfwupd2_1.9.15-1_armhf.deb ... 1913s Unpacking libfwupd2:armhf (1.9.15-1) over (1.9.14-1) ... 1913s dpkg: libarchive13:armhf: dependency problems, but removing anyway as you requested: 1913s fwupd depends on libarchive13 (>= 3.2.1). 1913s 1913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 1913s Removing libarchive13:armhf (3.7.2-1ubuntu2) ... 1913s Selecting previously unselected package libarchive13t64:armhf. 1913s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78641 files and directories currently installed.) 1913s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_armhf.deb ... 1913s Unpacking libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 1913s Preparing to unpack .../fwupd_1.9.15-1_armhf.deb ... 1913s Unpacking fwupd (1.9.15-1) over (1.9.14-1) ... 1914s Preparing to unpack .../apt-utils_2.7.13ubuntu1_armhf.deb ... 1914s Unpacking apt-utils (2.7.13ubuntu1) over (2.7.12) ... 1914s dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: 1914s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 1914s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 1914s apt depends on libapt-pkg6.0 (>= 2.7.12). 1914s 1914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78648 files and directories currently installed.) 1914s Removing libapt-pkg6.0:armhf (2.7.12) ... 1914s Selecting previously unselected package libapt-pkg6.0t64:armhf. 1914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78599 files and directories currently installed.) 1914s Preparing to unpack .../libapt-pkg6.0t64_2.7.13ubuntu1_armhf.deb ... 1914s Unpacking libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 1914s Setting up libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 1914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 1914s Preparing to unpack .../apt_2.7.13ubuntu1_armhf.deb ... 1914s Unpacking apt (2.7.13ubuntu1) over (2.7.12) ... 1914s Setting up apt (2.7.13ubuntu1) ... 1915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 1915s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.1_armhf.deb ... 1915s Unpacking ubuntu-pro-client-l10n (31.2.1) over (31.1) ... 1915s Preparing to unpack .../ubuntu-pro-client_31.2.1_armhf.deb ... 1915s Unpacking ubuntu-pro-client (31.2.1) over (31.1) ... 1915s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_armhf.deb ... 1915s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1915s dpkg: libnpth0:armhf: dependency problems, but removing anyway as you requested: 1915s gpgv depends on libnpth0 (>= 0.90). 1915s gpgsm depends on libnpth0 (>= 0.90). 1915s gpg-agent depends on libnpth0 (>= 0.90). 1915s gpg depends on libnpth0 (>= 0.90). 1915s dirmngr depends on libnpth0 (>= 0.90). 1915s 1915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 1915s Removing libnpth0:armhf (1.6-3build2) ... 1916s Selecting previously unselected package libnpth0t64:armhf. 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78644 files and directories currently installed.) 1916s Preparing to unpack .../libnpth0t64_1.6-3.1_armhf.deb ... 1916s Unpacking libnpth0t64:armhf (1.6-3.1) ... 1916s Setting up libnpth0t64:armhf (1.6-3.1) ... 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 1916s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s Setting up gpgv (2.4.4-2ubuntu15) ... 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 1916s Preparing to unpack .../gpg_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_armhf.deb ... 1916s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1916s dpkg: libreadline8:armhf: dependency problems, but removing anyway as you requested: 1916s gpgconf depends on libreadline8 (>= 6.0). 1916s gawk depends on libreadline8 (>= 6.0). 1916s fdisk depends on libreadline8 (>= 6.0). 1916s 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 1916s Removing libreadline8:armhf (8.2-3) ... 1916s Selecting previously unselected package libreadline8t64:armhf. 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78638 files and directories currently installed.) 1916s Preparing to unpack .../libreadline8t64_8.2-3.1build1_armhf.deb ... 1916s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 1916s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 1916s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 1916s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 1916s Unpacking libreadline8t64:armhf (8.2-3.1build1) ... 1916s Setting up libreadline8t64:armhf (8.2-3.1build1) ... 1916s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 1916s Preparing to unpack .../00-gawk_1%3a5.2.1-2build2_armhf.deb ... 1916s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 1917s Preparing to unpack .../01-fdisk_2.39.3-9ubuntu2_armhf.deb ... 1917s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1917s Preparing to unpack .../02-gpgconf_2.4.4-2ubuntu15_armhf.deb ... 1917s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1917s Preparing to unpack .../03-dirmngr_2.4.4-2ubuntu15_armhf.deb ... 1917s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1917s Preparing to unpack .../04-gnupg_2.4.4-2ubuntu15_all.deb ... 1917s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1917s Preparing to unpack .../05-python3-apt_2.7.6build1_armhf.deb ... 1917s Unpacking python3-apt (2.7.6build1) over (2.7.6) ... 1917s Preparing to unpack .../06-pinentry-curses_1.2.1-3ubuntu4_armhf.deb ... 1917s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 1917s Preparing to unpack .../07-python3-yaml_6.0.1-2build1_armhf.deb ... 1917s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 1917s Preparing to unpack .../08-python-apt-common_2.7.6build1_all.deb ... 1917s Unpacking python-apt-common (2.7.6build1) over (2.7.6) ... 1917s Preparing to unpack .../09-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 1918s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 1918s Preparing to unpack .../10-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 1918s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 1918s Preparing to unpack .../11-dpkg_1.22.6ubuntu4_armhf.deb ... 1918s Unpacking dpkg (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 1918s Setting up dpkg (1.22.6ubuntu4) ... 1918s Setting up libpython3.12-minimal:armhf (3.12.2-4build3) ... 1919s Setting up libexpat1:armhf (2.6.1-2) ... 1919s Setting up python3.12-minimal (3.12.2-4build3) ... 1920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 1920s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_armhf.deb ... 1920s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1920s Setting up python3-minimal (3.12.2-0ubuntu1) ... 1920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 1920s Preparing to unpack .../python3_3.12.2-0ubuntu1_armhf.deb ... 1921s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1921s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_armhf.deb ... 1921s Unpacking libpython3-stdlib:armhf (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1921s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_armhf.deb ... 1921s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1921s Setting up libsmartcols1:armhf (2.39.3-9ubuntu2) ... 1921s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 1921s Preparing to unpack .../0-bsdextrautils_2.39.3-9ubuntu2_armhf.deb ... 1921s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1921s Preparing to unpack .../1-groff-base_1.23.0-3build1_armhf.deb ... 1921s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 1921s Preparing to unpack .../2-readline-common_8.2-3.1build1_all.deb ... 1921s Unpacking readline-common (8.2-3.1build1) over (8.2-3) ... 1921s Selecting previously unselected package libgpgme11t64:armhf. 1921s Preparing to unpack .../3-libgpgme11t64_1.18.0-4.1ubuntu3_armhf.deb ... 1921s Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 1921s Preparing to unpack .../4-libblockdev-crypto3_3.1.0-1build1_armhf.deb ... 1921s Unpacking libblockdev-crypto3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1921s Preparing to unpack .../5-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1921s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1921s Preparing to unpack .../6-logsave_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 1921s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1921s Preparing to unpack .../7-dhcpcd-base_1%3a10.0.6-1ubuntu2_armhf.deb ... 1921s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 1921s Preparing to unpack .../8-libblockdev-fs3_3.1.0-1build1_armhf.deb ... 1921s Unpacking libblockdev-fs3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1921s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 1921s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 1921s 1921s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 1921s Removing libreiserfscore0 (1:3.6.27-7) ... 1922s Selecting previously unselected package libreiserfscore0t64. 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78657 files and directories currently installed.) 1922s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_armhf.deb ... 1922s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 1922s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_armhf.deb ... 1922s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 1922s dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: 1922s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1922s 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 1922s Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... 1922s Selecting previously unselected package libext2fs2t64:armhf. 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78656 files and directories currently installed.) 1922s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 1922s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' 1922s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1922s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1922s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1922s Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 1922s Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) ... 1922s Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 1922s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 1922s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1922s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_armhf.deb ... 1922s Unpacking libblockdev-loop3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1922s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_armhf.deb ... 1922s Unpacking libblockdev-mdraid3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1922s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_armhf.deb ... 1922s Unpacking libblockdev-nvme3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 1922s Removing libnvme1 (1.8-2) ... 1922s Selecting previously unselected package libnvme1t64. 1922s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78665 files and directories currently installed.) 1922s Preparing to unpack .../0-libnvme1t64_1.8-3_armhf.deb ... 1922s Unpacking libnvme1t64 (1.8-3) ... 1922s Preparing to unpack .../1-libblockdev-part3_3.1.0-1build1_armhf.deb ... 1922s Unpacking libblockdev-part3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1922s Preparing to unpack .../2-libblockdev-swap3_3.1.0-1build1_armhf.deb ... 1922s Unpacking libblockdev-swap3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1923s Preparing to unpack .../3-libblockdev3_3.1.0-1build1_armhf.deb ... 1923s Unpacking libblockdev3:armhf (3.1.0-1build1) over (3.1.0-1) ... 1923s Preparing to unpack .../4-libgudev-1.0-0_1%3a238-3ubuntu2_armhf.deb ... 1923s Unpacking libgudev-1.0-0:armhf (1:238-3ubuntu2) over (1:238-3) ... 1923s Preparing to unpack .../5-libxml2_2.9.14+dfsg-1.3ubuntu2_armhf.deb ... 1923s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 1923s Preparing to unpack .../6-libbpf1_1%3a1.3.0-2build1_armhf.deb ... 1923s Unpacking libbpf1:armhf (1:1.3.0-2build1) over (1:1.3.0-2) ... 1923s Preparing to unpack .../7-iproute2_6.1.0-1ubuntu5_armhf.deb ... 1923s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1923s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 1923s Removing libelf1:armhf (0.190-1) ... 1923s Selecting previously unselected package libelf1t64:armhf. 1923s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78668 files and directories currently installed.) 1923s Preparing to unpack .../libelf1t64_0.190-1.1build2_armhf.deb ... 1923s Unpacking libelf1t64:armhf (0.190-1.1build2) ... 1923s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1923s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1923s Preparing to unpack .../lsof_4.95.0-1build2_armhf.deb ... 1923s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 1923s Preparing to unpack .../libnsl2_1.3.0-3build2_armhf.deb ... 1923s Unpacking libnsl2:armhf (1.3.0-3build2) over (1.3.0-3) ... 1923s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 1923s Removing libtirpc3:armhf (1.3.4+ds-1build1) ... 1923s Selecting previously unselected package libtirpc3t64:armhf. 1923s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78667 files and directories currently installed.) 1923s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_armhf.deb ... 1923s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1923s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1923s Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1) ... 1923s Preparing to unpack .../01-libmbim-proxy_1.31.2-0ubuntu2_armhf.deb ... 1923s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 1923s Preparing to unpack .../02-libmbim-glib4_1.31.2-0ubuntu2_armhf.deb ... 1923s Unpacking libmbim-glib4:armhf (1.31.2-0ubuntu2) over (1.30.0-1) ... 1924s Preparing to unpack .../03-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 1924s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 1924s Preparing to unpack .../04-libjson-glib-1.0-0_1.8.0-2build1_armhf.deb ... 1924s Unpacking libjson-glib-1.0-0:armhf (1.8.0-2build1) over (1.8.0-2) ... 1924s Preparing to unpack .../05-libnghttp2-14_1.59.0-1build1_armhf.deb ... 1924s Unpacking libnghttp2-14:armhf (1.59.0-1build1) over (1.59.0-1) ... 1924s Preparing to unpack .../06-libssh-4_0.10.6-2build1_armhf.deb ... 1924s Unpacking libssh-4:armhf (0.10.6-2build1) over (0.10.6-2) ... 1924s Preparing to unpack .../07-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ... 1924s Unpacking libusb-1.0-0:armhf (2:1.0.27-1) over (2:1.0.26-1) ... 1924s Preparing to unpack .../08-libgusb2_0.4.8-1build1_armhf.deb ... 1924s Unpacking libgusb2:armhf (0.4.8-1build1) over (0.4.8-1) ... 1924s Preparing to unpack .../09-libmm-glib0_1.23.4-0ubuntu1_armhf.deb ... 1924s Unpacking libmm-glib0:armhf (1.23.4-0ubuntu1) over (1.22.0-3) ... 1924s Preparing to unpack .../10-libprotobuf-c1_1.4.1-1ubuntu3_armhf.deb ... 1924s Unpacking libprotobuf-c1:armhf (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 1924s Preparing to unpack .../11-libsasl2-2_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 1924s Unpacking libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1924s Preparing to unpack .../12-libibverbs1_50.0-2build1_armhf.deb ... 1924s Unpacking libibverbs1:armhf (50.0-2build1) over (50.0-2) ... 1924s Preparing to unpack .../13-libfido2-1_1.14.0-1build1_armhf.deb ... 1924s Unpacking libfido2-1:armhf (1.14.0-1build1) over (1.14.0-1) ... 1924s Preparing to unpack .../14-coreutils_9.4-3ubuntu3_armhf.deb ... 1924s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 1924s Setting up coreutils (9.4-3ubuntu3) ... 1925s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 1925s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_armhf.deb ... 1925s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1925s Setting up util-linux (2.39.3-9ubuntu2) ... 1926s fstrim.service is a disabled or a static unit not running, not starting it. 1926s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 1926s Preparing to unpack .../libc-bin_2.39-0ubuntu6_armhf.deb ... 1926s Unpacking libc-bin (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 1926s Setting up libc-bin (2.39-0ubuntu6) ... 1926s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 1926s Removing libatm1:armhf (1:2.5.1-5) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 1927s Preparing to unpack .../file_1%3a5.45-3_armhf.deb ... 1927s Unpacking file (1:5.45-3) over (1:5.45-2) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 1927s Removing libmagic1:armhf (1:5.45-2) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 1927s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_armhf.deb ... 1927s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 1927s Selecting previously unselected package libmagic1t64:armhf. 1927s Preparing to unpack .../libmagic1t64_1%3a5.45-3_armhf.deb ... 1927s Unpacking libmagic1t64:armhf (1:5.45-3) ... 1927s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_armhf.deb ... 1927s Unpacking libplymouth5:armhf (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78674 files and directories currently installed.) 1927s Removing libpng16-16:armhf (1.6.43-1) ... 1927s Selecting previously unselected package libpng16-16t64:armhf. 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78664 files and directories currently installed.) 1927s Preparing to unpack .../libpng16-16t64_1.6.43-3_armhf.deb ... 1927s Unpacking libpng16-16t64:armhf (1.6.43-3) ... 1927s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_armhf.deb ... 1927s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1927s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_armhf.deb ... 1927s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1928s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_armhf.deb ... 1928s Unpacking bind9-libs:armhf (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78675 files and directories currently installed.) 1928s Removing libuv1:armhf (1.48.0-1) ... 1928s Selecting previously unselected package libuv1t64:armhf. 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78670 files and directories currently installed.) 1928s Preparing to unpack .../libuv1t64_1.48.0-1.1_armhf.deb ... 1928s Unpacking libuv1t64:armhf (1.48.0-1.1) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78676 files and directories currently installed.) 1928s Removing python3-distutils (3.11.5-1) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1928s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_armhf.deb ... 1928s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1928s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_armhf.deb ... 1928s Unpacking libdebconfclient0:armhf (0.271ubuntu2) over (0.271ubuntu1) ... 1928s Setting up libdebconfclient0:armhf (0.271ubuntu2) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1928s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 1928s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 1928s Setting up libsemanage-common (3.5-1build4) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1928s Preparing to unpack .../libsemanage2_3.5-1build4_armhf.deb ... 1928s Unpacking libsemanage2:armhf (3.5-1build4) over (3.5-1build2) ... 1928s Setting up libsemanage2:armhf (3.5-1build4) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1928s Preparing to unpack .../install-info_7.1-3build1_armhf.deb ... 1928s Unpacking install-info (7.1-3build1) over (7.1-3) ... 1929s Setting up install-info (7.1-3build1) ... 1929s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 1929s Preparing to unpack .../00-gcc-13-base_13.2.0-19ubuntu1_armhf.deb ... 1929s Unpacking gcc-13-base:armhf (13.2.0-19ubuntu1) over (13.2.0-17ubuntu2) ... 1929s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 1929s Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1929s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_armhf.deb ... 1929s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1929s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_armhf.deb ... 