0s autopkgtest [04:29:15]: starting date: 2024-03-09 0s autopkgtest [04:29:15]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [04:29:15]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.wcnji_il/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:iproute2,src:db5.3,src:dpdk,src:elfutils,src:isc-kea,src:kronosnet,src:librecast,src:libtirpc,src:systemd --apt-upgrade gsasl --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=iproute2/6.1.0-1ubuntu5 db5.3/5.3.28+dfsg2-5 dpdk/23.11-1build1 elfutils/0.190-1.1 isc-kea/2.4.1-2 kronosnet/1.28-1.1 librecast/0.8.0-1.1 libtirpc/1.3.4+ds-1.1 systemd/255.4-1ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-2.secgroup --name adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 96s autopkgtest [04:30:51]: @@@@@@@@@@@@@@@@@@@@ test bed setup 97s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 97s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 97s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2631 kB] 97s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [431 kB] 97s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 97s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [571 kB] 97s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 97s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 97s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 97s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [2781 kB] 98s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 98s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [38.1 kB] 98s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 100s Fetched 6624 kB in 2s (3623 kB/s) 100s Reading package lists... 105s Reading package lists... 106s Building dependency tree... 106s Reading state information... 106s Calculating upgrade... 106s The following package was automatically installed and is no longer required: 106s ubuntu-advantage-tools 106s Use 'sudo apt autoremove' to remove it. 106s The following packages will be REMOVED: 106s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 106s The following NEW packages will be installed: 106s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 106s The following packages will be upgraded: 106s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 106s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 106s systemd-timesyncd ubuntu-minimal ubuntu-standard udev 106s 15 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 106s Need to get 14.5 MB of archives. 106s After this operation, 172 kB of additional disk space will be used. 106s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1 [69.2 kB] 106s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 106s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 106s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 106s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-5 [868 kB] 106s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu4 [346 kB] 107s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu4 [103 kB] 107s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 107s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu4 [3771 kB] 107s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu4 [2038 kB] 107s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu4 [11.9 kB] 107s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu4 [208 kB] 107s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu4 [305 kB] 107s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu4 [37.8 kB] 107s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu4 [2352 kB] 107s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu4 [200 kB] 107s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu4 [526 kB] 107s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.535 [10.5 kB] 107s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.535 [10.5 kB] 107s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 107s Preconfiguring packages ... 108s Fetched 14.5 MB in 1s (10.8 MB/s) 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 108s Removing libatm1:ppc64el (1:2.5.1-5) ... 108s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 108s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 108s libbpf1:ppc64el depends on libelf1 (>= 0.144). 108s iproute2 depends on libelf1 (>= 0.131). 108s 108s Removing libelf1:ppc64el (0.190-1) ... 108s Selecting previously unselected package libelf1t64:ppc64el. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70097 files and directories currently installed.) 108s Preparing to unpack .../libelf1t64_0.190-1.1_ppc64el.deb ... 108s Unpacking libelf1t64:ppc64el (0.190-1.1) ... 108s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 108s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 108s dpkg: libtirpc3:ppc64el: dependency problems, but removing anyway as you requested: 108s lsof depends on libtirpc3 (>= 1.0.2). 108s libpython3.12-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 108s libpython3.11-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 108s libnsl2:ppc64el depends on libtirpc3 (>= 1.0.2). 108s iproute2 depends on libtirpc3 (>= 1.0.2). 108s 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70102 files and directories currently installed.) 108s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 108s Selecting previously unselected package libtirpc3t64:ppc64el. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 108s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 108s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 108s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 108s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 108s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 108s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 108s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 108s libsasl2-modules-db:ppc64el depends on libdb5.3. 108s libpython3.12-stdlib:ppc64el depends on libdb5.3. 108s libpython3.11-stdlib:ppc64el depends on libdb5.3. 108s libperl5.38:ppc64el depends on libdb5.3. 108s libpam-modules:ppc64el depends on libdb5.3. 108s apt-utils depends on libdb5.3. 108s 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 108s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 108s Selecting previously unselected package libdb5.3t64:ppc64el. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70101 files and directories currently installed.) 108s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_ppc64el.deb ... 108s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 108s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 108s Preparing to unpack .../systemd-resolved_255.4-1ubuntu4_ppc64el.deb ... 108s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 108s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 108s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 108s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 108s wget depends on libssl3 (>= 3.0.0). 108s tnftp depends on libssl3 (>= 3.0.0). 108s tcpdump depends on libssl3 (>= 3.0.0). 108s systemd depends on libssl3 (>= 3.0.0). 