1929s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1929s Preparing to unpack .../04-krb5-locales_1.20.1-5.1ubuntu1_all.deb ... 1929s Unpacking krb5-locales (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 1929s Preparing to unpack .../05-libbsd0_0.12.1-1_armhf.deb ... 1929s Unpacking libbsd0:armhf (0.12.1-1) over (0.11.8-1) ... 1929s Preparing to unpack .../06-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1929s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1929s Preparing to unpack .../07-libslang2_2.3.3-3build1_armhf.deb ... 1929s Unpacking libslang2:armhf (2.3.3-3build1) over (2.3.3-3) ... 1929s Preparing to unpack .../08-locales_2.39-0ubuntu6_all.deb ... 1929s Unpacking locales (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 1930s Preparing to unpack .../09-vim-tiny_2%3a9.1.0016-1ubuntu5_armhf.deb ... 1930s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 1930s Preparing to unpack .../10-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 1930s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 1930s Selecting previously unselected package xdg-user-dirs. 1930s Preparing to unpack .../11-xdg-user-dirs_0.18-1_armhf.deb ... 1930s Unpacking xdg-user-dirs (0.18-1) ... 1930s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu5_armhf.deb ... 1930s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 1930s Preparing to unpack .../13-apparmor_4.0.0-beta3-0ubuntu2_armhf.deb ... 1931s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1931s Preparing to unpack .../14-ftp_20230507-2build1_all.deb ... 1931s Unpacking ftp (20230507-2build1) over (20230507-2) ... 1932s Preparing to unpack .../15-inetutils-telnet_2%3a2.5-3ubuntu3_armhf.deb ... 1932s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 1932s Preparing to unpack .../16-info_7.1-3build1_armhf.deb ... 1932s Unpacking info (7.1-3build1) over (7.1-3) ... 1932s Preparing to unpack .../17-libxmuu1_2%3a1.1.3-3build1_armhf.deb ... 1932s Unpacking libxmuu1:armhf (2:1.1.3-3build1) over (2:1.1.3-3) ... 1932s Preparing to unpack .../18-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_armhf.deb ... 1932s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 1932s Preparing to unpack .../19-mtr-tiny_0.95-1.1build1_armhf.deb ... 1932s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 1932s Preparing to unpack .../20-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_armhf.deb ... 1932s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1932s Preparing to unpack .../21-plymouth_24.004.60-1ubuntu6_armhf.deb ... 1932s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 1932s Preparing to unpack .../22-psmisc_23.7-1_armhf.deb ... 1932s Unpacking psmisc (23.7-1) over (23.6-2) ... 1932s Preparing to unpack .../23-telnet_0.17+2.5-3ubuntu3_all.deb ... 1932s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 1932s Preparing to unpack .../24-usb.ids_2024.03.18-1_all.deb ... 1932s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 1932s Preparing to unpack .../25-xz-utils_5.6.0-0.2_armhf.deb ... 1932s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 1933s Preparing to unpack .../26-libctf0_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking libctf0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../27-libctf-nobfd0_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../28-binutils-arm-linux-gnueabihf_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../29-libbinutils_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking libbinutils:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../30-binutils_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking binutils (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../31-binutils-common_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking binutils-common:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../32-libsframe1_2.42-4ubuntu1_armhf.deb ... 1933s Unpacking libsframe1:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 1933s Preparing to unpack .../33-bolt_0.9.6-2build1_armhf.deb ... 1933s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 1933s Preparing to unpack .../34-cryptsetup-bin_2%3a2.7.0-1ubuntu2_armhf.deb ... 1933s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 1933s Preparing to unpack .../35-dpkg-dev_1.22.6ubuntu4_all.deb ... 1933s Unpacking dpkg-dev (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 1933s Preparing to unpack .../36-libdpkg-perl_1.22.6ubuntu4_all.deb ... 1933s Unpacking libdpkg-perl (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 1934s Preparing to unpack .../37-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 1934s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1934s Preparing to unpack .../38-ibverbs-providers_50.0-2build1_armhf.deb ... 1934s Unpacking ibverbs-providers:armhf (50.0-2build1) over (50.0-2) ... 1934s Preparing to unpack .../39-jq_1.7.1-3_armhf.deb ... 1934s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 1934s Preparing to unpack .../40-libjq1_1.7.1-3_armhf.deb ... 1934s Unpacking libjq1:armhf (1.7.1-3) over (1.7.1-2) ... 1934s Selecting previously unselected package libatm1t64:armhf. 1934s Preparing to unpack .../41-libatm1t64_1%3a2.5.1-5.1_armhf.deb ... 1934s Unpacking libatm1t64:armhf (1:2.5.1-5.1) ... 1934s Preparing to unpack .../42-libevent-core-2.1-7_2.1.12-stable-9build1_armhf.deb ... 1934s Unpacking libevent-core-2.1-7:armhf (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 1934s Preparing to unpack .../43-libftdi1-2_1.5-6build4_armhf.deb ... 1934s Unpacking libftdi1-2:armhf (1.5-6build4) over (1.5-6build3) ... 1934s Preparing to unpack .../44-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 1934s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1934s Preparing to unpack .../45-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 1934s Unpacking libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 1934s Preparing to unpack .../46-python3-lib2to3_3.12.2-3ubuntu2_all.deb ... 1934s Unpacking python3-lib2to3 (3.12.2-3ubuntu2) over (3.11.5-1) ... 1934s Preparing to unpack .../47-python3-pyrsistent_0.20.0-1build1_armhf.deb ... 1934s Unpacking python3-pyrsistent:armhf (0.20.0-1build1) over (0.20.0-1) ... 1935s Preparing to unpack .../48-python3-typing-extensions_4.10.0-1_all.deb ... 1935s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 1935s Preparing to unpack .../49-kpartx_0.9.4-5ubuntu6_armhf.deb ... 1935s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 1935s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 1935s Setting up libtext-iconv-perl:armhf (1.7-8build2) ... 1935s Setting up libtext-charwidth-perl:armhf (0.04-11build2) ... 1935s Setting up libibverbs1:armhf (50.0-2build1) ... 1935s Setting up systemd-sysv (255.4-1ubuntu5) ... 1935s Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu2) ... 1935s Setting up libatm1t64:armhf (1:2.5.1-5.1) ... 1935s Setting up libgdbm6t64:armhf (1.23-5.1) ... 1935s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 1935s Setting up libgdbm-compat4t64:armhf (1.23-5.1) ... 1935s Setting up xdg-user-dirs (0.18-1) ... 1935s Setting up ibverbs-providers:armhf (50.0-2build1) ... 1935s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 1935s Setting up libmagic-mgc (1:5.45-3) ... 1935s Setting up gawk (1:5.2.1-2build2) ... 1935s Setting up psmisc (23.7-1) ... 1935s Setting up libjq1:armhf (1.7.1-3) ... 1935s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1935s Setting up libbrotli1:armhf (1.1.0-2build1) ... 1935s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu1) ... 1935s Setting up libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) ... 1935s Setting up libuv1t64:armhf (1.48.0-1.1) ... 1935s Setting up libmagic1t64:armhf (1:5.45-3) ... 1935s Setting up binutils-common:armhf (2.42-4ubuntu1) ... 1935s Setting up libpsl5t64:armhf (0.21.2-1.1) ... 1935s Setting up libnghttp2-14:armhf (1.59.0-1build1) ... 1935s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 1935s Setting up libctf-nobfd0:armhf (2.42-4ubuntu1) ... 1935s Setting up libnss-systemd:armhf (255.4-1ubuntu5) ... 1935s Setting up krb5-locales (1.20.1-5.1ubuntu1) ... 1935s Setting up file (1:5.45-3) ... 1935s Setting up kmod (31+20240202-2ubuntu4) ... 1935s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 1935s Setting up locales (2.39-0ubuntu6) ... 1936s Generating locales (this might take a while)... 1939s en_US.UTF-8... done 1939s Generation complete. 1939s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 1939s Setting up libprotobuf-c1:armhf (1.4.1-1ubuntu3) ... 1939s Setting up xxd (2:9.1.0016-1ubuntu5) ... 1939s Setting up libsframe1:armhf (2.42-4ubuntu1) ... 1939s Setting up libelf1t64:armhf (0.190-1.1build2) ... 1939s Setting up libkrb5support0:armhf (1.20.1-5.1ubuntu1) ... 1939s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 1939s Setting up eject (2.39.3-9ubuntu2) ... 1939s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 1939s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1939s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 1939s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 1939s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 1939s Installing new version of config file /etc/apparmor.d/code ... 1939s Installing new version of config file /etc/apparmor.d/firefox ... 1939s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1939s 1939s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1939s 1939s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1939s 1940s sysctl: cannot stat /proc/sys/kernel/apparmor_restrict_unprivileged_userns: No such file or directory 1940s Reloading AppArmor profiles 1940s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1940s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1940s 1941s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1941s 1941s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1941s 1941s Error: At least one profile failed to load 1941s Setting up libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 1941s No schema files found: doing nothing. 1941s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1941s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 1941s Setting up gcc-13-base:armhf (13.2.0-19ubuntu1) ... 1941s Setting up libqrtr-glib0:armhf (1.2.2-1ubuntu3) ... 1941s Setting up libslang2:armhf (2.3.3-3build1) ... 1941s Setting up libnvme1t64 (1.8-3) ... 1941s Setting up mtr-tiny (0.95-1.1build1) ... 1941s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 1941s Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) ... 1941s Setting up libdbus-1-3:armhf (1.14.10-4ubuntu2) ... 1941s Setting up xz-utils (5.6.0-0.2) ... 1941s Setting up perl-modules-5.38 (5.38.2-3.2) ... 1941s Setting up libblockdev-utils3:armhf (3.1.0-1build1) ... 1941s Setting up libpng16-16t64:armhf (1.6.43-3) ... 1941s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 1941s Setting up libevent-core-2.1-7:armhf (2.1.12-stable-9build1) ... 1941s Setting up udev (255.4-1ubuntu5) ... 1942s Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu2) ... 1942s Setting up usb.ids (2024.03.18-1) ... 1942s Setting up sudo (1.9.15p5-3ubuntu3) ... 1942s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 1942s Setting up gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) ... 1942s Setting up libk5crypto3:armhf (1.20.1-5.1ubuntu1) ... 1942s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1942s Setting up libfdisk1:armhf (2.39.3-9ubuntu2) ... 1942s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 1942s Setting up libblockdev-nvme3:armhf (3.1.0-1build1) ... 1942s Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) ... 1942s Setting up libblockdev-fs3:armhf (3.1.0-1build1) ... 1942s Setting up python-apt-common (2.7.6build1) ... 1942s Setting up mount (2.39.3-9ubuntu2) ... 1942s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 1942s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 1943s uuidd.service is a disabled or a static unit not running, not starting it. 1943s Setting up libmm-glib0:armhf (1.23.4-0ubuntu1) ... 1943s Setting up groff-base (1.23.0-3build1) ... 1943s Setting up libplymouth5:armhf (24.004.60-1ubuntu6) ... 1943s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 1943s Setting up kpartx (0.9.4-5ubuntu6) ... 1943s Setting up jq (1.7.1-3) ... 1943s Setting up gpgconf (2.4.4-2ubuntu15) ... 1943s Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 1943s Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu2) ... 1943s Setting up libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) ... 1943s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 1943s Setting up libkrb5-3:armhf (1.20.1-5.1ubuntu1) ... 1943s Setting up libpython3.11-minimal:armhf (3.11.8-1build4) ... 1943s Setting up libusb-1.0-0:armhf (2:1.0.27-1) ... 1943s Setting up libperl5.38t64:armhf (5.38.2-3.2) ... 1943s Setting up tnftp (20230507-2build1) ... 1943s Setting up libbinutils:armhf (2.42-4ubuntu1) ... 1943s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 1943s Setting up libfido2-1:armhf (1.14.0-1build1) ... 1943s Setting up openssl (3.0.13-0ubuntu2) ... 1943s Setting up libbsd0:armhf (0.12.1-1) ... 1943s Setting up readline-common (8.2-3.1build1) ... 1943s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) ... 1943s Setting up libxmuu1:armhf (2:1.1.3-3build1) ... 1943s Setting up dbus-bin (1.14.10-4ubuntu2) ... 1943s Setting up info (7.1-3build1) ... 1943s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 1943s Setting up gpg (2.4.4-2ubuntu15) ... 1943s Setting up libgudev-1.0-0:armhf (1:238-3ubuntu2) ... 1943s Setting up libpolkit-gobject-1-0:armhf (124-1ubuntu1) ... 1943s Setting up libbpf1:armhf (1:1.3.0-2build1) ... 1943s Setting up libmbim-glib4:armhf (1.31.2-0ubuntu2) ... 1943s Setting up rsync (3.2.7-1build1) ... 1944s rsync.service is a disabled or a static unit not running, not starting it. 1944s Setting up libudisks2-0:armhf (2.10.1-6) ... 1944s Setting up bolt (0.9.6-2build1) ... 1945s bolt.service is a disabled or a static unit not running, not starting it. 1945s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 1945s Setting up initramfs-tools-bin (0.142ubuntu23) ... 1945s Setting up libctf0:armhf (2.42-4ubuntu1) ... 1945s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 1945s Setting up python3.11-minimal (3.11.8-1build4) ... 1946s Setting up tcpdump (4.99.4-3ubuntu2) ... 1946s apparmor_parser: Unable to replace "tcpdump". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1946s 1946s Setting up apt-utils (2.7.13ubuntu1) ... 1946s Setting up gpg-agent (2.4.4-2ubuntu15) ... 1947s Setting up libpython3.12-stdlib:armhf (3.12.2-4build3) ... 1947s Setting up libblockdev-mdraid3:armhf (3.1.0-1build1) ... 1947s Setting up wget (1.21.4-1ubuntu2) ... 1947s Setting up libblockdev-swap3:armhf (3.1.0-1build1) ... 1947s Setting up plymouth (24.004.60-1ubuntu6) ... 1947s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1947s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1947s Setting up libxmlb2:armhf (0.3.15-1build1) ... 1947s Setting up btrfs-progs (6.6.3-1.1build1) ... 1947s Setting up libpython3.11-stdlib:armhf (3.11.8-1build4) ... 1947s Setting up python3.12 (3.12.2-4build3) ... 1949s Setting up libblockdev-loop3:armhf (3.1.0-1build1) ... 1949s Setting up gpgsm (2.4.4-2ubuntu15) ... 1949s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 1949s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1949s update-initramfs: deferring update (trigger activated) 1950s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1950s Setting up libparted2t64:armhf (3.6-3.1build2) ... 1950s Setting up linux-headers-generic (6.8.0-20.20+1) ... 1950s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 1950s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 1950s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 1950s Setting up libnetplan1:armhf (1.0-1) ... 1950s Setting up man-db (2.12.0-3build4) ... 1950s Updating database of manual pages ... 1951s apparmor_parser: Unable to replace "/usr/bin/man". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1951s 1952s man-db.service is a disabled or a static unit not running, not starting it. 1952s Setting up libblockdev3:armhf (3.1.0-1build1) ... 1952s Setting up fdisk (2.39.3-9ubuntu2) ... 1952s Setting up libjson-glib-1.0-0:armhf (1.8.0-2build1) ... 1952s Setting up libblockdev-part3:armhf (3.1.0-1build1) ... 1952s Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) ... 1952s Setting up libftdi1-2:armhf (1.5-6build4) ... 1952s Setting up perl (5.38.2-3.2) ... 1952s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 1952s update-initramfs: deferring update (trigger activated) 1952s Setting up gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) ... 1952s Setting up dbus (1.14.10-4ubuntu2) ... 1952s A reboot is required to replace the running dbus-daemon. 1952s Please reboot the system when convenient. 1953s Setting up shared-mime-info (2.4-1build1) ... 1953s Setting up libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) ... 1953s Setting up ftp (20230507-2build1) ... 1953s Setting up keyboxd (2.4.4-2ubuntu15) ... 1953s Setting up libdpkg-perl (1.22.6ubuntu4) ... 1953s Setting up libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) ... 1953s Setting up libssh-4:armhf (0.10.6-2build1) ... 1953s Setting up libpam-systemd:armhf (255.4-1ubuntu5) ... 1954s Setting up libpolkit-agent-1-0:armhf (124-1ubuntu1) ... 1954s Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 1954s Setting up netplan-generator (1.0-1) ... 1954s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1954s Setting up initramfs-tools-core (0.142ubuntu23) ... 1954s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu1) ... 1954s Setting up libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 1954s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) ... 1954s Setting up libpython3-stdlib:armhf (3.12.2-0ubuntu1) ... 1954s Setting up systemd-resolved (255.4-1ubuntu5) ... 1954s Setting up python3.11 (3.11.8-1build4) ... 1956s Setting up telnet (0.17+2.5-3ubuntu3) ... 1956s Setting up initramfs-tools (0.142ubuntu23) ... 1956s update-initramfs: deferring update (trigger activated) 1956s Setting up libcurl4t64:armhf (8.5.0-2ubuntu7) ... 1956s Setting up bind9-libs:armhf (1:9.18.24-0ubuntu3) ... 1956s Setting up libtirpc3t64:armhf (1.3.4+ds-1.1) ... 1956s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1956s Setting up iproute2 (6.1.0-1ubuntu5) ... 1956s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 1956s Setting up libgusb2:armhf (0.4.8-1build1) ... 1956s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 1956s Setting up parted (3.6-3.1build2) ... 1956s Setting up libqmi-glib5:armhf (1.35.2-0ubuntu1) ... 1956s Setting up python3 (3.12.2-0ubuntu1) ... 1957s Setting up binutils (2.42-4ubuntu1) ... 1957s Setting up libjcat1:armhf (0.2.0-2build2) ... 1957s Setting up dpkg-dev (1.22.6ubuntu4) ... 1957s Setting up dirmngr (2.4.4-2ubuntu15) ... 1957s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 1957s Setting up python3-cryptography (41.0.7-4build2) ... 1957s Setting up python3-gi (3.47.0-3build1) ... 1957s Setting up python3-typing-extensions (4.10.0-1) ... 1958s Setting up lsof (4.95.0-1build2) ... 1958s Setting up python3-pyrsistent:armhf (0.20.0-1build1) ... 1958s Setting up libnsl2:armhf (1.3.0-3build2) ... 1958s Setting up gnupg (2.4.4-2ubuntu15) ... 1958s Setting up python3-netplan (1.0-1) ... 1958s Setting up curl (8.5.0-2ubuntu7) ... 1958s Setting up libvolume-key1:armhf (0.3.12-7build1) ... 1958s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 1958s Setting up python3-lib2to3 (3.12.2-3ubuntu2) ... 1958s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 1959s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 1959s Setting up python3-dbus (1.3.2-5build2) ... 