108s sudo depends on libssl3 (>= 3.0.0). 108s rsync depends on libssl3 (>= 3.0.0). 108s python3-cryptography depends on libssl3 (>= 3.0.0). 108s openssl depends on libssl3 (>= 3.0.9). 108s openssh-server depends on libssl3 (>= 3.0.10). 108s openssh-client depends on libssl3 (>= 3.0.10). 108s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 108s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 108s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 108s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 108s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 108s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 108s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 108s libnvme1 depends on libssl3 (>= 3.0.0). 108s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 108s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 108s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 108s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 108s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 108s kmod depends on libssl3 (>= 3.0.0). 108s dhcpcd-base depends on libssl3 (>= 3.0.0). 108s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 108s 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 108s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 108s Selecting previously unselected package libssl3t64:ppc64el. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 108s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 108s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 108s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 108s Preparing to unpack .../systemd_255.4-1ubuntu4_ppc64el.deb ... 108s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 109s Preparing to unpack .../udev_255.4-1ubuntu4_ppc64el.deb ... 109s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 109s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_ppc64el.deb ... 109s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 109s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu4) ... 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 109s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_ppc64el.deb ... 109s Unpacking libsystemd0:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 109s Setting up libsystemd0:ppc64el (255.4-1ubuntu4) ... 109s Setting up systemd-dev (255.4-1ubuntu4) ... 109s Setting up systemd (255.4-1ubuntu4) ... 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 110s Preparing to unpack .../systemd-sysv_255.4-1ubuntu4_ppc64el.deb ... 110s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 110s Preparing to unpack .../libnss-systemd_255.4-1ubuntu4_ppc64el.deb ... 110s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 110s Preparing to unpack .../libpam-systemd_255.4-1ubuntu4_ppc64el.deb ... 110s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 110s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu4_ppc64el.deb ... 110s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 110s Preparing to unpack .../libudev1_255.4-1ubuntu4_ppc64el.deb ... 110s Unpacking libudev1:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 110s Setting up libudev1:ppc64el (255.4-1ubuntu4) ... 110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 110s Preparing to unpack .../ubuntu-minimal_1.535_ppc64el.deb ... 110s Unpacking ubuntu-minimal (1.535) over (1.534) ... 110s Preparing to unpack .../ubuntu-standard_1.535_ppc64el.deb ... 110s Unpacking ubuntu-standard (1.535) over (1.534) ... 110s Selecting previously unselected package libatm1t64:ppc64el. 110s Preparing to unpack .../libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 110s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 110s Setting up systemd-sysv (255.4-1ubuntu4) ... 110s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 110s Setting up libtirpc-common (1.3.4+ds-1.1) ... 110s Setting up libnss-systemd:ppc64el (255.4-1ubuntu4) ... 110s Setting up libelf1t64:ppc64el (0.190-1.1) ... 110s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 110s Setting up udev (255.4-1ubuntu4) ... 111s Setting up libpam-systemd:ppc64el (255.4-1ubuntu4) ... 111s Setting up systemd-resolved (255.4-1ubuntu4) ... 112s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 112s Setting up iproute2 (6.1.0-1ubuntu5) ... 112s Setting up ubuntu-standard (1.535) ... 112s Setting up ubuntu-minimal (1.535) ... 112s Processing triggers for man-db (2.12.0-3) ... 113s Processing triggers for dbus (1.14.10-4ubuntu1) ... 113s Processing triggers for initramfs-tools (0.142ubuntu20) ... 113s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 113s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 119s Processing triggers for libc-bin (2.39-0ubuntu2) ... 119s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s Reading package lists... 119s Building dependency tree... 119s Reading state information... 119s The following packages will be REMOVED: 119s ubuntu-advantage-tools* 120s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 120s After this operation, 71.7 kB disk space will be freed. 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70115 files and directories currently installed.) 120s Removing ubuntu-advantage-tools (31.1) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 120s Purging configuration files for ubuntu-advantage-tools (31.1) ... 121s sh: Attempting to set up Debian/Ubuntu apt sources automatically 121s sh: Distribution appears to be Ubuntu 124s Reading package lists... 124s Building dependency tree... 124s Reading state information... 124s eatmydata is already the newest version (131-1). 124s dbus is already the newest version (1.14.10-4ubuntu1). 124s dbus set to manually installed. 124s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 124s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Reading package lists...Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 124s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 124s 125s Building dependency tree... 125s Reading state information... 125s rng-tools-debian is already the newest version (2.4). 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 125s haveged is already the newest version (1.9.14-1ubuntu1). 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 126s The following packages will be REMOVED: 126s cloud-init* python3-configobj* python3-debconf* 126s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 126s After this operation, 3248 kB disk space will be freed. 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 126s Removing cloud-init (24.1-0ubuntu1) ... 126s Removing python3-configobj (5.0.8-3) ... 126s Removing python3-debconf (1.5.86) ... 126s Processing triggers for man-db (2.12.0-3) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69720 files and directories currently installed.) 127s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 127s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 127s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s linux-generic is already the newest version (6.8.0-11.11+1). 