1959s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 1960s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 1960s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 1960s Replacing config file /etc/ssh/sshd_config with new version 1962s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1963s Setting up libblockdev-crypto3:armhf (3.1.0-1build1) ... 1963s Setting up python3-gdbm:armhf (3.12.2-3ubuntu2) ... 1963s Setting up python3-apt (2.7.6build1) ... 1964s Setting up libfwupd2:armhf (1.9.15-1) ... 1964s Setting up python3-yaml (6.0.1-2build1) ... 1964s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 1964s Setting up netplan.io (1.0-1) ... 1964s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 1964s Setting up ubuntu-pro-client (31.2.1) ... 1964s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1964s 1966s Setting up fwupd (1.9.15-1) ... 1967s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1967s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1967s fwupd.service is a disabled or a static unit not running, not starting it. 1967s Setting up ubuntu-pro-client-l10n (31.2.1) ... 1967s Setting up udisks2 (2.10.1-6) ... 1967s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 1967s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 1967s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 1967s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 1967s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 1967s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 1967s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 1967s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 1967s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 1967s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 1967s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 1967s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 1967s Processing triggers for ufw (0.36.2-5) ... 1968s Processing triggers for systemd (255.4-1ubuntu5) ... 1968s Processing triggers for install-info (7.1-3build1) ... 1968s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1968s Processing triggers for initramfs-tools (0.142ubuntu23) ... 1970s Reading package lists... 1971s Building dependency tree... 1971s Reading state information... 1972s The following packages will be REMOVED: 1972s linux-headers-6.8.0-11* python3-lib2to3* 1973s 0 upgraded, 0 newly installed, 2 to remove and 1 not upgraded. 1973s After this operation, 85.8 MB disk space will be freed. 1973s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78592 files and directories currently installed.) 1973s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 1974s Removing python3-lib2to3 (3.12.2-3ubuntu2) ... 1976s autopkgtest [23:08:08]: rebooting testbed after setup commands that affected boot 2049s Reading package lists... 2050s Building dependency tree... 2050s Reading state information... 2050s Starting pkgProblemResolver with broken count: 0 2050s Starting 2 pkgProblemResolver with broken count: 0 2050s Done 2052s The following NEW packages will be installed: 2052s autopkgtest-satdep 2052s 0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded. 2052s Need to get 0 B/720 B of archives. 2052s After this operation, 0 B of additional disk space will be used. 2052s Get:1 /tmp/autopkgtest.q4cayX/2-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [720 B] 2053s Selecting previously unselected package autopkgtest-satdep. 2053s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58435 files and directories currently installed.) 2053s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2053s Unpacking autopkgtest-satdep (0) ... 2053s Setting up autopkgtest-satdep (0) ... 2065s (Reading database ... 58435 files and directories currently installed.) 2065s Removing autopkgtest-satdep (0) ... 2076s autopkgtest [23:09:48]: test systemd-socket-activation: [----------------------- 2084s Stopping ssh.service... 2084s Checking that ssh.socket is active and listening... 2084s Checking that ssh.service is inactive/dead... 2084s Checking that a connection attempt activates ssh.service... 2085s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2085s Checking that sshd can be re-executed... 2086s Checking sshd can run in debug mode... 2086s debug1: SELinux support disabled 2086s debug1: PAM: reinitializing credentials 2086s debug1: permanently_set_uid: 0/0 2086s debug3: Copy environment: XDG_SESSION_ID=4815 2086s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2086s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2086s debug3: Copy environment: XDG_SESSION_TYPE=tty 2086s debug3: Copy environment: XDG_SESSION_CLASS=user 2086s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2086s debug3: Copy environment: http_proxy=http://squid.internal:3128 2086s debug3: Copy environment: https_proxy=http://squid.internal:3128 2086s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2086s debug3: Copy environment: LANG=C.UTF-8 2086s debug3: Normalising mapped IPv4 in IPv6 address 2086s Environment: 2086s LANG=C.UTF-8 2086s USER=root 2086s LOGNAME=root 2086s HOME=/root 2086s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2086s SHELL=/bin/bash 2086s XDG_SESSION_ID=4815 2086s XDG_RUNTIME_DIR=/run/user/0 2086s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2086s XDG_SESSION_TYPE=tty 2086s XDG_SESSION_CLASS=user 2086s http_proxy=http://squid.internal:3128 2086s https_proxy=http://squid.internal:3128 2086s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2086s SSH_CLIENT=127.0.0.1 34728 22 2086s SSH_CONNECTION=127.0.0.1 34728 127.0.0.1 22 2086s Done. 2086s autopkgtest [23:09:58]: test systemd-socket-activation: -----------------------] 2090s systemd-socket-activation PASS 2090s autopkgtest [23:10:02]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2094s autopkgtest [23:10:06]: test sshd-socket-generator: preparing testbed 2103s Reading package lists... 2104s Building dependency tree... 2104s Reading state information... 2104s Starting pkgProblemResolver with broken count: 0 2104s Starting 2 pkgProblemResolver with broken count: 0 2104s Done 2105s The following NEW packages will be installed: 2105s autopkgtest-satdep 2105s 0 upgraded, 1 newly installed, 0 to remove and 1 not upgraded. 2105s Need to get 0 B/720 B of archives. 2105s After this operation, 0 B of additional disk space will be used. 2105s Get:1 /tmp/autopkgtest.q4cayX/3-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [720 B] 2106s Selecting previously unselected package autopkgtest-satdep. 2106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58435 files and directories currently installed.) 2106s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2106s Unpacking autopkgtest-satdep (0) ... 2106s Setting up autopkgtest-satdep (0) ... 2117s (Reading database ... 58435 files and directories currently installed.) 2117s Removing autopkgtest-satdep (0) ... 2123s autopkgtest [23:10:35]: test sshd-socket-generator: [----------------------- 2124s test_default...PASS 2124s test_custom_port...PASS 2124s test_mutiple_custom_ports...PASS 2124s test_custom_listenaddress...PASS 2124s test_custom_listenaddress_and_port...PASS 2124s test_custom_ipv6_listenaddress...PASS 2125s autopkgtest [23:10:37]: test sshd-socket-generator: -----------------------] 2128s autopkgtest [23:10:40]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2128s sshd-socket-generator PASS 2132s autopkgtest [23:10:44]: test ssh-gssapi: preparing testbed 2163s autopkgtest [23:11:15]: testbed dpkg architecture: armhf 2165s autopkgtest [23:11:17]: testbed apt version: 2.7.12 2165s autopkgtest [23:11:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2172s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2173s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4042 kB] 2173s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 2173s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [58.8 kB] 2173s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [498 kB] 2173s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [641 kB] 2173s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2492 B] 2173s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1372 B] 2173s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 2173s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [4064 kB] 2173s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [7776 B] 2173s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [49.9 kB] 2173s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 2176s Fetched 9490 kB in 2s (5040 kB/s) 2176s Reading package lists... 2183s tee: /proc/self/fd/2: Permission denied 2206s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2206s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2206s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2206s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2208s Reading package lists... 2208s Reading package lists... 2208s Building dependency tree... 2208s Reading state information... 2209s Calculating upgrade... 2210s The following packages were automatically installed and are no longer required: 2210s linux-headers-6.8.0-11 python3-lib2to3 2210s Use 'apt autoremove' to remove them. 2210s The following packages will be REMOVED: 2210s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 2210s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 2210s libhogweed6 libmagic1 libnetplan0 libnettle8 libnpth0 libnvme1 libparted2 2210s libpcap0.8 libperl5.38 libpng16-16 libpsl5 libreadline8 libreiserfscore0 2210s libssl3 libtirpc3 libuv1 linux-headers-6.8.0-11-generic python3-distutils 2210s The following NEW packages will be installed: 2210s libapt-pkg6.0t64 libarchive13t64 libatm1t64 libcurl3t64-gnutls libcurl4t64 2210s libdb5.3t64 libelf1t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 2210s libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 libmagic1t64 2210s libnetplan1 libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 2210s libpcap0.8t64 libperl5.38t64 libpng16-16t64 libpsl5t64 libreadline8t64 2210s libreiserfscore0t64 libssl3t64 libtirpc3t64 libuv1t64 linux-headers-6.8.0-20 2210s linux-headers-6.8.0-20-generic xdg-user-dirs 2210s The following packages have been kept back: 2210s multipath-tools 2210s The following packages will be upgraded: 2210s apparmor apt apt-utils bind9-dnsutils bind9-host bind9-libs binutils 2210s binutils-arm-linux-gnueabihf binutils-common bolt bsdextrautils bsdutils 2210s btrfs-progs coreutils cryptsetup-bin curl dbus dbus-bin dbus-daemon 2210s dbus-session-bus-common dbus-system-bus-common dbus-user-session dhcpcd-base 2210s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file ftp 2210s fwupd gawk gcc-13-base gcc-14-base gir1.2-girepository-2.0 gir1.2-glib-2.0 2210s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 2210s groff-base ibverbs-providers inetutils-telnet info initramfs-tools 2210s initramfs-tools-bin initramfs-tools-core install-info iproute2 jq keyboxd 2210s kmod kpartx krb5-locales libapparmor1 libaudit-common libaudit1 libbinutils 2210s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 2210s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 2210s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libbsd0 libc-bin libc6 2210s libcap-ng0 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 libdbus-1-3 2210s libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libevent-core-2.1-7 2210s libexpat1 libfdisk1 libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 2210s libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 2210s libgusb2 libibverbs1 libjcat1 libjq1 libjson-glib-1.0-0 2210s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 2210s libldap-common libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc 2210s libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 libnsl2 2210s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 2210s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 2210s libpolkit-gobject-1-0 libprotobuf-c1 libpython3-stdlib libpython3.11-minimal 2210s libpython3.11-stdlib libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 2210s libqmi-proxy libqrtr-glib0 librtmp1 libsasl2-2 libsasl2-modules 2210s libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libsemanage2 2210s libsframe1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 2210s libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl 2210s libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 2210s libxml2 libxmlb2 libxmuu1 linux-headers-generic locales logsave lshw lsof 2210s man-db mount mtr-tiny netplan-generator netplan.io openssh-client 2210s openssh-server openssh-sftp-server openssl parted perl perl-base 2210s perl-modules-5.38 pinentry-curses plymouth plymouth-theme-ubuntu-text psmisc 2210s python-apt-common python3 python3-apt python3-cryptography python3-dbus 2210s python3-gdbm python3-gi python3-lib2to3 python3-minimal python3-netplan 2210s python3-pkg-resources python3-pyrsistent python3-setuptools 2210s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 2210s python3.12 python3.12-minimal readline-common rsync shared-mime-info sudo 2210s systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd tcpdump 2210s telnet tnftp ubuntu-pro-client ubuntu-pro-client-l10n udev udisks2 usb.ids 2210s util-linux uuid-runtime vim-common vim-tiny wget xxd xz-utils zlib1g 2210s 234 upgraded, 32 newly installed, 31 to remove and 1 not upgraded. 2210s Need to get 106 MB of archives. 2210s After this operation, 84.4 MB of additional disk space will be used. 2210s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdutils armhf 1:2.39.3-9ubuntu2 [102 kB] 2210s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-14-base armhf 14-20240315-1ubuntu1 [47.0 kB] 2210s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgcc-s1 armhf 14-20240315-1ubuntu1 [41.5 kB] 2210s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libstdc++6 armhf 14-20240315-1ubuntu1 [714 kB] 2211s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc6 armhf 2.39-0ubuntu6 [2827 kB] 2211s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbrotli1 armhf 1.1.0-2build1 [319 kB] 2211s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssapi-krb5-2 armhf 1.20.1-5.1ubuntu1 [119 kB] 2211s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5-3 armhf 1.20.1-5.1ubuntu1 [321 kB] 2211s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5support0 armhf 1.20.1-5.1ubuntu1 [31.4 kB] 2211s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libk5crypto3 armhf 1.20.1-5.1ubuntu1 [78.6 kB] 2211s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 2211s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu1 [49.2 kB] 2211s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build6 [51.3 kB] 2211s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udisks2 armhf 2.10.1-6 [276 kB] 2211s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudisks2-0 armhf 2.10.1-6 [143 kB] 2211s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblkid1 armhf 2.39.3-9ubuntu2 [160 kB] 2211s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblzma5 armhf 5.6.0-0.2 [117 kB] 2211s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kmod armhf 31+20240202-2ubuntu4 [91.8 kB] 2211s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkmod2 armhf 31+20240202-2ubuntu4 [44.9 kB] 2211s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu5 [103 kB] 2211s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu5 [36.0 kB] 2211s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 2211s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1 [5674 B] 2211s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcap-ng0 armhf 0.8.4-2build1 [13.5 kB] 2211s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1 [44.3 kB] 2211s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam0g armhf 1.5.3-5ubuntu3 [62.0 kB] 2211s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1 armhf 3.5-2ubuntu1 [70.9 kB] 2211s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl4t64 armhf 8.5.0-2ubuntu7 [296 kB] 2211s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main armhf curl armhf 8.5.0-2ubuntu7 [219 kB] 2211s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpsl5t64 armhf 0.21.2-1.1 [55.7 kB] 2211s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main armhf wget armhf 1.21.4-1ubuntu2 [317 kB] 2211s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tnftp armhf 20230507-2build1 [98.6 kB] 2211s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu1 [137 kB] 2211s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main armhf tcpdump armhf 4.99.4-3ubuntu2 [425 kB] 2211s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu5 [2009 kB] 2211s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu5 [289 kB] 2211s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main armhf sudo armhf 1.9.15p5-3ubuntu3 [936 kB] 2211s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main armhf rsync armhf 3.2.7-1build1 [413 kB] 2211s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-cryptography armhf 41.0.7-4build2 [788 kB] 2211s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssl armhf 3.0.13-0ubuntu2 [975 kB] 2211s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu11 [35.5 kB] 2211s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu11 [890 kB] 2211s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu11 [503 kB] 2211s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 2212s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-6.8.0-20-generic armhf 6.8.0-20.20 [1287 kB] 2212s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-headers-generic armhf 6.8.0-20.20+1 [9610 B] 2212s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssl3t64 armhf 3.0.13-0ubuntu2 [1558 kB] 2212s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu5 [148 kB] 2212s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu5 [166 kB] 2212s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu5 [3502 kB] 2212s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu5 [1852 kB] 2212s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu5 [11.9 kB] 2212s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu5 [216 kB] 2212s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu5 [410 kB] 2212s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu3 [47.0 kB] 2212s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules armhf 1.5.3-5ubuntu3 [261 kB] 2212s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 2212s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-user-session armhf 1.14.10-4ubuntu2 [9962 B] 2212s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu2 [45.0 kB] 2212s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libexpat1 armhf 2.6.1-2 [65.9 kB] 2212s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 2212s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-bin armhf 1.14.10-4ubuntu2 [37.1 kB] 2212s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus armhf 1.14.10-4ubuntu2 [28.1 kB] 2212s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dbus-daemon armhf 1.14.10-4ubuntu2 [109 kB] 2212s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu2 [190 kB] 2212s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmount1 armhf 2.39.3-9ubuntu2 [171 kB] 2212s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libseccomp2 armhf 2.5.5-1ubuntu2 [49.5 kB] 2212s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu2 [135 kB] 2212s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuuid1 armhf 2.39.3-9ubuntu2 [34.4 kB] 2212s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu2 [238 kB] 2212s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfdisk1 armhf 2.39.3-9ubuntu2 [196 kB] 2212s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mount armhf 2.39.3-9ubuntu2 [134 kB] 2212s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-utils3 armhf 3.1.0-1build1 [16.9 kB] 2212s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libvolume-key1 armhf 0.3.12-7build1 [38.4 kB] 2212s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjcat1 armhf 0.2.0-2build2 [30.4 kB] 2212s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main armhf parted armhf 3.6-3.1build2 [39.4 kB] 2212s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libparted2t64 armhf 3.6-3.1build2 [143 kB] 2212s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12 armhf 3.12.2-4build3 [645 kB] 2212s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.12-minimal armhf 3.12.2-4build3 [1942 kB] 2212s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-stdlib armhf 3.12.2-4build3 [1906 kB] 2212s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.12-minimal armhf 3.12.2-4build3 [816 kB] 2212s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-5ubuntu1 [19.0 kB] 2212s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11 armhf 3.11.8-1build4 [589 kB] 2212s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3.11-minimal armhf 3.11.8-1build4 [1795 kB] 2212s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-stdlib armhf 3.11.8-1build4 [1810 kB] 2212s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3.11-minimal armhf 3.11.8-1build4 [826 kB] 2212s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu1 [599 kB] 2212s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-iconv-perl armhf 1.7-8build2 [12.7 kB] 2212s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtext-charwidth-perl armhf 0.04-11build2 [8962 B] 2212s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 2212s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6 [661 kB] 2212s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gdbm armhf 3.12.2-3ubuntu2 [17.1 kB] 2212s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main armhf man-db armhf 2.12.0-3build4 [1196 kB] 2213s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm6t64 armhf 1.23-5.1 [30.3 kB] 2213s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgdbm-compat4t64 armhf 1.23-5.1 [6208 B] 2213s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libperl5.38t64 armhf 5.38.2-3.2 [4101 kB] 2213s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl armhf 5.38.2-3.2 [231 kB] 2213s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-base armhf 5.38.2-3.2 [1671 kB] 2213s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu4 [15.0 kB] 2213s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnettle8t64 armhf 3.9.1-2.2 [187 kB] 2213s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libhogweed6t64 armhf 3.9.1-2.2 [187 kB] 2213s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu2 [1046 kB] 2213s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu6 [172 kB] 2213s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu7 [290 kB] 2213s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main armhf shared-mime-info armhf 2.4-1build1 [470 kB] 2213s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-girepository-2.0 armhf 1.79.1-1ubuntu6 [24.8 kB] 2213s Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gir1.2-glib-2.0 armhf 2.79.3-3ubuntu5 [182 kB] 2213s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgirepository-1.0-1 armhf 1.79.1-1ubuntu6 [106 kB] 2213s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-gi armhf 3.47.0-3build1 [219 kB] 2213s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-dbus armhf 1.3.2-5build2 [94.7 kB] 2213s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnetplan1 armhf 1.0-1 [113 kB] 2213s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-netplan armhf 1.0-1 [22.5 kB] 2213s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan-generator armhf 1.0-1 [58.7 kB] 2213s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-bin armhf 0.142ubuntu23 [20.3 kB] 2213s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 2213s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main armhf initramfs-tools all 0.142ubuntu23 [9058 B] 2213s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main armhf netplan.io armhf 1.0-1 [64.3 kB] 2213s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmlb2 armhf 0.3.15-1build1 [57.0 kB] 2213s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqrtr-glib0 armhf 1.2.2-1ubuntu3 [15.4 kB] 2213s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-glib5 armhf 1.35.2-0ubuntu1 [908 kB] 2213s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libqmi-proxy armhf 1.35.2-0ubuntu1 [5732 B] 2213s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-agent-1-0 armhf 124-1ubuntu1 [15.3 kB] 2213s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpolkit-gobject-1-0 armhf 124-1ubuntu1 [44.1 kB] 2214s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-0t64 armhf 2.79.3-3ubuntu5 [1414 kB] 2214s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfwupd2 armhf 1.9.15-1 [123 kB] 2214s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libarchive13t64 armhf 3.7.2-1.1ubuntu2 [330 kB] 2214s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fwupd armhf 1.9.15-1 [4349 kB] 2214s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.13ubuntu1 [210 kB] 2214s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0t64 armhf 2.7.13ubuntu1 [986 kB] 2214s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.13ubuntu1 [1367 kB] 2214s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client-l10n armhf 31.2.1 [19.4 kB] 2214s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ubuntu-pro-client armhf 31.2.1 [216 kB] 2214s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main armhf keyboxd armhf 2.4.4-2ubuntu15 [111 kB] 2214s Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1 [6940 B] 2214s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgv armhf 2.4.4-2ubuntu15 [224 kB] 2214s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg armhf 2.4.4-2ubuntu15 [524 kB] 2214s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-wks-client armhf 2.4.4-2ubuntu15 [87.4 kB] 2214s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-utils armhf 2.4.4-2ubuntu15 [158 kB] 2214s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpg-agent armhf 2.4.4-2ubuntu15 [235 kB] 2214s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgsm armhf 2.4.4-2ubuntu15 [241 kB] 2214s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreadline8t64 armhf 8.2-3.1build1 [129 kB] 2214s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gawk armhf 1:5.2.1-2build2 [415 kB] 2214s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main armhf fdisk armhf 2.39.3-9ubuntu2 [135 kB] 2214s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gpgconf armhf 2.4.4-2ubuntu15 [115 kB] 2214s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dirmngr armhf 2.4.4-2ubuntu15 [346 kB] 2214s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg all 2.4.4-2ubuntu15 [359 kB] 2214s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-apt armhf 2.7.6build1 [162 kB] 2214s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main armhf pinentry-curses armhf 1.2.1-3ubuntu4 [36.7 kB] 2214s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-yaml armhf 6.0.1-2build1 [117 kB] 2214s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python-apt-common all 2.7.6build1 [19.8 kB] 2214s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 2214s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 2214s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg armhf 1.22.6ubuntu4 [1229 kB] 2214s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-minimal armhf 3.12.2-0ubuntu1 [27.1 kB] 2214s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3 armhf 3.12.2-0ubuntu1 [24.1 kB] 2214s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpython3-stdlib armhf 3.12.2-0ubuntu1 [9802 B] 2214s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsmartcols1 armhf 2.39.3-9ubuntu2 [117 kB] 2214s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bsdextrautils armhf 2.39.3-9ubuntu2 [78.7 kB] 2214s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main armhf groff-base armhf 1.23.0-3build1 [946 kB] 2214s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main armhf readline-common all 8.2-3.1build1 [56.5 kB] 2214s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu3 [120 kB] 2214s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-crypto3 armhf 3.1.0-1build1 [20.3 kB] 2214s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 2214s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu2 [21.9 kB] 2214s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dhcpcd-base armhf 1:10.0.6-1ubuntu2 [186 kB] 2214s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-fs3 armhf 3.1.0-1build1 [34.4 kB] 2214s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libreiserfscore0t64 armhf 1:3.6.27-7.1 [66.2 kB] 2214s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main armhf btrfs-progs armhf 6.6.3-1.1build1 [852 kB] 2214s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu2 [201 kB] 2214s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu2 [571 kB] 2214s Get:171 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-loop3 armhf 3.1.0-1build1 [6502 B] 2214s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-mdraid3 armhf 3.1.0-1build1 [13.3 kB] 2214s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-nvme3 armhf 3.1.0-1build1 [17.5 kB] 2214s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnvme1t64 armhf 1.8-3 [67.5 kB] 2214s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-part3 armhf 3.1.0-1build1 [16.4 kB] 2214s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev-swap3 armhf 3.1.0-1build1 [8894 B] 2214s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libblockdev3 armhf 3.1.0-1build1 [42.9 kB] 2214s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgudev-1.0-0 armhf 1:238-3ubuntu2 [13.6 kB] 2214s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu2 [595 kB] 2214s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbpf1 armhf 1:1.3.0-2build1 [146 kB] 2214s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main armhf iproute2 armhf 6.1.0-1ubuntu5 [1060 kB] 2214s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libelf1t64 armhf 0.190-1.1build2 [49.9 kB] 2214s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc-common all 1.3.4+ds-1.1 [8018 B] 2214s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lsof armhf 4.95.0-1build2 [248 kB] 2214s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnsl2 armhf 1.3.0-3build2 [36.5 kB] 2214s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1 [73.2 kB] 2214s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-proxy armhf 1.31.2-0ubuntu2 [5748 B] 2214s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmbim-glib4 armhf 1.31.2-0ubuntu2 [216 kB] 2214s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 2214s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjson-glib-1.0-0 armhf 1.8.0-2build1 [61.2 kB] 2214s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnghttp2-14 armhf 1.59.0-1build1 [68.1 kB] 2214s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libssh-4 armhf 0.10.6-2build1 [169 kB] 2215s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [48.7 kB] 2215s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgusb2 armhf 0.4.8-1build1 [34.6 kB] 2215s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmm-glib0 armhf 1.23.4-0ubuntu1 [214 kB] 2215s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libprotobuf-c1 armhf 1.4.1-1ubuntu3 [17.7 kB] 2215s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-2 armhf 2.1.28+dfsg1-5ubuntu1 [49.7 kB] 2215s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libibverbs1 armhf 50.0-2build1 [57.9 kB] 2215s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libfido2-1 armhf 1.14.0-1build1 [75.8 kB] 2215s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main armhf coreutils armhf 9.4-3ubuntu3 [1280 kB] 2215s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main armhf util-linux armhf 2.39.3-9ubuntu2 [1216 kB] 2215s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libc-bin armhf 2.39-0ubuntu6 [530 kB] 2215s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main armhf file armhf 1:5.45-3 [21.1 kB] 2215s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic-mgc armhf 1:5.45-3 [307 kB] 2215s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libmagic1t64 armhf 1:5.45-3 [81.4 kB] 2215s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libplymouth5 armhf 24.004.60-1ubuntu6 [140 kB] 2215s Get:207 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpng16-16t64 armhf 1.6.43-3 [166 kB] 2215s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-host armhf 1:9.18.24-0ubuntu3 [47.4 kB] 2215s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-dnsutils armhf 1:9.18.24-0ubuntu3 [149 kB] 2215s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bind9-libs armhf 1:9.18.24-0ubuntu3 [1148 kB] 2215s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libuv1t64 armhf 1.48.0-1.1 [82.9 kB] 2215s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main armhf uuid-runtime armhf 2.39.3-9ubuntu2 [41.7 kB] 2215s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdebconfclient0 armhf 0.271ubuntu2 [10.8 kB] 2215s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage-common all 3.5-1build4 [10.1 kB] 2215s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage2 armhf 3.5-1build4 [84.5 kB] 2215s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main armhf install-info armhf 7.1-3build1 [60.5 kB] 2215s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gcc-13-base armhf 13.2.0-19ubuntu1 [47.7 kB] 2215s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu2 [14.7 kB] 2215s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dmsetup armhf 2:1.02.185-3ubuntu2 [81.1 kB] 2215s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main armhf eject armhf 2.39.3-9ubuntu2 [43.2 kB] 2215s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main armhf krb5-locales all 1.20.1-5.1ubuntu1 [13.9 kB] 2215s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbsd0 armhf 0.12.1-1 [36.6 kB] 2215s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 2215s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libslang2 armhf 2.3.3-3build1 [478 kB] 2215s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main armhf locales all 2.39-0ubuntu6 [4232 kB] 2216s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu5 [665 kB] 2216s Get:227 http://ftpmaster.internal/ubuntu noble-proposed/main armhf vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 2216s Get:228 http://ftpmaster.internal/ubuntu noble/main armhf xdg-user-dirs armhf 0.18-1 [17.3 kB] 2216s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xxd armhf 2:9.1.0016-1ubuntu5 [62.4 kB] 2216s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor armhf 4.0.0-beta3-0ubuntu2 [562 kB] 2216s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ftp all 20230507-2build1 [4724 B] 2216s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main armhf inetutils-telnet armhf 2:2.5-3ubuntu3 [90.7 kB] 2216s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main armhf info armhf 7.1-3build1 [127 kB] 2216s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libxmuu1 armhf 2:1.1.3-3build1 [8004 B] 2216s Get:235 http://ftpmaster.internal/ubuntu noble-proposed/main armhf lshw armhf 02.19.git.2021.06.19.996aaad9c7-2build2 [310 kB] 2216s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main armhf mtr-tiny armhf 0.95-1.1build1 [51.7 kB] 2216s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth-theme-ubuntu-text armhf 24.004.60-1ubuntu6 [9818 B] 2216s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main armhf plymouth armhf 24.004.60-1ubuntu6 [142 kB] 2216s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main armhf psmisc armhf 23.7-1 [176 kB] 2216s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main armhf telnet all 0.17+2.5-3ubuntu3 [3682 B] 2216s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main armhf usb.ids all 2024.03.18-1 [223 kB] 2216s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xz-utils armhf 5.6.0-0.2 [271 kB] 2216s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf0 armhf 2.42-4ubuntu1 [87.7 kB] 2216s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libctf-nobfd0 armhf 2.42-4ubuntu1 [88.0 kB] 2216s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu1 [2925 kB] 2216s Get:246 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libbinutils armhf 2.42-4ubuntu1 [464 kB] 2216s Get:247 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils armhf 2.42-4ubuntu1 [3078 B] 2216s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/main armhf binutils-common armhf 2.42-4ubuntu1 [217 kB] 2216s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsframe1 armhf 2.42-4ubuntu1 [13.1 kB] 2216s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main armhf bolt armhf 0.9.6-2build1 [138 kB] 2216s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/main armhf cryptsetup-bin armhf 2:2.7.0-1ubuntu2 [214 kB] 2216s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg-dev all 1.22.6ubuntu4 [1074 kB] 2216s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdpkg-perl all 1.22.6ubuntu4 [268 kB] 2216s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/main armhf gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 2216s Get:255 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ibverbs-providers armhf 50.0-2build1 [27.4 kB] 2216s Get:256 http://ftpmaster.internal/ubuntu noble-proposed/main armhf jq armhf 1.7.1-3 [65.2 kB] 2216s Get:257 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libjq1 armhf 1.7.1-3 [156 kB] 2216s Get:258 http://ftpmaster.internal/ubuntu noble/main armhf libatm1t64 armhf 1:2.5.1-5.1 [20.0 kB] 2216s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libevent-core-2.1-7 armhf 2.1.12-stable-9build1 [82.3 kB] 2216s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libftdi1-2 armhf 1.5-6build4 [25.7 kB] 2216s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 2216s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsasl2-modules armhf 2.1.28+dfsg1-5ubuntu1 [61.3 kB] 2216s Get:263 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-lib2to3 all 3.12.2-3ubuntu2 [79.3 kB] 2216s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-pyrsistent armhf 0.20.0-1build1 [53.0 kB] 2216s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-typing-extensions all 4.10.0-1 [60.7 kB] 2216s Get:266 http://ftpmaster.internal/ubuntu noble-proposed/main armhf kpartx armhf 0.9.4-5ubuntu6 [31.5 kB] 2217s Preconfiguring packages ... 2217s Fetched 106 MB in 6s (17.6 MB/s) 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2218s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_armhf.deb ... 2218s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 2218s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2218s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_armhf.deb ... 2218s Unpacking gcc-14-base:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 2218s Setting up gcc-14-base:armhf (14-20240315-1ubuntu1) ... 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2218s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_armhf.deb ... 2218s Unpacking libgcc-s1:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 2218s Setting up libgcc-s1:armhf (14-20240315-1ubuntu1) ... 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2218s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_armhf.deb ... 2218s Unpacking libstdc++6:armhf (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 2218s Setting up libstdc++6:armhf (14-20240315-1ubuntu1) ... 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2218s Preparing to unpack .../libc6_2.39-0ubuntu6_armhf.deb ... 2219s Unpacking libc6:armhf (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2219s Setting up libc6:armhf (2.39-0ubuntu6) ... 2220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2220s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_armhf.deb ... 