128s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 129s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 129s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 129s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 129s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 129s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 132s Reading package lists... 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 132s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 132s Reading package lists... 133s Building dependency tree... 133s Reading state information... 133s Calculating upgrade... 133s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 133s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 133s autopkgtest [04:31:28]: rebooting testbed after setup commands that affected boot 293s autopkgtest [04:34:08]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 293s autopkgtest [04:34:08]: testbed dpkg architecture: ppc64el 294s autopkgtest [04:34:09]: @@@@@@@@@@@@@@@@@@@@ apt-source gsasl 295s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 295s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 297s Get:1 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (dsc) [2942 B] 297s Get:2 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (tar) [3345 kB] 297s Get:3 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (asc) [228 B] 297s Get:4 http://ftpmaster.internal/ubuntu noble/main gsasl 2.2.1-1willsync1 (diff) [15.3 kB] 297s gpgv: Signature made Tue Feb 13 16:20:05 2024 UTC 297s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 297s gpgv: Can't check signature: No public key 297s dpkg-source: warning: cannot verify inline signature for ./gsasl_2.2.1-1willsync1.dsc: no acceptable signature found 298s autopkgtest [04:34:13]: testing package gsasl version 2.2.1-1willsync1 298s autopkgtest [04:34:13]: build not needed 299s autopkgtest [04:34:14]: test libgsasl: preparing testbed 301s Reading package lists... 301s Building dependency tree... 301s Reading state information... 301s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 301s Starting 2 pkgProblemResolver with broken count: 0 301s Done 301s Done 302s Starting pkgProblemResolver with broken count: 0 302s Starting 2 pkgProblemResolver with broken count: 0 302s Done 302s The following additional packages will be installed: 302s build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 302s cpp-powerpc64le-linux-gnu g++ g++-13 g++-13-powerpc64le-linux-gnu 302s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 302s gcc-powerpc64le-linux-gnu libasan8 libatomic1 libc-dev-bin libc6-dev 302s libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 libgsasl-dev libgsasl18 302s libgssglue-dev libgssglue1 libidn-dev libidn12 libisl23 libitm1 liblsan0 302s libmpc3 libnsl-dev libntlm0 libntlm0-dev libpkgconf3 libquadmath0 302s libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 linux-libc-dev pkg-config 302s pkgconf pkgconf-bin rpcsvc-proto 302s Suggested packages: 302s cpp-doc gcc-13-locales cpp-13-doc gcc-13-doc gcc-multilib manpages-dev 302s autoconf automake libtool flex bison gdb gcc-doc gdb-powerpc64le-linux-gnu 302s glibc-doc idn libstdc++-13-doc 302s Recommended packages: 302s manpages manpages-dev libc-devtools gsasl-common 302s The following NEW packages will be installed: 302s build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 302s cpp-powerpc64le-linux-gnu g++ g++-13 g++-13-powerpc64le-linux-gnu 302s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 302s gcc-powerpc64le-linux-gnu libasan8 libatomic1 libc-dev-bin libc6-dev 302s libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 libgsasl-dev libgsasl18 302s libgssglue-dev libgssglue1 libidn-dev libidn12 libisl23 libitm1 liblsan0 302s libmpc3 libnsl-dev libntlm0 libntlm0-dev libpkgconf3 libquadmath0 302s libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 linux-libc-dev pkg-config 302s pkgconf pkgconf-bin rpcsvc-proto 302s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 302s 1 not fully installed or removed. 302s Need to get 62.5 MB of archives. 302s After this operation, 242 MB of additional disk space will be used. 302s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu2 [21.3 kB] 302s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el linux-libc-dev ppc64el 6.8.0-11.11 [1585 kB] 303s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] 303s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-dev ppc64el 1.3.4+ds-1.1 [225 kB] 303s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl-dev ppc64el 1.3.0-3 [79.2 kB] 303s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el rpcsvc-proto ppc64el 1.4.2-0ubuntu6 [82.3 kB] 303s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.39-0ubuntu2 [2102 kB] 303s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libisl23 ppc64el 0.26-3 [864 kB] 303s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libmpc3 ppc64el 1.3.1-1 [61.2 kB] 303s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [10.7 MB] 303s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13 ppc64el 13.2.0-17ubuntu2 [1038 B] 303s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 303s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 303s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libcc1-0 ppc64el 14-20240303-1ubuntu1 [48.1 kB] 303s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libgomp1 ppc64el 14-20240303-1ubuntu1 [161 kB] 303s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libitm1 ppc64el 14-20240303-1ubuntu1 [32.4 kB] 303s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libatomic1 ppc64el 14-20240303-1ubuntu1 [10.7 kB] 303s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libasan8 ppc64el 14-20240303-1ubuntu1 [2973 kB] 303s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el liblsan0 ppc64el 14-20240303-1ubuntu1 [1325 kB] 303s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libtsan2 ppc64el 14-20240303-1ubuntu1 [2734 kB] 303s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libubsan1 ppc64el 14-20240303-1ubuntu1 [1194 kB] 303s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libquadmath0 ppc64el 14-20240303-1ubuntu1 [158 kB] 303s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libgcc-13-dev ppc64el 13.2.0-17ubuntu2 [1581 kB] 303s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [20.6 MB] 304s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13 ppc64el 13.2.0-17ubuntu2 [477 kB] 304s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 304s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 304s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libstdc++-13-dev ppc64el 13.2.0-17ubuntu2 [2445 kB] 304s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [12.2 MB] 304s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-13 ppc64el 13.2.0-17ubuntu2 [14.5 kB] 304s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [968 B] 304s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el g++ ppc64el 4:13.2.0-7ubuntu1 [1086 B] 304s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 