2220s Unpacking libbrotli1:armhf (1.1.0-2build1) over (1.1.0-2) ... 2220s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-5.1ubuntu1_armhf.deb ... 2220s Unpacking libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 2220s Preparing to unpack .../2-libkrb5-3_1.20.1-5.1ubuntu1_armhf.deb ... 2220s Unpacking libkrb5-3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 2220s Preparing to unpack .../3-libkrb5support0_1.20.1-5.1ubuntu1_armhf.deb ... 2220s Unpacking libkrb5support0:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 2220s Preparing to unpack .../4-libk5crypto3_1.20.1-5.1ubuntu1_armhf.deb ... 2220s Unpacking libk5crypto3:armhf (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 2220s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 2220s Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2220s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_armhf.deb ... 2220s Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 2220s Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu1) ... 2220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2220s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_armhf.deb ... 2220s Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 2220s Preparing to unpack .../udisks2_2.10.1-6_armhf.deb ... 2220s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 2220s Preparing to unpack .../libudisks2-0_2.10.1-6_armhf.deb ... 2220s Unpacking libudisks2-0:armhf (2.10.1-6) over (2.10.1-1ubuntu2) ... 2221s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_armhf.deb ... 2221s Unpacking libblkid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2221s Setting up libblkid1:armhf (2.39.3-9ubuntu2) ... 2221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2221s Preparing to unpack .../liblzma5_5.6.0-0.2_armhf.deb ... 2221s Unpacking liblzma5:armhf (5.6.0-0.2) over (5.4.5-0.3) ... 2221s Setting up liblzma5:armhf (5.6.0-0.2) ... 2221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2221s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_armhf.deb ... 2221s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 2221s dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty 2221s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_armhf.deb ... 2221s Unpacking libkmod2:armhf (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 2221s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 2221s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2221s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_armhf.deb ... 2221s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2221s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 2221s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2221s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 2221s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 2221s Setting up libaudit-common (1:3.1.2-2.1) ... 2221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 2221s Preparing to unpack .../libcap-ng0_0.8.4-2build1_armhf.deb ... 2221s Unpacking libcap-ng0:armhf (0.8.4-2build1) over (0.8.4-2) ... 2221s Setting up libcap-ng0:armhf (0.8.4-2build1) ... 2221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 2221s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_armhf.deb ... 2221s Unpacking libaudit1:armhf (1:3.1.2-2.1) over (1:3.1.2-2) ... 2221s Setting up libaudit1:armhf (1:3.1.2-2.1) ... 2221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 2221s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_armhf.deb ... 2221s Unpacking libpam0g:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 2221s Setting up libpam0g:armhf (1.5.3-5ubuntu3) ... 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 2222s Preparing to unpack .../libselinux1_3.5-2ubuntu1_armhf.deb ... 2222s Unpacking libselinux1:armhf (3.5-2ubuntu1) over (3.5-2build1) ... 2222s Setting up libselinux1:armhf (3.5-2ubuntu1) ... 2222s dpkg: libcurl4:armhf: dependency problems, but removing anyway as you requested: 2222s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 2222s 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 2222s Removing libcurl4:armhf (8.5.0-2ubuntu2) ... 2222s Selecting previously unselected package libcurl4t64:armhf. 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58613 files and directories currently installed.) 2222s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu7_armhf.deb ... 2222s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu7) ... 2222s Preparing to unpack .../curl_8.5.0-2ubuntu7_armhf.deb ... 2222s Unpacking curl (8.5.0-2ubuntu7) over (8.5.0-2ubuntu2) ... 2222s dpkg: libpsl5:armhf: dependency problems, but removing anyway as you requested: 2222s wget depends on libpsl5 (>= 0.16.0). 2222s libcurl3-gnutls:armhf depends on libpsl5 (>= 0.16.0). 2222s 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 2222s Removing libpsl5:armhf (0.21.2-1build1) ... 2222s Selecting previously unselected package libpsl5t64:armhf. 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 2222s Preparing to unpack .../libpsl5t64_0.21.2-1.1_armhf.deb ... 2222s Unpacking libpsl5t64:armhf (0.21.2-1.1) ... 2222s Preparing to unpack .../wget_1.21.4-1ubuntu2_armhf.deb ... 2222s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 2222s Preparing to unpack .../tnftp_20230507-2build1_armhf.deb ... 2222s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 2222s dpkg: libpcap0.8:armhf: dependency problems, but removing anyway as you requested: 2222s tcpdump depends on libpcap0.8 (>= 1.9.1). 2222s 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 2222s Removing libpcap0.8:armhf (1.10.4-4ubuntu3) ... 2222s Selecting previously unselected package libpcap0.8t64:armhf. 2222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58609 files and directories currently installed.) 2222s Preparing to unpack .../00-libpcap0.8t64_1.10.4-4.1ubuntu1_armhf.deb ... 2222s Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 2223s Preparing to unpack .../01-tcpdump_4.99.4-3ubuntu2_armhf.deb ... 2223s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 2223s Preparing to unpack .../02-libsystemd-shared_255.4-1ubuntu5_armhf.deb ... 2223s Unpacking libsystemd-shared:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2223s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu5_armhf.deb ... 2223s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2223s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu3_armhf.deb ... 2223s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 2223s Preparing to unpack .../05-rsync_3.2.7-1build1_armhf.deb ... 2223s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 2223s Preparing to unpack .../06-python3-cryptography_41.0.7-4build2_armhf.deb ... 2223s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 2223s Preparing to unpack .../07-openssl_3.0.13-0ubuntu2_armhf.deb ... 2223s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 2223s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 2223s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2224s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu11_armhf.deb ... 2224s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2224s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu11_armhf.deb ... 2224s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2224s Selecting previously unselected package linux-headers-6.8.0-20. 2224s Preparing to unpack .../11-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 2224s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 2227s Selecting previously unselected package linux-headers-6.8.0-20-generic. 2227s Preparing to unpack .../12-linux-headers-6.8.0-20-generic_6.8.0-20.20_armhf.deb ... 2227s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 2229s Preparing to unpack .../13-linux-headers-generic_6.8.0-20.20+1_armhf.deb ... 2229s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 2229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89772 files and directories currently installed.) 2229s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2229s dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: 2229s systemd depends on libssl3 (>= 3.0.0). 2229s libssh-4:armhf depends on libssl3 (>= 3.0.0). 2229s libsasl2-modules:armhf depends on libssl3 (>= 3.0.0). 2229s libsasl2-2:armhf depends on libssl3 (>= 3.0.0). 2229s libpython3.12-minimal:armhf depends on libssl3 (>= 3.0.0). 2229s libpython3.11-minimal:armhf depends on libssl3 (>= 3.0.0). 2229s libnvme1 depends on libssl3 (>= 3.0.0). 2229s libfido2-1:armhf depends on libssl3 (>= 3.0.0). 2229s libcryptsetup12:armhf depends on libssl3 (>= 3.0.0). 2229s dhcpcd-base depends on libssl3 (>= 3.0.0). 2229s bind9-libs:armhf depends on libssl3 (>= 3.0.0). 2229s 2229s Removing libssl3:armhf (3.0.10-1ubuntu4) ... 2229s Selecting previously unselected package libssl3t64:armhf. 2229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 2229s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_armhf.deb ... 2229s Unpacking libssl3t64:armhf (3.0.13-0ubuntu2) ... 2230s Setting up libssl3t64:armhf (3.0.13-0ubuntu2) ... 2230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 2230s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_armhf.deb ... 2230s Unpacking libnss-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2230s Preparing to unpack .../libudev1_255.4-1ubuntu5_armhf.deb ... 2230s Unpacking libudev1:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2230s Setting up libudev1:armhf (255.4-1ubuntu5) ... 2230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 2230s Preparing to unpack .../systemd_255.4-1ubuntu5_armhf.deb ... 2230s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2231s Preparing to unpack .../udev_255.4-1ubuntu5_armhf.deb ... 2231s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2231s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_armhf.deb ... 2231s Unpacking libsystemd0:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2231s Setting up libsystemd0:armhf (255.4-1ubuntu5) ... 2231s Setting up libkmod2:armhf (31+20240202-2ubuntu4) ... 2231s Setting up libsystemd-shared:armhf (255.4-1ubuntu5) ... 2231s Setting up systemd-dev (255.4-1ubuntu5) ... 2231s Setting up systemd (255.4-1ubuntu5) ... 2232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 2232s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_armhf.deb ... 2232s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2232s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_armhf.deb ... 2232s Unpacking libpam-systemd:armhf (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 2232s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_armhf.deb ... 2232s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 2232s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 2233s pam_namespace.service is a disabled or a static unit not running, not starting it. 2233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78635 files and directories currently installed.) 2233s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_armhf.deb ... 2233s Unpacking libpam-modules:armhf (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 2233s Setting up libpam-modules:armhf (1.5.3-5ubuntu3) ... 2233s Installing new version of config file /etc/security/namespace.init ... 2233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2233s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 2233s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 2233s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 2233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2233s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_armhf.deb ... 2233s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_armhf.deb ... 2234s Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 2234s Preparing to unpack .../2-libexpat1_2.6.1-2_armhf.deb ... 2234s Unpacking libexpat1:armhf (2.6.1-2) over (2.6.0-1) ... 2234s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 2234s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu2_armhf.deb ... 2234s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../5-dbus_1.14.10-4ubuntu2_armhf.deb ... 2234s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu2_armhf.deb ... 2234s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu2_armhf.deb ... 2234s Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 2234s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu2_armhf.deb ... 2234s Unpacking libmount1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2234s Setting up libmount1:armhf (2.39.3-9ubuntu2) ... 2234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2234s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_armhf.deb ... 2234s Unpacking libseccomp2:armhf (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 2234s Setting up libseccomp2:armhf (2.5.5-1ubuntu2) ... 2234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2234s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_armhf.deb ... 2234s Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 2234s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_armhf.deb ... 2234s Unpacking libuuid1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2234s Setting up libuuid1:armhf (2.39.3-9ubuntu2) ... 2234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2234s Preparing to unpack .../0-libcryptsetup12_2%3a2.7.0-1ubuntu2_armhf.deb ... 2234s Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 2234s Preparing to unpack .../1-libfdisk1_2.39.3-9ubuntu2_armhf.deb ... 2234s Unpacking libfdisk1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2234s Preparing to unpack .../2-mount_2.39.3-9ubuntu2_armhf.deb ... 2234s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2235s Preparing to unpack .../3-libblockdev-utils3_3.1.0-1build1_armhf.deb ... 2235s Unpacking libblockdev-utils3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2235s Preparing to unpack .../4-libvolume-key1_0.3.12-7build1_armhf.deb ... 2235s Unpacking libvolume-key1:armhf (0.3.12-7build1) over (0.3.12-5build2) ... 2235s Preparing to unpack .../5-libjcat1_0.2.0-2build2_armhf.deb ... 2235s Unpacking libjcat1:armhf (0.2.0-2build2) over (0.2.0-2) ... 2235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78633 files and directories currently installed.) 2235s Removing libgpgme11:armhf (1.18.0-4ubuntu1) ... 2235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 2235s Preparing to unpack .../parted_3.6-3.1build2_armhf.deb ... 2235s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 2235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 2235s Removing libparted2:armhf (3.6-3) ... 2235s Selecting previously unselected package libparted2t64:armhf. 2235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2235s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_armhf.deb ... 2235s Unpacking libparted2t64:armhf (3.6-3.1build2) ... 2235s Preparing to unpack .../01-python3.12_3.12.2-4build3_armhf.deb ... 2235s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 2235s Preparing to unpack .../02-python3.12-minimal_3.12.2-4build3_armhf.deb ... 2235s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 2236s Preparing to unpack .../03-libpython3.12-stdlib_3.12.2-4build3_armhf.deb ... 2236s Unpacking libpython3.12-stdlib:armhf (3.12.2-4build3) over (3.12.2-1) ... 2236s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-4build3_armhf.deb ... 2236s Unpacking libpython3.12-minimal:armhf (3.12.2-4build3) over (3.12.2-1) ... 2237s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 2237s Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 2237s Preparing to unpack .../06-python3.11_3.11.8-1build4_armhf.deb ... 2237s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 2237s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build4_armhf.deb ... 2237s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 2237s Preparing to unpack .../08-libpython3.11-stdlib_3.11.8-1build4_armhf.deb ... 2237s Unpacking libpython3.11-stdlib:armhf (3.11.8-1build4) over (3.11.8-1) ... 2238s Preparing to unpack .../09-libpython3.11-minimal_3.11.8-1build4_armhf.deb ... 2238s Unpacking libpython3.11-minimal:armhf (3.11.8-1build4) over (3.11.8-1) ... 2238s Preparing to unpack .../10-libsqlite3-0_3.45.1-1ubuntu1_armhf.deb ... 2238s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu1) over (3.45.1-1) ... 2238s Preparing to unpack .../11-libtext-iconv-perl_1.7-8build2_armhf.deb ... 2238s Unpacking libtext-iconv-perl:armhf (1.7-8build2) over (1.7-8build1) ... 2238s Preparing to unpack .../12-libtext-charwidth-perl_0.04-11build2_armhf.deb ... 2238s Unpacking libtext-charwidth-perl:armhf (0.04-11build2) over (0.04-11build1) ... 2239s Preparing to unpack .../13-perl-modules-5.38_5.38.2-3.2_all.deb ... 2239s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 2240s dpkg: libperl5.38:armhf: dependency problems, but removing anyway as you requested: 2240s perl depends on libperl5.38 (= 5.38.2-3). 2240s 2240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78624 files and directories currently installed.) 2240s Removing libperl5.38:armhf (5.38.2-3) ... 2240s dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: 2240s iproute2 depends on libdb5.3. 2240s apt-utils depends on libdb5.3. 2240s 2240s Removing libdb5.3:armhf (5.3.28+dfsg2-4) ... 2240s Selecting previously unselected package libdb5.3t64:armhf. 2240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78099 files and directories currently installed.) 2240s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_armhf.deb ... 2240s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 2240s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu2_armhf.deb ... 2240s Unpacking python3-gdbm:armhf (3.12.2-3ubuntu2) over (3.11.5-1) ... 2240s Preparing to unpack .../man-db_2.12.0-3build4_armhf.deb ... 2240s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 2240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78105 files and directories currently installed.) 2240s Removing libgdbm-compat4:armhf (1.23-5) ... 2240s Removing libgdbm6:armhf (1.23-5) ... 2240s Selecting previously unselected package libgdbm6t64:armhf. 2240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78095 files and directories currently installed.) 2240s Preparing to unpack .../libgdbm6t64_1.23-5.1_armhf.deb ... 2240s Unpacking libgdbm6t64:armhf (1.23-5.1) ... 2240s Selecting previously unselected package libgdbm-compat4t64:armhf. 2240s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_armhf.deb ... 2240s Unpacking libgdbm-compat4t64:armhf (1.23-5.1) ... 2240s Selecting previously unselected package libperl5.38t64:armhf. 2240s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_armhf.deb ... 2240s Unpacking libperl5.38t64:armhf (5.38.2-3.2) ... 2241s Preparing to unpack .../perl_5.38.2-3.2_armhf.deb ... 2241s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 2241s Preparing to unpack .../perl-base_5.38.2-3.2_armhf.deb ... 2241s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 2241s Setting up perl-base (5.38.2-3.2) ... 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 2242s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_armhf.deb ... 2242s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 2242s dpkg: libnettle8:armhf: dependency problems, but removing anyway as you requested: 2242s libhogweed6:armhf depends on libnettle8. 2242s libgnutls30:armhf depends on libnettle8 (>= 3.9~). 2242s libcurl3-gnutls:armhf depends on libnettle8. 2242s libarchive13:armhf depends on libnettle8. 2242s 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78626 files and directories currently installed.) 2242s Removing libnettle8:armhf (3.9.1-2) ... 2242s Selecting previously unselected package libnettle8t64:armhf. 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 2242s Preparing to unpack .../libnettle8t64_3.9.1-2.2_armhf.deb ... 