304s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue1 ppc64el 0.9-1 [26.8 kB] 304s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn12 ppc64el 1.42-1 [62.0 kB] 304s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0 ppc64el 1.7-1 [24.7 kB] 304s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl18 ppc64el 2.2.1-1willsync1 [86.6 kB] 304s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue-dev ppc64el 0.9-1 [33.3 kB] 304s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libpkgconf3 ppc64el 1.8.1-2 [36.9 kB] 304s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf-bin ppc64el 1.8.1-2 [22.0 kB] 304s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf ppc64el 1.8.1-2 [16.7 kB] 304s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el pkg-config ppc64el 1.8.1-2 [7170 B] 304s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn-dev ppc64el 1.42-1 [167 kB] 304s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0-dev ppc64el 1.7-1 [23.9 kB] 304s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl-dev ppc64el 2.2.1-1willsync1 [139 kB] 305s Fetched 62.5 MB in 2s (27.2 MB/s) 305s Selecting previously unselected package libc-dev-bin. 305s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69665 files and directories currently installed.) 305s Preparing to unpack .../00-libc-dev-bin_2.39-0ubuntu2_ppc64el.deb ... 305s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 305s Selecting previously unselected package linux-libc-dev:ppc64el. 305s Preparing to unpack .../01-linux-libc-dev_6.8.0-11.11_ppc64el.deb ... 305s Unpacking linux-libc-dev:ppc64el (6.8.0-11.11) ... 305s Selecting previously unselected package libcrypt-dev:ppc64el. 305s Preparing to unpack .../02-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... 305s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) ... 305s Selecting previously unselected package libtirpc-dev:ppc64el. 305s Preparing to unpack .../03-libtirpc-dev_1.3.4+ds-1.1_ppc64el.deb ... 305s Unpacking libtirpc-dev:ppc64el (1.3.4+ds-1.1) ... 305s Selecting previously unselected package libnsl-dev:ppc64el. 305s Preparing to unpack .../04-libnsl-dev_1.3.0-3_ppc64el.deb ... 305s Unpacking libnsl-dev:ppc64el (1.3.0-3) ... 305s Selecting previously unselected package rpcsvc-proto. 305s Preparing to unpack .../05-rpcsvc-proto_1.4.2-0ubuntu6_ppc64el.deb ... 305s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 305s Selecting previously unselected package libc6-dev:ppc64el. 305s Preparing to unpack .../06-libc6-dev_2.39-0ubuntu2_ppc64el.deb ... 305s Unpacking libc6-dev:ppc64el (2.39-0ubuntu2) ... 305s Selecting previously unselected package libisl23:ppc64el. 305s Preparing to unpack .../07-libisl23_0.26-3_ppc64el.deb ... 305s Unpacking libisl23:ppc64el (0.26-3) ... 305s Selecting previously unselected package libmpc3:ppc64el. 305s Preparing to unpack .../08-libmpc3_1.3.1-1_ppc64el.deb ... 305s Unpacking libmpc3:ppc64el (1.3.1-1) ... 305s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 305s Preparing to unpack .../09-cpp-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 305s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 305s Selecting previously unselected package cpp-13. 305s Preparing to unpack .../10-cpp-13_13.2.0-17ubuntu2_ppc64el.deb ... 305s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 305s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 305s Preparing to unpack .../11-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 305s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 305s Selecting previously unselected package cpp. 305s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 305s Unpacking cpp (4:13.2.0-7ubuntu1) ... 305s Selecting previously unselected package libcc1-0:ppc64el. 305s Preparing to unpack .../13-libcc1-0_14-20240303-1ubuntu1_ppc64el.deb ... 305s Unpacking libcc1-0:ppc64el (14-20240303-1ubuntu1) ... 305s Selecting previously unselected package libgomp1:ppc64el. 305s Preparing to unpack .../14-libgomp1_14-20240303-1ubuntu1_ppc64el.deb ... 305s Unpacking libgomp1:ppc64el (14-20240303-1ubuntu1) ... 305s Selecting previously unselected package libitm1:ppc64el. 305s Preparing to unpack .../15-libitm1_14-20240303-1ubuntu1_ppc64el.deb ... 305s Unpacking libitm1:ppc64el (14-20240303-1ubuntu1) ... 305s Selecting previously unselected package libatomic1:ppc64el. 305s Preparing to unpack .../16-libatomic1_14-20240303-1ubuntu1_ppc64el.deb ... 305s Unpacking libatomic1:ppc64el (14-20240303-1ubuntu1) ... 305s Selecting previously unselected package libasan8:ppc64el. 305s Preparing to unpack .../17-libasan8_14-20240303-1ubuntu1_ppc64el.deb ... 305s Unpacking libasan8:ppc64el (14-20240303-1ubuntu1) ... 306s Selecting previously unselected package liblsan0:ppc64el. 306s Preparing to unpack .../18-liblsan0_14-20240303-1ubuntu1_ppc64el.deb ... 306s Unpacking liblsan0:ppc64el (14-20240303-1ubuntu1) ... 306s Selecting previously unselected package libtsan2:ppc64el. 306s Preparing to unpack .../19-libtsan2_14-20240303-1ubuntu1_ppc64el.deb ... 306s Unpacking libtsan2:ppc64el (14-20240303-1ubuntu1) ... 306s Selecting previously unselected package libubsan1:ppc64el. 306s Preparing to unpack .../20-libubsan1_14-20240303-1ubuntu1_ppc64el.deb ... 306s Unpacking libubsan1:ppc64el (14-20240303-1ubuntu1) ... 306s Selecting previously unselected package libquadmath0:ppc64el. 306s Preparing to unpack .../21-libquadmath0_14-20240303-1ubuntu1_ppc64el.deb ... 306s Unpacking libquadmath0:ppc64el (14-20240303-1ubuntu1) ... 306s Selecting previously unselected package libgcc-13-dev:ppc64el. 306s Preparing to unpack .../22-libgcc-13-dev_13.2.0-17ubuntu2_ppc64el.deb ... 306s Unpacking libgcc-13-dev:ppc64el (13.2.0-17ubuntu2) ... 306s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 306s Preparing to unpack .../23-gcc-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 306s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 306s Selecting previously unselected package gcc-13. 306s Preparing to unpack .../24-gcc-13_13.2.0-17ubuntu2_ppc64el.deb ... 306s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 306s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 306s Preparing to unpack .../25-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 306s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 306s Selecting previously unselected package gcc. 306s Preparing to unpack .../26-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 306s Unpacking gcc (4:13.2.0-7ubuntu1) ... 306s Selecting previously unselected package libstdc++-13-dev:ppc64el. 306s Preparing to unpack .../27-libstdc++-13-dev_13.2.0-17ubuntu2_ppc64el.deb ... 306s Unpacking libstdc++-13-dev:ppc64el (13.2.0-17ubuntu2) ... 307s Selecting previously unselected package g++-13-powerpc64le-linux-gnu. 307s Preparing to unpack .../28-g++-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 307s Unpacking g++-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 307s Selecting previously unselected package g++-13. 307s Preparing to unpack .../29-g++-13_13.2.0-17ubuntu2_ppc64el.deb ... 307s Unpacking g++-13 (13.2.0-17ubuntu2) ... 307s Selecting previously unselected package g++-powerpc64le-linux-gnu. 307s Preparing to unpack .../30-g++-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 307s Unpacking g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 307s Selecting previously unselected package g++. 307s Preparing to unpack .../31-g++_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 307s Unpacking g++ (4:13.2.0-7ubuntu1) ... 307s Selecting previously unselected package build-essential. 307s Preparing to unpack .../32-build-essential_12.10ubuntu1_ppc64el.deb ... 307s Unpacking build-essential (12.10ubuntu1) ... 307s Selecting previously unselected package libgssglue1:ppc64el. 307s Preparing to unpack .../33-libgssglue1_0.9-1_ppc64el.deb ... 307s Unpacking libgssglue1:ppc64el (0.9-1) ... 307s Selecting previously unselected package libidn12:ppc64el. 307s Preparing to unpack .../34-libidn12_1.42-1_ppc64el.deb ... 307s Unpacking libidn12:ppc64el (1.42-1) ... 307s Selecting previously unselected package libntlm0:ppc64el. 307s Preparing to unpack .../35-libntlm0_1.7-1_ppc64el.deb ... 307s Unpacking libntlm0:ppc64el (1.7-1) ... 307s Selecting previously unselected package libgsasl18:ppc64el. 307s Preparing to unpack .../36-libgsasl18_2.2.1-1willsync1_ppc64el.deb ... 307s Unpacking libgsasl18:ppc64el (2.2.1-1willsync1) ... 307s Selecting previously unselected package libgssglue-dev:ppc64el. 307s Preparing to unpack .../37-libgssglue-dev_0.9-1_ppc64el.deb ... 307s Unpacking libgssglue-dev:ppc64el (0.9-1) ... 307s Selecting previously unselected package libpkgconf3:ppc64el. 307s Preparing to unpack .../38-libpkgconf3_1.8.1-2_ppc64el.deb ... 307s Unpacking libpkgconf3:ppc64el (1.8.1-2) ... 307s Selecting previously unselected package pkgconf-bin. 307s Preparing to unpack .../39-pkgconf-bin_1.8.1-2_ppc64el.deb ... 307s Unpacking pkgconf-bin (1.8.1-2) ... 307s Selecting previously unselected package pkgconf:ppc64el. 307s Preparing to unpack .../40-pkgconf_1.8.1-2_ppc64el.deb ... 307s Unpacking pkgconf:ppc64el (1.8.1-2) ... 307s Selecting previously unselected package pkg-config:ppc64el. 307s Preparing to unpack .../41-pkg-config_1.8.1-2_ppc64el.deb ... 307s Unpacking pkg-config:ppc64el (1.8.1-2) ... 307s Selecting previously unselected package libidn-dev:ppc64el. 307s Preparing to unpack .../42-libidn-dev_1.42-1_ppc64el.deb ... 307s Unpacking libidn-dev:ppc64el (1.42-1) ... 307s Selecting previously unselected package libntlm0-dev:ppc64el. 307s Preparing to unpack .../43-libntlm0-dev_1.7-1_ppc64el.deb ... 307s Unpacking libntlm0-dev:ppc64el (1.7-1) ... 307s Selecting previously unselected package libgsasl-dev:ppc64el. 307s Preparing to unpack .../44-libgsasl-dev_2.2.1-1willsync1_ppc64el.deb ... 307s Unpacking libgsasl-dev:ppc64el (2.2.1-1willsync1) ... 307s Setting up linux-libc-dev:ppc64el (6.8.0-11.11) ... 307s Setting up libgomp1:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libtirpc-dev:ppc64el (1.3.4+ds-1.1) ... 307s Setting up libpkgconf3:ppc64el (1.8.1-2) ... 307s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 307s Setting up libntlm0:ppc64el (1.7-1) ... 307s Setting up libntlm0-dev:ppc64el (1.7-1) ... 307s Setting up libquadmath0:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libmpc3:ppc64el (1.3.1-1) ... 307s Setting up libatomic1:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libidn12:ppc64el (1.42-1) ... 307s Setting up libgssglue1:ppc64el (0.9-1) ... 307s Setting up pkgconf-bin (1.8.1-2) ... 307s Setting up libgsasl18:ppc64el (2.2.1-1willsync1) ... 307s Setting up libubsan1:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libnsl-dev:ppc64el (1.3.0-3) ... 307s Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... 307s Setting up libasan8:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libtsan2:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libisl23:ppc64el (0.26-3) ... 307s Setting up libc-dev-bin (2.39-0ubuntu2) ... 307s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 307s Setting up libcc1-0:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up liblsan0:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up libitm1:ppc64el (14-20240303-1ubuntu1) ... 307s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 307s Setting up cpp-13 (13.2.0-17ubuntu2) ... 307s Setting up libgssglue-dev:ppc64el (0.9-1) ... 307s Setting up pkgconf:ppc64el (1.8.1-2) ... 307s Setting up pkg-config:ppc64el (1.8.1-2) ... 307s Setting up libgcc-13-dev:ppc64el (13.2.0-17ubuntu2) ... 307s Setting up cpp (4:13.2.0-7ubuntu1) ... 307s Setting up libc6-dev:ppc64el (2.39-0ubuntu2) ... 307s Setting up libidn-dev:ppc64el (1.42-1) ... 307s Setting up libstdc++-13-dev:ppc64el (13.2.0-17ubuntu2) ... 307s Setting up libgsasl-dev:ppc64el (2.2.1-1willsync1) ... 307s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 307s Setting up gcc-13 (13.2.0-17ubuntu2) ... 307s Setting up g++-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 307s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 307s Setting up g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 307s Setting up g++-13 (13.2.0-17ubuntu2) ... 307s Setting up gcc (4:13.2.0-7ubuntu1) ... 307s Setting up g++ (4:13.2.0-7ubuntu1) ... 307s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 307s Setting up build-essential (12.10ubuntu1) ... 307s Setting up autopkgtest-satdep (0) ... 307s Processing triggers for man-db (2.12.0-3) ... 308s Processing triggers for install-info (7.1-3) ... 308s Processing triggers for libc-bin (2.39-0ubuntu2) ... 310s (Reading database ... 72742 files and directories currently installed.) 310s Removing autopkgtest-satdep (0) ... 311s autopkgtest [04:34:26]: test libgsasl: [----------------------- 312s S: <11858130272429732534.0@localhost> 312s C: Ali Baba eaa9708350695509c17291498a024d14 312s 312s S: <33846481573272508169.0@localhost> 312s C: Ali Baba 4ef036ee1209a4bcc19f64fe16a518a1 312s 312s S: <19051318354545486141.0@localhost> 312s C: Ali Baba 6ee4543a7c34ace78dd8212be7dfca36 312s 312s S: <00514410462055132014.0@localhost> 312s C: Ali Baba d11f4ba2d303456da47f5200c3a0e7a8 312s 312s S: <63533556403980371165.0@localhost> 312s C: Ali Baba 1cee201ee562b4a2eca1be7a583b1422 312s 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/cram-md5.c 312s gsasl_nonce 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/crypto.c 312s C: [N] 312s S: nonce="07A3mZn9PlPyhwAJ7b5org==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="07A3mZn9PlPyhwAJ7b5org==", cnonce="u3n84d3mEJXmABndgfaVUg==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=8e345ca18995a00eef0eb7015970537e, charset=utf-8 [N] 312s S: rspauth=df501ee217181d223aaa7111e120ad9f [O] 312s C: [O] 312s 312s C: [N] 312s S: realm="realm", nonce="TqKAgjd6g4R5lD0U9ek5bw==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", nonce="TqKAgjd6g4R5lD0U9ek5bw==", cnonce="h1kPdrQMpcerhHw8IuHC5A==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=a49d18777b5932f1c75ee6162880f06e, charset=utf-8, authzid="joe" [N] 312s S: rspauth=67f78dec57cc4741e2c6a78799249b3b [O] 312s C: [O] 312s 312s C: [N] 312s S: realm="realm", nonce="m+LIDuwpKTzI8bX6bbiHHw==", qop="auth-int", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="m+LIDuwpKTzI8bX6bbiHHw==", cnonce="CzS1C+Yp6gqMrKSwK941uQ==", nc=00000001, qop=auth-int, digest-uri="imap/hostname", response=88486d532e06f3ea4c9591f790b659cc, charset=utf-8 [N] 312s S: rspauth=84e0533baa5653c87442b14106a07de0 [O] 312s C: [O] 312s 312s C: [N] 312s S: nonce="KBhsmdNqyexYkOHxw2WfAQ==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="KBhsmdNqyexYkOHxw2WfAQ==", cnonce="E101Un7zy8IZNtS5hfH3lQ==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=a7c3b988ad6431a7901908aac8444ac3, charset=utf-8, authzid="joe" [N] 312s S: rspauth=c548d75b9f8bf7ea1d5293c95bc04b9b [O] 312s C: [O] 312s 312s C: [N] 312s S: realm="realm", nonce="+WwrwLRyqK+9sTnQBR2f1w==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", nonce="+WwrwLRyqK+9sTnQBR2f1w==", cnonce="OOm7KN/fbb0aGCgvus1KoQ==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=0d57ab8f23894feb7b03ab68d10112d5, charset=utf-8 [N] 312s S: rspauth=8037c75b34ce6a42161f1391caaed68a [O] 312s C: [O] 312s 312s S: realm="realm", nonce="+nIZW8ogz/h4QH8xsYZdwA==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="+nIZW8ogz/h4QH8xsYZdwA==", cnonce="lX8CH9byZBkLdqyP9ZfAYA==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=65ff48b11ea7884e340b8c994c884192, charset=utf-8, authzid="joe" [N] 312s S: rspauth=62a08675772fa5b397f66d82dd92c96c [O] 312s C: [O] 312s C: foo 312s S: foo 312s S: bar 312s C: bar 312s 312s S: nonce="Ref1WkaieBRXwUkiHCTpVQ==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="Ref1WkaieBRXwUkiHCTpVQ==", cnonce="8EjsqKuaatlb40uEq5GYIQ==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=70ad1e5a99cb23e0bd838aafc14a31eb, charset=utf-8 [N] 312s S: rspauth=b556ec0ea763a354dc9d1991c491f0a2 [O] 312s C: [O] 312s C: foo 312s S: foo 312s S: bar 312s C: bar 312s 312s S: realm="realm", nonce="zTztvPReHps2RwyxoQdvTA==", qop="auth-int", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", nonce="zTztvPReHps2RwyxoQdvTA==", cnonce="0YMCReznB8xr8yZY+1T+HQ==", nc=00000001, qop=auth-int, digest-uri="imap/hostname", response=13f590d25b6dd974239f7c87a1696acc, charset=utf-8, authzid="joe" [N] 312s S: rspauth=1ba6346d6997eb8ea9100fa75e4fdc18 [O] 312s C: [O] 312s C: AAAAE2Zvbx3iFiM7LYMplnoAAQAAAAA= 312s S: foo 312s S: AAAAE2JhckamniaM3O6lo7QAAQAAAAA= 312s C: bar 312s 312s S: realm="realm", nonce="2RjIBBsOrxEsXuOLu4ubvA==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="2RjIBBsOrxEsXuOLu4ubvA==", cnonce="3Ic43PssEifIc2iDv0fbUA==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=03ffcff97dfbd870fcfa5c623d38ca01, charset=utf-8 [N] 312s S: rspauth=fd41d9f98d8c2b30c430ce3da1dbdc20 [O] 312s C: [O] 312s C: foo 312s S: foo 312s S: bar 312s C: bar 312s 312s S: nonce="kBZs6gbZVcMXdGHJ7wpoaw==", qop="auth", charset=utf-8, algorithm=md5-sess [N] 312s C: username="Ali Bªba", realm="realm", nonce="kBZs6gbZVcMXdGHJ7wpoaw==", cnonce="L4zm6I5oitJNcaK07EXKfQ==", nc=00000001, qop=auth, digest-uri="imap/hostname", response=7e2e3824ff3fa6490468a38ed181aaba, charset=utf-8, authzid="joe" [N] 312s S: rspauth=c3f7c0324769479475539357adb76416 [O] 312s C: [O] 312s C: foo 312s S: foo 312s S: bar 312s C: bar 312s 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/digest-md5.c 312s GSASL_OK (0) 312s Libgsasl success 312s GSASL_NEEDS_MORE (1) 312s SASL mechanism needs more data 312s GSASL_UNKNOWN_MECHANISM (2) 312s Unknown SASL mechanism 312s GSASL_MECHANISM_CALLED_TOO_MANY_TIMES (3) 312s SASL mechanism called too many times 312s NULL (4) 312s Libgsasl unknown error 312s NULL (5) 312s Libgsasl unknown error 312s NULL (6) 312s Libgsasl unknown error 312s GSASL_MALLOC_ERROR (7) 312s Memory allocation error in SASL library 312s GSASL_BASE64_ERROR (8) 312s Base 64 coding error in SASL library 312s GSASL_CRYPTO_ERROR (9) 312s Low-level crypto error in SASL library 312s NULL (10) 312s Libgsasl unknown error 312s NULL (11) 312s Libgsasl unknown error 312s NULL (12) 312s Libgsasl unknown error 312s NULL (13) 312s Libgsasl unknown error 312s NULL (14) 312s Libgsasl unknown error 312s NULL (15) 312s Libgsasl unknown error 312s NULL (16) 312s Libgsasl unknown error 312s NULL (17) 312s Libgsasl unknown error 312s NULL (18) 312s Libgsasl unknown error 312s NULL (19) 312s Libgsasl unknown error 312s NULL (20) 312s Libgsasl unknown error 312s NULL (21) 312s Libgsasl unknown error 312s NULL (22) 312s Libgsasl unknown error 312s NULL (23) 312s Libgsasl unknown error 312s NULL (24) 312s Libgsasl unknown error 312s NULL (25) 312s Libgsasl unknown error 312s NULL (26) 312s Libgsasl unknown error 312s NULL (27) 312s Libgsasl unknown error 312s NULL (28) 312s Libgsasl unknown error 312s GSASL_SASLPREP_ERROR (29) 312s Could not prepare internationalized (non-ASCII) string. 312s GSASL_MECHANISM_PARSE_ERROR (30) 312s SASL mechanism could not parse input 312s GSASL_AUTHENTICATION_ERROR (31) 312s Error authenticating user 312s NULL (32) 312s Libgsasl unknown error 312s GSASL_INTEGRITY_ERROR (33) 312s Integrity error in application payload 312s NULL (34) 312s Libgsasl unknown error 312s GSASL_NO_CLIENT_CODE (35) 312s Client-side functionality not available in library (application error) 312s GSASL_NO_SERVER_CODE (36) 312s Server-side functionality not available in library (application error) 312s GSASL_GSSAPI_RELEASE_BUFFER_ERROR (37) 312s GSSAPI library could not deallocate memory in gss_release_buffer() in SASL library. This is a serious internal error. 312s GSASL_GSSAPI_IMPORT_NAME_ERROR (38) 312s GSSAPI library could not understand a peer name in gss_import_name() in SASL library. This is most likely due to incorrect service and/or hostnames. 312s GSASL_GSSAPI_INIT_SEC_CONTEXT_ERROR (39) 312s GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 312s GSASL_GSSAPI_ACCEPT_SEC_CONTEXT_ERROR (40) 312s GSSAPI error in server while negotiating security context in gss_accept_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 312s GSASL_GSSAPI_UNWRAP_ERROR (41) 312s GSSAPI error while decrypting or decoding data in gss_unwrap() in SASL library. This is most likely due to data corruption. 312s GSASL_GSSAPI_WRAP_ERROR (42) 312s GSSAPI error while encrypting or encoding data in gss_wrap() in SASL library. 312s GSASL_GSSAPI_ACQUIRE_CRED_ERROR (43) 312s GSSAPI error acquiring credentials in gss_acquire_cred() in SASL library. This is most likely due to not having the proper Kerberos key available in /etc/krb5.keytab on the server. 312s GSASL_GSSAPI_DISPLAY_NAME_ERROR (44) 312s GSSAPI error creating a display name denoting the client in gss_display_name() in SASL library. This is probably because the client supplied bad data. 312s GSASL_GSSAPI_UNSUPPORTED_PROTECTION_ERROR (45) 312s Other entity requested integrity or confidentiality protection in GSSAPI mechanism but this is currently not implemented. 312s NULL (46) 312s Libgsasl unknown error 312s NULL (47) 312s Libgsasl unknown error 312s GSASL_SECURID_SERVER_NEED_ADDITIONAL_PASSCODE (48) 312s SecurID needs additional passcode. 