2242s Unpacking libnettle8t64:armhf (3.9.1-2.2) ... 2242s Setting up libnettle8t64:armhf (3.9.1-2.2) ... 2242s dpkg: libhogweed6:armhf: dependency problems, but removing anyway as you requested: 2242s libgnutls30:armhf depends on libhogweed6 (>= 3.6). 2242s 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78627 files and directories currently installed.) 2242s Removing libhogweed6:armhf (3.9.1-2) ... 2242s Selecting previously unselected package libhogweed6t64:armhf. 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 2242s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_armhf.deb ... 2242s Unpacking libhogweed6t64:armhf (3.9.1-2.2) ... 2242s Setting up libhogweed6t64:armhf (3.9.1-2.2) ... 2242s dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: 2242s libldap2:armhf depends on libgnutls30 (>= 3.8.2). 2242s libcurl3-gnutls:armhf depends on libgnutls30 (>= 3.8.2). 2242s fwupd depends on libgnutls30 (>= 3.7.3). 2242s dirmngr depends on libgnutls30 (>= 3.8.1). 2242s apt depends on libgnutls30 (>= 3.8.1). 2242s 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78628 files and directories currently installed.) 2242s Removing libgnutls30:armhf (3.8.3-1ubuntu1) ... 2242s Selecting previously unselected package libgnutls30t64:armhf. 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78619 files and directories currently installed.) 2242s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_armhf.deb ... 2242s Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 2242s Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu2) ... 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 2242s Preparing to unpack .../libldap2_2.6.7+dfsg-1~exp1ubuntu6_armhf.deb ... 2242s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 2242s dpkg: libcurl3-gnutls:armhf: dependency problems, but removing anyway as you requested: 2242s libfwupd2:armhf depends on libcurl3-gnutls (>= 7.63.0). 2242s fwupd depends on libcurl3-gnutls (>= 7.63.0). 2242s 2242s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 2242s Removing libcurl3-gnutls:armhf (8.5.0-2ubuntu2) ... 2242s Selecting previously unselected package libcurl3t64-gnutls:armhf. 2243s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78640 files and directories currently installed.) 2243s Preparing to unpack .../00-libcurl3t64-gnutls_8.5.0-2ubuntu7_armhf.deb ... 2243s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 2243s Preparing to unpack .../01-shared-mime-info_2.4-1build1_armhf.deb ... 2243s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 2243s Preparing to unpack .../02-gir1.2-girepository-2.0_1.79.1-1ubuntu6_armhf.deb ... 2243s Unpacking gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 2243s Preparing to unpack .../03-gir1.2-glib-2.0_2.79.3-3ubuntu5_armhf.deb ... 2243s Unpacking gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2243s Preparing to unpack .../04-libgirepository-1.0-1_1.79.1-1ubuntu6_armhf.deb ... 2243s Unpacking libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) over (1.79.1-1) ... 2243s Preparing to unpack .../05-python3-gi_3.47.0-3build1_armhf.deb ... 2243s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 2243s Preparing to unpack .../06-python3-dbus_1.3.2-5build2_armhf.deb ... 2243s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 2243s Selecting previously unselected package libnetplan1:armhf. 2243s Preparing to unpack .../07-libnetplan1_1.0-1_armhf.deb ... 2243s Unpacking libnetplan1:armhf (1.0-1) ... 2243s Preparing to unpack .../08-python3-netplan_1.0-1_armhf.deb ... 2243s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 2244s Preparing to unpack .../09-netplan-generator_1.0-1_armhf.deb ... 2244s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2244s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 2244s Preparing to unpack .../10-initramfs-tools-bin_0.142ubuntu23_armhf.deb ... 2244s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 2244s Preparing to unpack .../11-initramfs-tools-core_0.142ubuntu23_all.deb ... 2244s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 2244s Preparing to unpack .../12-initramfs-tools_0.142ubuntu23_all.deb ... 2244s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 2244s Preparing to unpack .../13-netplan.io_1.0-1_armhf.deb ... 2244s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 2244s Preparing to unpack .../14-libxmlb2_0.3.15-1build1_armhf.deb ... 2244s Unpacking libxmlb2:armhf (0.3.15-1build1) over (0.3.15-1) ... 2244s Preparing to unpack .../15-libqrtr-glib0_1.2.2-1ubuntu3_armhf.deb ... 2244s Unpacking libqrtr-glib0:armhf (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 2244s Preparing to unpack .../16-libqmi-glib5_1.35.2-0ubuntu1_armhf.deb ... 2244s Unpacking libqmi-glib5:armhf (1.35.2-0ubuntu1) over (1.34.0-2) ... 2244s Preparing to unpack .../17-libqmi-proxy_1.35.2-0ubuntu1_armhf.deb ... 2244s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 2244s Preparing to unpack .../18-libpolkit-agent-1-0_124-1ubuntu1_armhf.deb ... 2244s Unpacking libpolkit-agent-1-0:armhf (124-1ubuntu1) over (124-1) ... 2244s Preparing to unpack .../19-libpolkit-gobject-1-0_124-1ubuntu1_armhf.deb ... 2244s Unpacking libpolkit-gobject-1-0:armhf (124-1ubuntu1) over (124-1) ... 2244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 2244s Removing libnetplan0:armhf (0.107.1-3) ... 2244s dpkg: libglib2.0-0:armhf: dependency problems, but removing anyway as you requested: 2244s libmm-glib0:armhf depends on libglib2.0-0 (>= 2.62.0). 2244s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2244s libmbim-glib4:armhf depends on libglib2.0-0 (>= 2.56). 2244s libjson-glib-1.0-0:armhf depends on libglib2.0-0 (>= 2.75.3). 2244s libgusb2:armhf depends on libglib2.0-0 (>= 2.75.3). 2244s libgudev-1.0-0:armhf depends on libglib2.0-0 (>= 2.38.0). 2244s libfwupd2:armhf depends on libglib2.0-0 (>= 2.79.0). 2244s libblockdev3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-swap3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-part3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-nvme3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-mdraid3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-loop3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-fs3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s libblockdev-crypto3:armhf depends on libglib2.0-0 (>= 2.42.2). 2244s fwupd depends on libglib2.0-0 (>= 2.79.0). 2244s bolt depends on libglib2.0-0 (>= 2.56.0). 2244s 2244s Removing libglib2.0-0:armhf (2.79.2-1~ubuntu1) ... 2244s Selecting previously unselected package libglib2.0-0t64:armhf. 2244s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78622 files and directories currently installed.) 2244s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_armhf.deb ... 2244s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:armhf.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2244s removed '/var/lib/dpkg/info/libglib2.0-0:armhf.postrm' 2244s Unpacking libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 2244s Preparing to unpack .../libfwupd2_1.9.15-1_armhf.deb ... 2244s Unpacking libfwupd2:armhf (1.9.15-1) over (1.9.14-1) ... 2244s dpkg: libarchive13:armhf: dependency problems, but removing anyway as you requested: 2244s fwupd depends on libarchive13 (>= 3.2.1). 2244s 2245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 2245s Removing libarchive13:armhf (3.7.2-1ubuntu2) ... 2245s Selecting previously unselected package libarchive13t64:armhf. 2245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78641 files and directories currently installed.) 2245s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_armhf.deb ... 2245s Unpacking libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 2245s Preparing to unpack .../fwupd_1.9.15-1_armhf.deb ... 2245s Unpacking fwupd (1.9.15-1) over (1.9.14-1) ... 2245s Preparing to unpack .../apt-utils_2.7.13ubuntu1_armhf.deb ... 2245s Unpacking apt-utils (2.7.13ubuntu1) over (2.7.12) ... 2245s dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: 2245s ubuntu-pro-client depends on libapt-pkg6.0 (>= 1.9~). 2245s python3-apt depends on libapt-pkg6.0 (>= 2.7.11). 2245s apt depends on libapt-pkg6.0 (>= 2.7.12). 2245s 2245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78648 files and directories currently installed.) 2245s Removing libapt-pkg6.0:armhf (2.7.12) ... 2245s Selecting previously unselected package libapt-pkg6.0t64:armhf. 2245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78599 files and directories currently installed.) 2245s Preparing to unpack .../libapt-pkg6.0t64_2.7.13ubuntu1_armhf.deb ... 2245s Unpacking libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 2245s Setting up libapt-pkg6.0t64:armhf (2.7.13ubuntu1) ... 2245s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 2245s Preparing to unpack .../apt_2.7.13ubuntu1_armhf.deb ... 2245s Unpacking apt (2.7.13ubuntu1) over (2.7.12) ... 2246s Setting up apt (2.7.13ubuntu1) ... 2246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 2246s Preparing to unpack .../ubuntu-pro-client-l10n_31.2.1_armhf.deb ... 2246s Unpacking ubuntu-pro-client-l10n (31.2.1) over (31.1) ... 2246s Preparing to unpack .../ubuntu-pro-client_31.2.1_armhf.deb ... 2247s Unpacking ubuntu-pro-client (31.2.1) over (31.1) ... 2247s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s dpkg: libnpth0:armhf: dependency problems, but removing anyway as you requested: 2247s gpgv depends on libnpth0 (>= 0.90). 2247s gpgsm depends on libnpth0 (>= 0.90). 2247s gpg-agent depends on libnpth0 (>= 0.90). 2247s gpg depends on libnpth0 (>= 0.90). 2247s dirmngr depends on libnpth0 (>= 0.90). 2247s 2247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78649 files and directories currently installed.) 2247s Removing libnpth0:armhf (1.6-3build2) ... 2247s Selecting previously unselected package libnpth0t64:armhf. 2247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78644 files and directories currently installed.) 2247s Preparing to unpack .../libnpth0t64_1.6-3.1_armhf.deb ... 2247s Unpacking libnpth0t64:armhf (1.6-3.1) ... 2247s Setting up libnpth0t64:armhf (1.6-3.1) ... 2247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 2247s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s Setting up gpgv (2.4.4-2ubuntu15) ... 2247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 2247s Preparing to unpack .../gpg_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s Preparing to unpack .../gpg-wks-client_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s Preparing to unpack .../gpg-agent_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_armhf.deb ... 2247s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2247s dpkg: libreadline8:armhf: dependency problems, but removing anyway as you requested: 2247s gpgconf depends on libreadline8 (>= 6.0). 2247s gawk depends on libreadline8 (>= 6.0). 2247s fdisk depends on libreadline8 (>= 6.0). 2247s 2247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 2247s Removing libreadline8:armhf (8.2-3) ... 2247s Selecting previously unselected package libreadline8t64:armhf. 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78638 files and directories currently installed.) 2248s Preparing to unpack .../libreadline8t64_8.2-3.1build1_armhf.deb ... 2248s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 2248s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 2248s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 2248s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 2248s Unpacking libreadline8t64:armhf (8.2-3.1build1) ... 2248s Setting up libreadline8t64:armhf (8.2-3.1build1) ... 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 2248s Preparing to unpack .../00-gawk_1%3a5.2.1-2build2_armhf.deb ... 2248s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 2248s Preparing to unpack .../01-fdisk_2.39.3-9ubuntu2_armhf.deb ... 2248s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2248s Preparing to unpack .../02-gpgconf_2.4.4-2ubuntu15_armhf.deb ... 2248s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2248s Preparing to unpack .../03-dirmngr_2.4.4-2ubuntu15_armhf.deb ... 2248s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2248s Preparing to unpack .../04-gnupg_2.4.4-2ubuntu15_all.deb ... 2248s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2248s Preparing to unpack .../05-python3-apt_2.7.6build1_armhf.deb ... 2248s Unpacking python3-apt (2.7.6build1) over (2.7.6) ... 2248s Preparing to unpack .../06-pinentry-curses_1.2.1-3ubuntu4_armhf.deb ... 2248s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 2248s Preparing to unpack .../07-python3-yaml_6.0.1-2build1_armhf.deb ... 2248s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 2248s Preparing to unpack .../08-python-apt-common_2.7.6build1_all.deb ... 2248s Unpacking python-apt-common (2.7.6build1) over (2.7.6) ... 2248s Preparing to unpack .../09-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 2249s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 2249s Preparing to unpack .../10-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 2249s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 2249s Preparing to unpack .../11-dpkg_1.22.6ubuntu4_armhf.deb ... 2249s Unpacking dpkg (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 2249s Setting up dpkg (1.22.6ubuntu4) ... 2249s Setting up libpython3.12-minimal:armhf (3.12.2-4build3) ... 2249s Setting up libexpat1:armhf (2.6.1-2) ... 2249s Setting up python3.12-minimal (3.12.2-4build3) ... 2251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 2251s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_armhf.deb ... 2251s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2251s Setting up python3-minimal (3.12.2-0ubuntu1) ... 2251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 2251s Preparing to unpack .../python3_3.12.2-0ubuntu1_armhf.deb ... 2251s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2251s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_armhf.deb ... 2251s Unpacking libpython3-stdlib:armhf (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 2251s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_armhf.deb ... 2251s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2251s Setting up libsmartcols1:armhf (2.39.3-9ubuntu2) ... 2251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 2251s Preparing to unpack .../0-bsdextrautils_2.39.3-9ubuntu2_armhf.deb ... 2251s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2251s Preparing to unpack .../1-groff-base_1.23.0-3build1_armhf.deb ... 2251s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 2251s Preparing to unpack .../2-readline-common_8.2-3.1build1_all.deb ... 2251s Unpacking readline-common (8.2-3.1build1) over (8.2-3) ... 2251s Selecting previously unselected package libgpgme11t64:armhf. 2251s Preparing to unpack .../3-libgpgme11t64_1.18.0-4.1ubuntu3_armhf.deb ... 2251s Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 2251s Preparing to unpack .../4-libblockdev-crypto3_3.1.0-1build1_armhf.deb ... 2251s Unpacking libblockdev-crypto3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2252s Preparing to unpack .../5-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 2252s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2252s Preparing to unpack .../6-logsave_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 2252s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2252s Preparing to unpack .../7-dhcpcd-base_1%3a10.0.6-1ubuntu2_armhf.deb ... 2252s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 2252s Preparing to unpack .../8-libblockdev-fs3_3.1.0-1build1_armhf.deb ... 2252s Unpacking libblockdev-fs3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2252s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 2252s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 2252s 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 2252s Removing libreiserfscore0 (1:3.6.27-7) ... 2252s Selecting previously unselected package libreiserfscore0t64. 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78657 files and directories currently installed.) 2252s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_armhf.deb ... 2252s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 2252s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_armhf.deb ... 2252s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 2252s dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: 2252s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 2252s 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 2252s Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... 2252s Selecting previously unselected package libext2fs2t64:armhf. 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78656 files and directories currently installed.) 2252s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 2252s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' 2252s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2252s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2252s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2252s Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 2252s Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu2) ... 2252s Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu2) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 2252s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 2252s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2252s Preparing to unpack .../libblockdev-loop3_3.1.0-1build1_armhf.deb ... 2252s Unpacking libblockdev-loop3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2252s Preparing to unpack .../libblockdev-mdraid3_3.1.0-1build1_armhf.deb ... 2252s Unpacking libblockdev-mdraid3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2252s Preparing to unpack .../libblockdev-nvme3_3.1.0-1build1_armhf.deb ... 2252s Unpacking libblockdev-nvme3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78672 files and directories currently installed.) 2252s Removing libnvme1 (1.8-2) ... 2253s Selecting previously unselected package libnvme1t64. 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78665 files and directories currently installed.) 2253s Preparing to unpack .../0-libnvme1t64_1.8-3_armhf.deb ... 2253s Unpacking libnvme1t64 (1.8-3) ... 2253s Preparing to unpack .../1-libblockdev-part3_3.1.0-1build1_armhf.deb ... 2253s Unpacking libblockdev-part3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2253s Preparing to unpack .../2-libblockdev-swap3_3.1.0-1build1_armhf.deb ... 2253s Unpacking libblockdev-swap3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2253s Preparing to unpack .../3-libblockdev3_3.1.0-1build1_armhf.deb ... 2253s Unpacking libblockdev3:armhf (3.1.0-1build1) over (3.1.0-1) ... 2253s Preparing to unpack .../4-libgudev-1.0-0_1%3a238-3ubuntu2_armhf.deb ... 2253s Unpacking libgudev-1.0-0:armhf (1:238-3ubuntu2) over (1:238-3) ... 2253s Preparing to unpack .../5-libxml2_2.9.14+dfsg-1.3ubuntu2_armhf.deb ... 2253s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 2253s Preparing to unpack .../6-libbpf1_1%3a1.3.0-2build1_armhf.deb ... 2253s Unpacking libbpf1:armhf (1:1.3.0-2build1) over (1:1.3.0-2) ... 2253s Preparing to unpack .../7-iproute2_6.1.0-1ubuntu5_armhf.deb ... 2253s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 2253s Removing libelf1:armhf (0.190-1) ... 2253s Selecting previously unselected package libelf1t64:armhf. 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78668 files and directories currently installed.) 2253s Preparing to unpack .../libelf1t64_0.190-1.1build2_armhf.deb ... 2253s Unpacking libelf1t64:armhf (0.190-1.1build2) ... 2253s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 2253s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 2253s Preparing to unpack .../lsof_4.95.0-1build2_armhf.deb ... 2253s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 2253s Preparing to unpack .../libnsl2_1.3.0-3build2_armhf.deb ... 2253s Unpacking libnsl2:armhf (1.3.0-3build2) over (1.3.0-3) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 2253s Removing libtirpc3:armhf (1.3.4+ds-1build1) ... 2253s Selecting previously unselected package libtirpc3t64:armhf. 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78667 files and directories currently installed.) 2253s Preparing to unpack .../00-libtirpc3t64_1.3.4+ds-1.1_armhf.deb ... 2253s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' 2253s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 2253s Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1) ... 2254s Preparing to unpack .../01-libmbim-proxy_1.31.2-0ubuntu2_armhf.deb ... 2254s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 2254s Preparing to unpack .../02-libmbim-glib4_1.31.2-0ubuntu2_armhf.deb ... 2254s Unpacking libmbim-glib4:armhf (1.31.2-0ubuntu2) over (1.30.0-1) ... 2254s Preparing to unpack .../03-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 2254s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 2254s Preparing to unpack .../04-libjson-glib-1.0-0_1.8.0-2build1_armhf.deb ... 2254s Unpacking libjson-glib-1.0-0:armhf (1.8.0-2build1) over (1.8.0-2) ... 2254s Preparing to unpack .../05-libnghttp2-14_1.59.0-1build1_armhf.deb ... 2254s Unpacking libnghttp2-14:armhf (1.59.0-1build1) over (1.59.0-1) ... 2254s Preparing to unpack .../06-libssh-4_0.10.6-2build1_armhf.deb ... 2254s Unpacking libssh-4:armhf (0.10.6-2build1) over (0.10.6-2) ... 2254s Preparing to unpack .../07-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ... 2254s Unpacking libusb-1.0-0:armhf (2:1.0.27-1) over (2:1.0.26-1) ... 2254s Preparing to unpack .../08-libgusb2_0.4.8-1build1_armhf.deb ... 2254s Unpacking libgusb2:armhf (0.4.8-1build1) over (0.4.8-1) ... 2254s Preparing to unpack .../09-libmm-glib0_1.23.4-0ubuntu1_armhf.deb ... 2254s Unpacking libmm-glib0:armhf (1.23.4-0ubuntu1) over (1.22.0-3) ... 2254s Preparing to unpack .../10-libprotobuf-c1_1.4.1-1ubuntu3_armhf.deb ... 2254s Unpacking libprotobuf-c1:armhf (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 2254s Preparing to unpack .../11-libsasl2-2_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 2254s Unpacking libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 2254s Preparing to unpack .../12-libibverbs1_50.0-2build1_armhf.deb ... 2254s Unpacking libibverbs1:armhf (50.0-2build1) over (50.0-2) ... 2254s Preparing to unpack .../13-libfido2-1_1.14.0-1build1_armhf.deb ... 2254s Unpacking libfido2-1:armhf (1.14.0-1build1) over (1.14.0-1) ... 2254s Preparing to unpack .../14-coreutils_9.4-3ubuntu3_armhf.deb ... 2254s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 2254s Setting up coreutils (9.4-3ubuntu3) ... 2254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 2254s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_armhf.deb ... 2254s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2255s Setting up util-linux (2.39.3-9ubuntu2) ... 2256s fstrim.service is a disabled or a static unit not running, not starting it. 2256s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 2256s Preparing to unpack .../libc-bin_2.39-0ubuntu6_armhf.deb ... 2256s Unpacking libc-bin (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2256s Setting up libc-bin (2.39-0ubuntu6) ... 2256s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78678 files and directories currently installed.) 2256s Removing libatm1:armhf (1:2.5.1-5) ... 2256s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 2256s Preparing to unpack .../file_1%3a5.45-3_armhf.deb ... 2256s Unpacking file (1:5.45-3) over (1:5.45-2) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78673 files and directories currently installed.) 2257s Removing libmagic1:armhf (1:5.45-2) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 2257s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_armhf.deb ... 2257s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 2257s Selecting previously unselected package libmagic1t64:armhf. 2257s Preparing to unpack .../libmagic1t64_1%3a5.45-3_armhf.deb ... 2257s Unpacking libmagic1t64:armhf (1:5.45-3) ... 2257s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_armhf.deb ... 2257s Unpacking libplymouth5:armhf (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78674 files and directories currently installed.) 2257s Removing libpng16-16:armhf (1.6.43-1) ... 2257s Selecting previously unselected package libpng16-16t64:armhf. 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78664 files and directories currently installed.) 2257s Preparing to unpack .../libpng16-16t64_1.6.43-3_armhf.deb ... 2257s Unpacking libpng16-16t64:armhf (1.6.43-3) ... 2257s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_armhf.deb ... 2257s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 2257s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_armhf.deb ... 2257s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 2257s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_armhf.deb ... 2257s Unpacking bind9-libs:armhf (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78675 files and directories currently installed.) 2257s Removing libuv1:armhf (1.48.0-1) ... 2257s Selecting previously unselected package libuv1t64:armhf. 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78670 files and directories currently installed.) 2257s Preparing to unpack .../libuv1t64_1.48.0-1.1_armhf.deb ... 2257s Unpacking libuv1t64:armhf (1.48.0-1.1) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78676 files and directories currently installed.) 2257s Removing python3-distutils (3.11.5-1) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2257s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_armhf.deb ... 2257s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2257s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_armhf.deb ... 2257s Unpacking libdebconfclient0:armhf (0.271ubuntu2) over (0.271ubuntu1) ... 2258s Setting up libdebconfclient0:armhf (0.271ubuntu2) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2258s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 2258s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 2258s Setting up libsemanage-common (3.5-1build4) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2258s Preparing to unpack .../libsemanage2_3.5-1build4_armhf.deb ... 2258s Unpacking libsemanage2:armhf (3.5-1build4) over (3.5-1build2) ... 2258s Setting up libsemanage2:armhf (3.5-1build4) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2258s Preparing to unpack .../install-info_7.1-3build1_armhf.deb ... 2258s Unpacking install-info (7.1-3build1) over (7.1-3) ... 2258s Setting up install-info (7.1-3build1) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78621 files and directories currently installed.) 2258s Preparing to unpack .../00-gcc-13-base_13.2.0-19ubuntu1_armhf.deb ... 2258s Unpacking gcc-13-base:armhf (13.2.0-19ubuntu1) over (13.2.0-17ubuntu2) ... 2258s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_armhf.deb ... 2258s Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2258s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_armhf.deb ... 2258s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 2258s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_armhf.deb ... 2258s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 2258s Preparing to unpack .../04-krb5-locales_1.20.1-5.1ubuntu1_all.deb ... 2258s Unpacking krb5-locales (1.20.1-5.1ubuntu1) over (1.20.1-5build1) ... 2258s Preparing to unpack .../05-libbsd0_0.12.1-1_armhf.deb ... 2258s Unpacking libbsd0:armhf (0.12.1-1) over (0.11.8-1) ... 2258s Preparing to unpack .../06-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 2258s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2258s Preparing to unpack .../07-libslang2_2.3.3-3build1_armhf.deb ... 2258s Unpacking libslang2:armhf (2.3.3-3build1) over (2.3.3-3) ... 2259s Preparing to unpack .../08-locales_2.39-0ubuntu6_all.deb ... 2259s Unpacking locales (2.39-0ubuntu6) over (2.39-0ubuntu2) ... 2259s Preparing to unpack .../09-vim-tiny_2%3a9.1.0016-1ubuntu5_armhf.deb ... 2259s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2259s Preparing to unpack .../10-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 2259s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2259s Selecting previously unselected package xdg-user-dirs. 2259s Preparing to unpack .../11-xdg-user-dirs_0.18-1_armhf.deb ... 2259s Unpacking xdg-user-dirs (0.18-1) ... 2259s Preparing to unpack .../12-xxd_2%3a9.1.0016-1ubuntu5_armhf.deb ... 2259s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2259s Preparing to unpack .../13-apparmor_4.0.0-beta3-0ubuntu2_armhf.deb ... 2260s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 2261s Preparing to unpack .../14-ftp_20230507-2build1_all.deb ... 2261s Unpacking ftp (20230507-2build1) over (20230507-2) ... 2261s Preparing to unpack .../15-inetutils-telnet_2%3a2.5-3ubuntu3_armhf.deb ... 2261s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 2261s Preparing to unpack .../16-info_7.1-3build1_armhf.deb ... 2261s Unpacking info (7.1-3build1) over (7.1-3) ... 2261s Preparing to unpack .../17-libxmuu1_2%3a1.1.3-3build1_armhf.deb ... 2261s Unpacking libxmuu1:armhf (2:1.1.3-3build1) over (2:1.1.3-3) ... 2261s Preparing to unpack .../18-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_armhf.deb ... 2261s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 2261s Preparing to unpack .../19-mtr-tiny_0.95-1.1build1_armhf.deb ... 2261s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 2261s Preparing to unpack .../20-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_armhf.deb ... 2261s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 2261s Preparing to unpack .../21-plymouth_24.004.60-1ubuntu6_armhf.deb ... 2261s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 2261s Preparing to unpack .../22-psmisc_23.7-1_armhf.deb ... 2261s Unpacking psmisc (23.7-1) over (23.6-2) ... 2261s Preparing to unpack .../23-telnet_0.17+2.5-3ubuntu3_all.deb ... 2261s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 2261s Preparing to unpack .../24-usb.ids_2024.03.18-1_all.deb ... 2261s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 2261s Preparing to unpack .../25-xz-utils_5.6.0-0.2_armhf.deb ... 2261s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 2261s Preparing to unpack .../26-libctf0_2.42-4ubuntu1_armhf.deb ... 2261s Unpacking libctf0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2261s Preparing to unpack .../27-libctf-nobfd0_2.42-4ubuntu1_armhf.deb ... 2261s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2261s Preparing to unpack .../28-binutils-arm-linux-gnueabihf_2.42-4ubuntu1_armhf.deb ... 2261s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2262s Preparing to unpack .../29-libbinutils_2.42-4ubuntu1_armhf.deb ... 2262s Unpacking libbinutils:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2262s Preparing to unpack .../30-binutils_2.42-4ubuntu1_armhf.deb ... 2262s Unpacking binutils (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2262s Preparing to unpack .../31-binutils-common_2.42-4ubuntu1_armhf.deb ... 2262s Unpacking binutils-common:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2262s Preparing to unpack .../32-libsframe1_2.42-4ubuntu1_armhf.deb ... 2262s Unpacking libsframe1:armhf (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 2262s Preparing to unpack .../33-bolt_0.9.6-2build1_armhf.deb ... 2262s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 2262s Preparing to unpack .../34-cryptsetup-bin_2%3a2.7.0-1ubuntu2_armhf.deb ... 2262s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 2262s Preparing to unpack .../35-dpkg-dev_1.22.6ubuntu4_all.deb ... 2262s Unpacking dpkg-dev (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 2262s Preparing to unpack .../36-libdpkg-perl_1.22.6ubuntu4_all.deb ... 2262s Unpacking libdpkg-perl (1.22.6ubuntu4) over (1.22.4ubuntu5) ... 2262s Preparing to unpack .../37-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 2262s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 2262s Preparing to unpack .../38-ibverbs-providers_50.0-2build1_armhf.deb ... 2262s Unpacking ibverbs-providers:armhf (50.0-2build1) over (50.0-2) ... 2262s Preparing to unpack .../39-jq_1.7.1-3_armhf.deb ... 2262s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 2262s Preparing to unpack .../40-libjq1_1.7.1-3_armhf.deb ... 2262s Unpacking libjq1:armhf (1.7.1-3) over (1.7.1-2) ... 2262s Selecting previously unselected package libatm1t64:armhf. 2262s Preparing to unpack .../41-libatm1t64_1%3a2.5.1-5.1_armhf.deb ... 2262s Unpacking libatm1t64:armhf (1:2.5.1-5.1) ... 2263s Preparing to unpack .../42-libevent-core-2.1-7_2.1.12-stable-9build1_armhf.deb ... 2263s Unpacking libevent-core-2.1-7:armhf (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 2263s Preparing to unpack .../43-libftdi1-2_1.5-6build4_armhf.deb ... 2263s Unpacking libftdi1-2:armhf (1.5-6build4) over (1.5-6build3) ... 2263s Preparing to unpack .../44-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 2263s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 2263s Preparing to unpack .../45-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_armhf.deb ... 2263s Unpacking libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 2263s Preparing to unpack .../46-python3-lib2to3_3.12.2-3ubuntu2_all.deb ... 2263s Unpacking python3-lib2to3 (3.12.2-3ubuntu2) over (3.11.5-1) ... 2263s Preparing to unpack .../47-python3-pyrsistent_0.20.0-1build1_armhf.deb ... 2263s Unpacking python3-pyrsistent:armhf (0.20.0-1build1) over (0.20.0-1) ... 2263s Preparing to unpack .../48-python3-typing-extensions_4.10.0-1_all.deb ... 2263s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 2263s Preparing to unpack .../49-kpartx_0.9.4-5ubuntu6_armhf.deb ... 2263s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 2263s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 2263s Setting up libtext-iconv-perl:armhf (1.7-8build2) ... 2263s Setting up libtext-charwidth-perl:armhf (0.04-11build2) ... 2263s Setting up libibverbs1:armhf (50.0-2build1) ... 2263s Setting up systemd-sysv (255.4-1ubuntu5) ... 2263s Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu2) ... 2263s Setting up libatm1t64:armhf (1:2.5.1-5.1) ... 2263s Setting up libgdbm6t64:armhf (1.23-5.1) ... 2263s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 2263s Setting up libgdbm-compat4t64:armhf (1.23-5.1) ... 2263s Setting up xdg-user-dirs (0.18-1) ... 2263s Setting up ibverbs-providers:armhf (50.0-2build1) ... 2263s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 2263s Setting up libmagic-mgc (1:5.45-3) ... 2263s Setting up gawk (1:5.2.1-2build2) ... 2263s Setting up psmisc (23.7-1) ... 2263s Setting up libjq1:armhf (1.7.1-3) ... 2263s Setting up libtirpc-common (1.3.4+ds-1.1) ... 2263s Setting up libbrotli1:armhf (1.1.0-2build1) ... 2263s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu1) ... 2263s Setting up libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu1) ... 2263s Setting up libuv1t64:armhf (1.48.0-1.1) ... 2263s Setting up libmagic1t64:armhf (1:5.45-3) ... 2263s Setting up binutils-common:armhf (2.42-4ubuntu1) ... 2263s Setting up libpsl5t64:armhf (0.21.2-1.1) ... 2263s Setting up libnghttp2-14:armhf (1.59.0-1build1) ... 2263s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 2263s Setting up libctf-nobfd0:armhf (2.42-4ubuntu1) ... 2263s Setting up libnss-systemd:armhf (255.4-1ubuntu5) ... 2263s Setting up krb5-locales (1.20.1-5.1ubuntu1) ... 2263s Setting up file (1:5.45-3) ... 2263s Setting up kmod (31+20240202-2ubuntu4) ... 2264s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 2264s Setting up locales (2.39-0ubuntu6) ... 2265s Generating locales (this might take a while)... 2267s en_US.UTF-8... done 2267s Generation complete. 2267s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 2267s Setting up libprotobuf-c1:armhf (1.4.1-1ubuntu3) ... 2267s Setting up xxd (2:9.1.0016-1ubuntu5) ... 2267s Setting up libsframe1:armhf (2.42-4ubuntu1) ... 2267s Setting up libelf1t64:armhf (0.190-1.1build2) ... 2267s Setting up libkrb5support0:armhf (1.20.1-5.1ubuntu1) ... 2267s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 2267s Setting up eject (2.39.3-9ubuntu2) ... 2267s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 2267s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 2267s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 2267s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 2267s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 2267s Installing new version of config file /etc/apparmor.d/code ... 2267s Installing new version of config file /etc/apparmor.d/firefox ... 2267s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2267s 2267s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2267s 2267s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2267s 2268s sysctl: cannot stat /proc/sys/kernel/apparmor_restrict_unprivileged_userns: No such file or directory 2268s Reloading AppArmor profiles 2268s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2268s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2268s 2269s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2269s 2269s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2269s 2269s Error: At least one profile failed to load 2269s Setting up libglib2.0-0t64:armhf (2.79.3-3ubuntu5) ... 2269s No schema files found: doing nothing. 2269s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 2269s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 2269s Setting up gcc-13-base:armhf (13.2.0-19ubuntu1) ... 2269s Setting up libqrtr-glib0:armhf (1.2.2-1ubuntu3) ... 2269s Setting up libslang2:armhf (2.3.3-3build1) ... 2269s Setting up libnvme1t64 (1.8-3) ... 2269s Setting up mtr-tiny (0.95-1.1build1) ... 2269s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 2269s Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build6) ... 2269s Setting up libdbus-1-3:armhf (1.14.10-4ubuntu2) ... 2269s Setting up xz-utils (5.6.0-0.2) ... 2269s Setting up perl-modules-5.38 (5.38.2-3.2) ... 2269s Setting up libblockdev-utils3:armhf (3.1.0-1build1) ... 2269s Setting up libpng16-16t64:armhf (1.6.43-3) ... 2269s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 2269s Setting up libevent-core-2.1-7:armhf (2.1.12-stable-9build1) ... 2269s Setting up udev (255.4-1ubuntu5) ... 2270s Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu2) ... 2270s Setting up usb.ids (2024.03.18-1) ... 2270s Setting up sudo (1.9.15p5-3ubuntu3) ... 2270s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 2270s Setting up gir1.2-glib-2.0:armhf (2.79.3-3ubuntu5) ... 2270s Setting up libk5crypto3:armhf (1.20.1-5.1ubuntu1) ... 2270s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 2270s Setting up libfdisk1:armhf (2.39.3-9ubuntu2) ... 2270s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6) ... 2270s Setting up libblockdev-nvme3:armhf (3.1.0-1build1) ... 2270s Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu2) ... 2270s Setting up libblockdev-fs3:armhf (3.1.0-1build1) ... 2270s Setting up python-apt-common (2.7.6build1) ... 2270s Setting up mount (2.39.3-9ubuntu2) ... 2270s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 2270s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 2271s uuidd.service is a disabled or a static unit not running, not starting it. 2271s Setting up libmm-glib0:armhf (1.23.4-0ubuntu1) ... 2271s Setting up groff-base (1.23.0-3build1) ... 2271s Setting up libplymouth5:armhf (24.004.60-1ubuntu6) ... 2271s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 2271s Setting up kpartx (0.9.4-5ubuntu6) ... 2271s Setting up jq (1.7.1-3) ... 2271s Setting up gpgconf (2.4.4-2ubuntu15) ... 2271s Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu1) ... 2271s Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu2) ... 2271s Setting up libgirepository-1.0-1:armhf (1.79.1-1ubuntu6) ... 2271s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 2271s Setting up libkrb5-3:armhf (1.20.1-5.1ubuntu1) ... 2271s Setting up libpython3.11-minimal:armhf (3.11.8-1build4) ... 2271s Setting up libusb-1.0-0:armhf (2:1.0.27-1) ... 2271s Setting up libperl5.38t64:armhf (5.38.2-3.2) ... 2271s Setting up tnftp (20230507-2build1) ... 2271s Setting up libbinutils:armhf (2.42-4ubuntu1) ... 2271s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 2271s Setting up libfido2-1:armhf (1.14.0-1build1) ... 2271s Setting up openssl (3.0.13-0ubuntu2) ... 2271s Setting up libbsd0:armhf (0.12.1-1) ... 2271s Setting up readline-common (8.2-3.1build1) ... 2271s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu2) ... 2271s Setting up libxmuu1:armhf (2:1.1.3-3build1) ... 2271s Setting up dbus-bin (1.14.10-4ubuntu2) ... 2271s Setting up info (7.1-3build1) ... 2271s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 2271s Setting up gpg (2.4.4-2ubuntu15) ... 2271s Setting up libgudev-1.0-0:armhf (1:238-3ubuntu2) ... 2271s Setting up libpolkit-gobject-1-0:armhf (124-1ubuntu1) ... 2271s Setting up libbpf1:armhf (1:1.3.0-2build1) ... 2271s Setting up libmbim-glib4:armhf (1.31.2-0ubuntu2) ... 2271s Setting up rsync (3.2.7-1build1) ... 2272s rsync.service is a disabled or a static unit not running, not starting it. 2272s Setting up libudisks2-0:armhf (2.10.1-6) ... 2272s Setting up bolt (0.9.6-2build1) ... 2272s bolt.service is a disabled or a static unit not running, not starting it. 2272s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 2272s Setting up initramfs-tools-bin (0.142ubuntu23) ... 2272s Setting up libctf0:armhf (2.42-4ubuntu1) ... 2272s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 2272s Setting up python3.11-minimal (3.11.8-1build4) ... 2274s Setting up tcpdump (4.99.4-3ubuntu2) ... 2274s apparmor_parser: Unable to replace "tcpdump". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2274s 2274s Setting up apt-utils (2.7.13ubuntu1) ... 2274s Setting up gpg-agent (2.4.4-2ubuntu15) ... 2274s Setting up libpython3.12-stdlib:armhf (3.12.2-4build3) ... 2274s Setting up libblockdev-mdraid3:armhf (3.1.0-1build1) ... 2274s Setting up wget (1.21.4-1ubuntu2) ... 2274s Setting up libblockdev-swap3:armhf (3.1.0-1build1) ... 2274s Setting up plymouth (24.004.60-1ubuntu6) ... 2274s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2275s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2275s Setting up libxmlb2:armhf (0.3.15-1build1) ... 2275s Setting up btrfs-progs (6.6.3-1.1build1) ... 2275s Setting up libpython3.11-stdlib:armhf (3.11.8-1build4) ... 2275s Setting up python3.12 (3.12.2-4build3) ... 2276s Setting up libblockdev-loop3:armhf (3.1.0-1build1) ... 2276s Setting up gpgsm (2.4.4-2ubuntu15) ... 2276s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 2276s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 2276s update-initramfs: deferring update (trigger activated) 2277s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2277s Setting up libparted2t64:armhf (3.6-3.1build2) ... 2277s Setting up linux-headers-generic (6.8.0-20.20+1) ... 2277s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 2277s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 2277s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 2277s Setting up libnetplan1:armhf (1.0-1) ... 2277s Setting up man-db (2.12.0-3build4) ... 2277s Updating database of manual pages ... 2279s apparmor_parser: Unable to replace "/usr/bin/man". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2279s 2279s man-db.service is a disabled or a static unit not running, not starting it. 2279s Setting up libblockdev3:armhf (3.1.0-1build1) ... 2279s Setting up fdisk (2.39.3-9ubuntu2) ... 2279s Setting up libjson-glib-1.0-0:armhf (1.8.0-2build1) ... 2279s Setting up libblockdev-part3:armhf (3.1.0-1build1) ... 2279s Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu1) ... 2279s Setting up libftdi1-2:armhf (1.5-6build4) ... 2279s Setting up perl (5.38.2-3.2) ... 2279s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 2279s update-initramfs: deferring update (trigger activated) 2279s Setting up gir1.2-girepository-2.0:armhf (1.79.1-1ubuntu6) ... 2279s Setting up dbus (1.14.10-4ubuntu2) ... 2279s A reboot is required to replace the running dbus-daemon. 2279s Please reboot the system when convenient. 2280s Setting up shared-mime-info (2.4-1build1) ... 2280s Setting up libgssapi-krb5-2:armhf (1.20.1-5.1ubuntu1) ... 2280s Setting up ftp (20230507-2build1) ... 2280s Setting up keyboxd (2.4.4-2ubuntu15) ... 2280s Setting up libdpkg-perl (1.22.6ubuntu4) ... 2280s Setting up libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu1) ... 2280s Setting up libssh-4:armhf (0.10.6-2build1) ... 2280s Setting up libpam-systemd:armhf (255.4-1ubuntu5) ... 2280s Setting up libpolkit-agent-1-0:armhf (124-1ubuntu1) ... 2280s Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu3) ... 2280s Setting up netplan-generator (1.0-1) ... 2280s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 2280s Setting up initramfs-tools-core (0.142ubuntu23) ... 2280s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu1) ... 2280s Setting up libarchive13t64:armhf (3.7.2-1.1ubuntu2) ... 2280s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu6) ... 2280s Setting up libpython3-stdlib:armhf (3.12.2-0ubuntu1) ... 2280s Setting up systemd-resolved (255.4-1ubuntu5) ... 2281s Setting up python3.11 (3.11.8-1build4) ... 2282s Setting up telnet (0.17+2.5-3ubuntu3) ... 2282s Setting up initramfs-tools (0.142ubuntu23) ... 2282s update-initramfs: deferring update (trigger activated) 2282s Setting up libcurl4t64:armhf (8.5.0-2ubuntu7) ... 2282s Setting up bind9-libs:armhf (1:9.18.24-0ubuntu3) ... 2282s Setting up libtirpc3t64:armhf (1.3.4+ds-1.1) ... 2282s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 2282s Setting up iproute2 (6.1.0-1ubuntu5) ... 2283s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 2283s Setting up libgusb2:armhf (0.4.8-1build1) ... 2283s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu7) ... 2283s Setting up parted (3.6-3.1build2) ... 2283s Setting up libqmi-glib5:armhf (1.35.2-0ubuntu1) ... 2283s Setting up python3 (3.12.2-0ubuntu1) ... 2283s Setting up binutils (2.42-4ubuntu1) ... 2283s Setting up libjcat1:armhf (0.2.0-2build2) ... 2283s Setting up dpkg-dev (1.22.6ubuntu4) ... 2283s Setting up dirmngr (2.4.4-2ubuntu15) ... 2283s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 2283s Setting up python3-cryptography (41.0.7-4build2) ... 2283s Setting up python3-gi (3.47.0-3build1) ... 2284s Setting up python3-typing-extensions (4.10.0-1) ... 2284s Setting up lsof (4.95.0-1build2) ... 2284s Setting up python3-pyrsistent:armhf (0.20.0-1build1) ... 2284s Setting up libnsl2:armhf (1.3.0-3build2) ... 2284s Setting up gnupg (2.4.4-2ubuntu15) ... 2284s Setting up python3-netplan (1.0-1) ... 2284s Setting up curl (8.5.0-2ubuntu7) ... 2284s Setting up libvolume-key1:armhf (0.3.12-7build1) ... 2284s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 2284s Setting up python3-lib2to3 (3.12.2-3ubuntu2) ... 2284s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 2285s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 2285s Setting up python3-dbus (1.3.2-5build2) ... 2285s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 2286s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 2286s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 2286s Replacing config file /etc/ssh/sshd_config with new version 2288s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 2289s Setting up libblockdev-crypto3:armhf (3.1.0-1build1) ... 2289s Setting up python3-gdbm:armhf (3.12.2-3ubuntu2) ... 2289s Setting up python3-apt (2.7.6build1) ... 2289s Setting up libfwupd2:armhf (1.9.15-1) ... 2289s Setting up python3-yaml (6.0.1-2build1) ... 2289s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 2289s Setting up netplan.io (1.0-1) ... 2289s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 2289s Setting up ubuntu-pro-client (31.2.1) ... 2290s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2290s 2291s Setting up fwupd (1.9.15-1) ... 2292s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2292s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2292s fwupd.service is a disabled or a static unit not running, not starting it. 2292s Setting up ubuntu-pro-client-l10n (31.2.1) ... 2292s Setting up udisks2 (2.10.1-6) ... 2292s vda: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/uevent': Permission denied 2292s vda1: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda1/uevent': Permission denied 2292s vda15: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda15/uevent': Permission denied 2292s vda2: Failed to write 'change' to '/sys/devices/pci0000:00/0000:00:01.3/0000:04:00.0/virtio2/block/vda/vda2/uevent': Permission denied 2292s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 2292s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 2292s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 2292s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 2292s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 2292s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 2292s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 2292s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 2292s Processing triggers for ufw (0.36.2-5) ... 2292s Processing triggers for systemd (255.4-1ubuntu5) ... 2292s Processing triggers for install-info (7.1-3build1) ... 2292s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2293s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2294s Reading package lists... 2295s Building dependency tree... 2295s Reading state information... 2296s The following packages will be REMOVED: 2296s linux-headers-6.8.0-11* python3-lib2to3* 2296s 0 upgraded, 0 newly installed, 2 to remove and 1 not upgraded. 2296s After this operation, 85.8 MB disk space will be freed. 2296s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78592 files and directories currently installed.) 2296s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 2297s Removing python3-lib2to3 (3.12.2-3ubuntu2) ... 2299s autopkgtest [23:13:31]: rebooting testbed after setup commands that affected boot 2368s Reading package lists... 2368s Building dependency tree... 2368s Reading state information... 2369s Starting pkgProblemResolver with broken count: 0 2369s Starting 2 pkgProblemResolver with broken count: 0 2369s Done 2370s The following additional packages will be installed: 2370s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 2370s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2370s libverto-libevent1t64 libverto1t64 2370s Suggested packages: 2370s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2370s The following NEW packages will be installed: 2370s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2370s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2370s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2370s 0 upgraded, 12 newly installed, 0 to remove and 1 not upgraded. 2370s Need to get 703 kB/704 kB of archives. 2370s After this operation, 1985 kB of additional disk space will be used. 2370s Get:1 /tmp/autopkgtest.q4cayX/4-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [724 B] 2370s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 2371s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssrpc4t64 armhf 1.20.1-5.1ubuntu1 [51.5 kB] 2371s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkadm5clnt-mit12 armhf 1.20.1-5.1ubuntu1 [35.2 kB] 2371s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkdb5-10t64 armhf 1.20.1-5.1ubuntu1 [34.9 kB] 2371s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkadm5srv-mit12 armhf 1.20.1-5.1ubuntu1 [45.7 kB] 2371s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-user armhf 1.20.1-5.1ubuntu1 [110 kB] 2371s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libevent-2.1-7 armhf 2.1.12-stable-9build1 [127 kB] 2371s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu1 [9362 B] 2371s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu1 [6264 B] 2371s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-kdc armhf 1.20.1-5.1ubuntu1 [170 kB] 2371s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-admin-server armhf 1.20.1-5.1ubuntu1 [91.1 kB] 2371s Preconfiguring packages ... 2371s Fetched 703 kB in 1s (1241 kB/s) 2371s Selecting previously unselected package krb5-config. 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58435 files and directories currently installed.) 2371s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2371s Unpacking krb5-config (2.7) ... 2371s Selecting previously unselected package libgssrpc4t64:armhf. 2372s Preparing to unpack .../01-libgssrpc4t64_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking libgssrpc4t64:armhf (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package libkadm5clnt-mit12:armhf. 2372s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking libkadm5clnt-mit12:armhf (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package libkdb5-10t64:armhf. 2372s Preparing to unpack .../03-libkdb5-10t64_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking libkdb5-10t64:armhf (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package libkadm5srv-mit12:armhf. 2372s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking libkadm5srv-mit12:armhf (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package krb5-user. 2372s Preparing to unpack .../05-krb5-user_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking krb5-user (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package libevent-2.1-7:armhf. 2372s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9build1_armhf.deb ... 2372s Unpacking libevent-2.1-7:armhf (2.1.12-stable-9build1) ... 2372s Selecting previously unselected package libverto1t64:armhf. 2372s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_armhf.deb ... 2372s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu1) ... 2372s Selecting previously unselected package libverto-libevent1t64:armhf. 2372s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_armhf.deb ... 2372s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu1) ... 2372s Selecting previously unselected package krb5-kdc. 2372s Preparing to unpack .../09-krb5-kdc_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking krb5-kdc (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package krb5-admin-server. 2372s Preparing to unpack .../10-krb5-admin-server_1.20.1-5.1ubuntu1_armhf.deb ... 2372s Unpacking krb5-admin-server (1.20.1-5.1ubuntu1) ... 2372s Selecting previously unselected package autopkgtest-satdep. 2372s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2372s Unpacking autopkgtest-satdep (0) ... 2372s Setting up libgssrpc4t64:armhf (1.20.1-5.1ubuntu1) ... 2372s Setting up krb5-config (2.7) ... 2372s Setting up libevent-2.1-7:armhf (2.1.12-stable-9build1) ... 2372s Setting up libkadm5clnt-mit12:armhf (1.20.1-5.1ubuntu1) ... 2372s Setting up libkdb5-10t64:armhf (1.20.1-5.1ubuntu1) ... 2372s Setting up libkadm5srv-mit12:armhf (1.20.1-5.1ubuntu1) ... 2372s Setting up krb5-user (1.20.1-5.1ubuntu1) ... 2372s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2372s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2372s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2372s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2372s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2372s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2372s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2372s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2372s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu1) ... 2372s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu1) ... 2372s Setting up krb5-kdc (1.20.1-5.1ubuntu1) ... 2373s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2373s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2373s Setting up krb5-admin-server (1.20.1-5.1ubuntu1) ... 2374s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2374s Setting up autopkgtest-satdep (0) ... 2374s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2374s Processing triggers for man-db (2.12.0-3build4) ... 2386s (Reading database ... 58547 files and directories currently installed.) 2386s Removing autopkgtest-satdep (0) ... 2397s autopkgtest [23:15:09]: test ssh-gssapi: [----------------------- 2399s ## Setting up test environment 2399s ## Creating Kerberos realm EXAMPLE.FAKE 2399s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2399s master key name 'K/M@EXAMPLE.FAKE' 2399s ## Creating principals 2399s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2399s Principal "testuser1103@EXAMPLE.FAKE" created. 2399s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2399s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2399s ## Extracting service principal host/sshd-gssapi.example.fake 2399s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2399s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2399s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2399s ## Adjusting /etc/krb5.conf 2399s ## TESTS 2399s 2399s ## TEST test_gssapi_login 2399s ## Configuring sshd for gssapi-with-mic authentication 2399s ## Restarting ssh 2399s ## Obtaining TGT 2399s Password for testuser1103@EXAMPLE.FAKE: 2399s Ticket cache: FILE:/tmp/krb5cc_0 2399s Default principal: testuser1103@EXAMPLE.FAKE 2399s 2399s Valid starting Expires Service principal 2399s 03/22/24 23:15:11 03/23/24 09:15:11 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2399s renew until 03/23/24 23:15:11 2399s 2399s ## ssh'ing into localhost using gssapi-with-mic auth 2399s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2400s Fri Mar 22 23:15:12 UTC 2024 2400s 2400s ## checking that we got a service ticket for ssh (host/) 2400s 03/22/24 23:15:12 03/23/24 09:15:11 host/sshd-gssapi.example.fake@ 2400s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2400s 2400s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2400s Mar 22 23:15:12 sshd-gssapi.example.fake sshd[1173]: Accepted gssapi-with-mic for testuser1103 from 127.0.0.1 port 55578 ssh2: testuser1103@EXAMPLE.FAKE 2400s ## PASS test_gssapi_login 2400s 2400s ## TEST test_gssapi_keyex_login 2400s ## Configuring sshd for gssapi-keyex authentication 2400s ## Restarting ssh 2400s ## Obtaining TGT 2400s Password for testuser1103@EXAMPLE.FAKE: 2400s Ticket cache: FILE:/tmp/krb5cc_0 2400s Default principal: testuser1103@EXAMPLE.FAKE 2400s 2400s Valid starting Expires Service principal 2400s 03/22/24 23:15:12 03/23/24 09:15:12 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2400s renew until 03/23/24 23:15:12 2400s 2400s ## ssh'ing into localhost using gssapi-keyex auth 2400s Fri Mar 22 23:15:12 UTC 2024 2400s 2400s ## checking that we got a service ticket for ssh (host/) 2400s 03/22/24 23:15:12 03/23/24 09:15:12 host/sshd-gssapi.example.fake@ 2400s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2400s 2400s ## Checking ssh logs to confirm gssapi-keyex auth was used 2400s Mar 22 23:15:12 sshd-gssapi.example.fake sshd[1219]: Accepted gssapi-keyex for testuser1103 from 127.0.0.1 port 55588 ssh2: testuser1103@EXAMPLE.FAKE 2400s ## PASS test_gssapi_keyex_login 2400s 2400s ## ALL TESTS PASSED 2400s ## Cleaning up 2400s autopkgtest [23:15:12]: test ssh-gssapi: -----------------------] 2404s ssh-gssapi PASS 2404s autopkgtest [23:15:16]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2408s autopkgtest [23:15:20]: @@@@@@@@@@@@@@@@@@@@ summary 2408s regress PASS 2408s systemd-socket-activation PASS 2408s sshd-socket-generator PASS 2408s ssh-gssapi PASS