312s GSASL_SECURID_SERVER_NEED_NEW_PIN (49) 312s SecurID needs new pin. 312s NULL (50) 312s Libgsasl unknown error 312s GSASL_NO_CALLBACK (51) 312s No callback specified by caller (application error). 312s GSASL_NO_ANONYMOUS_TOKEN (52) 312s Authentication failed because the anonymous token was not provided. 312s GSASL_NO_AUTHID (53) 312s Authentication failed because the authentication identity was not provided. 312s GSASL_NO_AUTHZID (54) 312s Authentication failed because the authorization identity was not provided. 312s GSASL_NO_PASSWORD (55) 312s Authentication failed because the password was not provided. 312s GSASL_NO_PASSCODE (56) 312s Authentication failed because the passcode was not provided. 312s GSASL_NO_PIN (57) 312s Authentication failed because the pin code was not provided. 312s GSASL_NO_SERVICE (58) 312s Authentication failed because the service name was not provided. 312s GSASL_NO_HOSTNAME (59) 312s Authentication failed because the host name was not provided. 312s GSASL_GSSAPI_ENCAPSULATE_TOKEN_ERROR (60) 312s GSSAPI error encapsulating token. 312s GSASL_GSSAPI_DECAPSULATE_TOKEN_ERROR (61) 312s GSSAPI error decapsulating token. 312s GSASL_GSSAPI_INQUIRE_MECH_FOR_SASLNAME_ERROR (62) 312s GSSAPI error getting OID for SASL mechanism name. 312s GSASL_GSSAPI_TEST_OID_SET_MEMBER_ERROR (63) 312s GSSAPI error testing for OID in OID set. 312s GSASL_GSSAPI_RELEASE_OID_SET_ERROR (64) 312s GSSAPI error releasing OID set. 312s GSASL_NO_CB_TLS_UNIQUE (65) 312s Authentication failed because a tls-unique CB was not provided. 312s GSASL_NO_SAML20_IDP_IDENTIFIER (66) 312s Callback failed to provide SAML20 IdP identifier. 312s GSASL_NO_SAML20_REDIRECT_URL (67) 312s Callback failed to provide SAML20 redirect URL. 312s GSASL_NO_OPENID20_REDIRECT_URL (68) 312s Callback failed to provide OPENID20 redirect URL. 312s GSASL_NO_CB_TLS_EXPORTER (69) 312s Authentication failed because a tls-exporter channel binding was not provided. 312s NULL (70) 312s Libgsasl unknown error 312s NULL (71) 312s Libgsasl unknown error 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/errors.c 312s S[0] NULL 312s C[0] `' (0) 312s Z[0] NULL 312s 312s S[1] NULL 312s C[1] `' (0) 312s Z[1] 312s 312s S[2] NULL 312s C[2] `foo' (3) 312s Z[2] foo 312s 312s S[3] NULL 312s C[3] `foo' (3) 312s R[3] 51 312s 312s S[4] NULL 312s C[4] `foo' (3) 312s Z[4] foo 312s 312s S[5] NULL 312s C[5] `foo' (3) 312s R[5] 31 312s 312s S[6] NULL 312s C[6] `' (0) 312s Z[6] NULL 312s 312s S[7] NULL 312s C[7] `' (0) 312s Z[7] 312s 312s S[8] NULL 312s C[8] `foo' (3) 312s Z[8] foo 312s 312s S[9] NULL 312s C[9] `foo' (3) 312s R[9] 51 312s 312s S[10] NULL 312s C[10] `foo' (3) 312s Z[10] foo 312s 312s S[11] NULL 312s C[11] `foo' (3) 312s R[11] 31 312s 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/external.c 312s non-existing-file OK 312s user-found OK 312s user-password OK 312s no-such-user OK 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/md5file.c 312s gsasl_mechanism_name (NULL) ok 312s gsasl_mechanism_name() returned correct CRAM-MD5 312s gsasl_mechanism_name() returned correct PLAIN 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/name.c 312s Running successful authentication without SREG. 312s S: `' (0) GSASL_NEEDS_MORE 312s C: `biwsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (36) GSASL_NEEDS_MORE 312s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_OK 312s S: `' (0) GSASL_OK 312s C: `' (0) GSASL_OK 312s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s expected and got no authzid 312s Running successful authentication with SREG. 312s S: `' (0) GSASL_NEEDS_MORE 312s C: `biwsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (36) GSASL_NEEDS_MORE 312s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_OK 312s S: `bmlja25hbWU9amFz' (16) GSASL_OK 312s C: `' (0) GSASL_OK 312s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s expected and got no authzid 312s Running successful authentication without SREG with authzid. 312s S: `' (0) GSASL_NEEDS_MORE 312s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 312s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_OK 312s S: `bmlja25hbWU9amFz' (16) GSASL_OK 312s C: `' (0) GSASL_OK 312s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s Running successful authentication with SREG with authzid. 312s S: `' (0) GSASL_NEEDS_MORE 312s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 312s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_OK 312s S: `bmlja25hbWU9amFz' (16) GSASL_OK 312s C: `' (0) GSASL_OK 312s S: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s Running failed authentication. 312s S: `' (0) GSASL_NEEDS_MORE 312s C: `bixhPXVzZXIsaHR0cDovL3VzZXIuZXhhbXBsZS5vcmcv' (44) GSASL_NEEDS_MORE 312s S: `aHR0cDovL2lkcC5leGFtcGxlL05PTkNFLz9vcGVuaWQuZm9vPWJhcg==' (56) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_OK 312s S: `b3BlbmlkLmVycm9yPWZhaWw=' (24) GSASL_NEEDS_MORE 312s C: `PQ==' (4) GSASL_NEEDS_MORE 312s S: GSASL_AUTHENTICATION_ERROR 312s C: GSASL_MECHANISM_CALLED_TOO_MANY_TIMES 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/openid20.c 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/readnz.c 312s C: `biwsaHR0cHM6Ly9zYW1sLmV4YW1wbGUub3JnLw==' (40) 312s server got identity: https://saml.example.org/ 312s S: `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' (2000) 312s client got redirect URL: https://saml.example.org/SAML/Browser?SAMLRequest=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 312s C: `PQ==' (4) 312s server authenticating user OK 312s S: `' (0) 312s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 312s PASS: tests/saml20.c 313s C: p=tls-exporter,,n=user,r=ZokYSGBPTIc9+mm8OiXiEibA [N] 313s S: r=ZokYSGBPTIc9+mm8OiXiEibAOHOtAT6Z70oXfPK2DPOd2xM0,s=n+TZ9CvsRL7ck1do,i=4096 [N] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=ZokYSGBPTIc9+mm8OiXiEibAOHOtAT6Z70oXfPK2DPOd2xM0,p=ChwYDP3zwaBvypClS76Hu7/3FaRm//hNJdpCSnNhKso= [N] 313s S: v=Wrx5kGtoo/9ItEl5nIjiDjSrb1NogA3CZDkkK7l6EHQ= [O] 313s 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_SALT (client): n+TZ9CvsRL7ck1do 313s GSASL_SCRAM_SALT (server): n+TZ9CvsRL7ck1do 313s GSASL_SCRAM_SALTED_PASSWORD (client): 0ba0a52e880bf93a35f9aaffdb3384b50893f9b734e88026c70585c8e20691c7 313s GSASL_SCRAM_SALTED_PASSWORD (server): 0ba0a52e880bf93a35f9aaffdb3384b50893f9b734e88026c70585c8e20691c7 313s GSASL_SCRAM_SERVERKEY: MSZqsiwKko0gy2wuhVOWJRIZ2txr0bvx7IcOSOEzFio= 313s GSASL_SCRAM_STOREDKEY: 1ZJhqpZ7Q3rccMzWPzKmsUHzxG6/pzCD1k8RFupHQQo= 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-exporter.c 313s C: p=tls-unique,,n=user,r=Nr78DCAGC2cVTEby8BkfNAzB [N] 313s S: r=Nr78DCAGC2cVTEby8BkfNAzBT2pUIL2FL2J+zJWJoVPz7krw,s=dYEXlVJLQhtzOFSG,i=4096 [N] 313s C: c=cD10bHMtdW5pcXVlLCxmbm9yZA==,r=Nr78DCAGC2cVTEby8BkfNAzBT2pUIL2FL2J+zJWJoVPz7krw,p=6f8C/7W0FrpR6eZ9+bkDXFyYPUI= [N] 313s S: v=XL0IH7qwCm7oB7CNk4kWaLSXaSQ= [O] 313s 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_SALT (client): dYEXlVJLQhtzOFSG 313s GSASL_SCRAM_SALT (server): dYEXlVJLQhtzOFSG 313s GSASL_SCRAM_SALTED_PASSWORD (client): 868d4ccce891e58bb167fd1bdf41f33e16165c7f 313s GSASL_SCRAM_SALTED_PASSWORD (server): 868d4ccce891e58bb167fd1bdf41f33e16165c7f 313s GSASL_SCRAM_SERVERKEY: TfDlXiaE/lwDyXFuSYHflWoXJYw= 313s GSASL_SCRAM_STOREDKEY: vZYwTqtODtQZo9wxu9tiWLibES0= 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-incremental.c 313s C: n,,n=user,r=QPMZEbCZSYN3colIwzQQSVe7 [N] 313s S: r=QPMZEbCZSYN3colIwzQQSVe7dHttKGuAW9QRccIjLoMZ+GEr,s=8tkvpwuPHUIvxZdV,i=4096 [N] 313s C: c=biws,r=QPMZEbCZSYN3colIwzQQSVe7dHttKGuAW9QRccIjLoMZ+GEr,p=8Seiwi8LY8xuOqlSVidD2yyj8d1UvtOUEe4oo5CUo/Y= [N] 313s S: v=AxAbwfrVx2cI3QVGXVLaJzkpsmcIYmXnug3+9I/CTBw= [O] 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): 8tkvpwuPHUIvxZdV 313s GSASL_SCRAM_ITER (server): 8tkvpwuPHUIvxZdV 313s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 313s GSASL_SCRAM_SALTED_PASSWORD (server): NULL 313s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 313s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-nopasswd.c 313s C: n,,n=user,r=TTDQ1V8JOp22MZ5d8uJMYnmm [GSASL_NEEDS_MORE] 313s S: r=TTDQ1V8JOp22MZ5d8uJMYnmmY6DIMt/jKTH3+lJCxQr/voVJ,s=qs6FCu3Cw6n3iN3B,i=4096 [GSASL_NEEDS_MORE] 313s C: c=biws,r=TTDQ1V8JOp22MZ5d8uJMYnmmY6DIMt/jKTH3+lJCxQr/voVJ,p=FNu/BBCVK64sJiZFxpHyT+26NbwhtLIO5xqSG+4k1LA= [GSASL_NEEDS_MORE] 313s S: v=N5AKoB63KCbafloj7Vbc4krfvpoghSyE49l05liLpfM= [GSASL_OK] 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): qs6FCu3Cw6n3iN3B 313s GSASL_SCRAM_ITER (server): qs6FCu3Cw6n3iN3B 313s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 313s GSASL_SCRAM_SALTED_PASSWORD (server): NULL 313s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 313s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 313s 313s C: n,,n=user,r=L74k/Ggw13rLbAtpELqy4sQ6 [GSASL_NEEDS_MORE] 313s S: r=L74k/Ggw13rLbAtpELqy4sQ65ZmfVN0psT0VHmRZMhU+e0Rg,s=8tkvpwuPHUIvxZdV,i=4096 [GSASL_NEEDS_MORE] 313s C: c=biws,r=L74k/Ggw13rLbAtpELqy4sQ65ZmfVN0psT0VHmRZMhU+e0Rg,p=oFl/ezW5fYHEJ3je+1HAL7uXvIbDstm4UMk5RpLGGhg= [GSASL_NEEDS_MORE] 313s S: v=CrQeWjr2v5Vh7bgvf+Grm8w3lnRYVQH3NmIc3oTUXVY= [GSASL_OK] 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): 8tkvpwuPHUIvxZdV 313s GSASL_SCRAM_ITER (server): 8tkvpwuPHUIvxZdV 313s GSASL_SCRAM_SALTED_PASSWORD (client): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 313s GSASL_SCRAM_SALTED_PASSWORD (server): 931e475bfb57067b640d4f6f600a6120ba69f4690206961775bec6ea7e41ff2e 313s GSASL_SCRAM_SERVERKEY: CwOgbBjlXTbH2gXK5XKich7UnzHrMh5vre1ipvSW0jE= 313s GSASL_SCRAM_STOREDKEY: 9e1uUmKhrFexDKE2zfHs3aCuRANzfnf5EQG6MFXvmKM= 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-nopasswd2.c 313s C: n,,n=user,r=REWjr9NI3bqtWApQR/JVQ9je [N] 313s S: r=REWjr9NI3bqtWApQR/JVQ9je6WxVN+q8WIM+JH8pCg5Yzh9X,s=W22ZaJ0SNY7soEsUEjb6gQ==,i=4096 [N] 313s C: c=biws,r=REWjr9NI3bqtWApQR/JVQ9je6WxVN+q8WIM+JH8pCg5Yzh9X,p=ly8AD0zos4DokFXpVZ1IV2QZ8Xd4bvdMNyeYIhB0fZI= [N] 313s S: v=PIgzgA9gN7du1lNFdMJM4lufhVYjqueTEMOgg1MnZYs= [O] 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-sha256.c 313s C: n,,n=user,r=v4CMCAF0CPjqoCo5e2o+tDVE [N] 313s S: r=v4CMCAF0CPjqoCo5e2o+tDVE3qmzuTix1/pdnFJFoDFGB/tw,s=xKFL1yviicNUlS0V,i=4096 [N] 313s C: c=biws,r=v4CMCAF0CPjqoCo5e2o+tDVE3qmzuTix1/pdnFJFoDFGB/tw,p=cTdWZBsEx/vFPdX6L4pEwskIX/mmOIe1q3icDDcZix0= [N] 313s S: v=8/cHDOQ2dONSu9r1J9gES2WawTSdrVbWb/BMM9h97FY= [O] 313s 313s GSASL_AUTHID: user 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_SALT (client): xKFL1yviicNUlS0V 313s GSASL_SCRAM_SALT (server): xKFL1yviicNUlS0V 313s GSASL_SCRAM_SALTED_PASSWORD (client): 216df95427cc5fd2f42e205011da333230f4709f699cd8936555085677f1a576 313s GSASL_SCRAM_SALTED_PASSWORD (server): 216df95427cc5fd2f42e205011da333230f4709f699cd8936555085677f1a576 313s GSASL_SCRAM_SERVERKEY: eHipzykd6V5WtYqPKyGsKKu/EHIFpTvH55KTQhiioLs= 313s GSASL_SCRAM_STOREDKEY: 5ZNWXVUEwUNZqPmZo6ShxDqR7fSWR6CiT7TBccHWEj8= 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram-simple.c 313s Iteration 0 ... 313s S: [N] 313s C: n,,n=Ali Baba,r=yQ7D9mNuL0gPxftiFeG+AZ6p [N] 313s S: r=yQ7D9mNuL0gPxftiFeG+AZ6pS/TNVPCdisXUljtRoyUS0cDT,s=CllG9Rp6BPpAFhET,i=4096 [N] 313s C: c=biws,r=yQ7D9mNuL0gPxftiFeG+AZ6pS/TNVPCdisXUljtRoyUS0cDT,p=J3rJJfFWCQ1bdOnPR7F1mnlqTg8= [N] 313s S: v=RRIN1J8Z/xFg8am51ZmK5fyWb8E= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): CllG9Rp6BPpAFhET 313s GSASL_SCRAM_ITER (server): CllG9Rp6BPpAFhET 313s GSASL_SCRAM_SALTED_PASSWORD (client): 8470827db8959194fc405e8c1c4d81dc3790410a 313s GSASL_SCRAM_SALTED_PASSWORD (server): 8470827db8959194fc405e8c1c4d81dc3790410a 313s GSASL_SCRAM_SERVERKEY: Ddx8AVejHNg10vpORR27anHL9KA= 313s GSASL_SCRAM_STOREDKEY: w1lefVgS7XMEaDcHf2kryaITcpM= 313s 313s Iteration 1 ... 313s C: n,a=BAB=2CABA,n=BAB=2CABA,r=rwfZRYoaBaQai63agpGD9ACA [N] 313s S: r=rwfZRYoaBaQai63agpGD9ACAJlwFE2qDT78foUh97bZKmc4B,s=a8J8FzfBHGrpItmO,i=4096 [N] 313s C: c=bixhPUJBQj0yQ0FCQSw=,r=rwfZRYoaBaQai63agpGD9ACAJlwFE2qDT78foUh97bZKmc4B,p=FrMseKx3aiavAhsJuucO5uo/T/U= [N] 313s S: v=ODqnGQsoNBLjWiCkjyJzKHf4OS4= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): a8J8FzfBHGrpItmO 313s GSASL_SCRAM_ITER (server): a8J8FzfBHGrpItmO 313s GSASL_SCRAM_SALTED_PASSWORD (client): ec2ec3141478323306499f6e80fb8c6082258409 313s GSASL_SCRAM_SALTED_PASSWORD (server): ec2ec3141478323306499f6e80fb8c6082258409 313s GSASL_SCRAM_SERVERKEY: UMrJKCQwIknBydp4LpZeV8hnGd0= 313s GSASL_SCRAM_STOREDKEY: u26LCrb5AYmyjIjDvDomYdUXeQ4= 313s 313s Iteration 2 ... 313s S: [N] 313s C: n,,n==2C=3D=2C=3D,r=BlpntM0QP1aLBqUlhJ9wXm+H [N] 313s S: r=BlpntM0QP1aLBqUlhJ9wXm+Hq2nRKmX5jIYcnWZe/N6eMvUL,s=YSlaYFn76pwsfEMu,i=1234 [N] 313s C: c=biws,r=BlpntM0QP1aLBqUlhJ9wXm+Hq2nRKmX5jIYcnWZe/N6eMvUL,p=HyhP4clGAa4b+kI2u00v25VVa+4= [N] 313s S: v=1powWK5j+X+YTKCHnLTytlyBSso= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): YSlaYFn76pwsfEMu 313s GSASL_SCRAM_ITER (server): YSlaYFn76pwsfEMu 313s GSASL_SCRAM_SALTED_PASSWORD (client): f07a7a2983ace3835bf93ea957520580a7c26d9f 313s GSASL_SCRAM_SALTED_PASSWORD (server): f07a7a2983ace3835bf93ea957520580a7c26d9f 313s GSASL_SCRAM_SERVERKEY: /DTDCsDyx409nZfMI3vy+Ok7dzY= 313s GSASL_SCRAM_STOREDKEY: A7Kk/1eJ7o9rbLLiTNbjTdlolJw= 313s 313s Iteration 3 ... 313s C: n,a==3D,n==3D,r=v1AfohzsnlFPieA1/BWQCKbU [N] 313s S: r=v1AfohzsnlFPieA1/BWQCKbU4wxbaglpeg5lXTsR8vmuS/ON,s=utGAYWpYfzy2it6u,i=1234 [N] 313s C: c=bixhPT0zRCw=,r=v1AfohzsnlFPieA1/BWQCKbU4wxbaglpeg5lXTsR8vmuS/ON,p=CblcDz+4v3uv6ZHuAWZ5bgZ9MK8= [N] 313s S: v=jvrXTb2v0qo3NQU1D55B8IVjuvQ= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): utGAYWpYfzy2it6u 313s GSASL_SCRAM_ITER (server): utGAYWpYfzy2it6u 313s GSASL_SCRAM_SALTED_PASSWORD (client): d910d8a49fe8ae9af02802b02a504421ec0f9592 313s GSASL_SCRAM_SALTED_PASSWORD (server): d910d8a49fe8ae9af02802b02a504421ec0f9592 313s GSASL_SCRAM_SERVERKEY: O/YNteyfpDLGvMndtavd1vInHdY= 313s GSASL_SCRAM_STOREDKEY: waU7s8LO8N9Rb1BBB83qH76erSc= 313s 313s Iteration 4 ... 313s S: [N] 313s C: n,,n=Ali Baba,r=I/uhE9s2Rkz6SG9LcRQjfKYL [N] 313s S: r=I/uhE9s2Rkz6SG9LcRQjfKYLo5BYgon3ijpCzuTfWNVs4qT4,s=c2FsdA==,i=4096 [N] 313s C: c=biws,r=I/uhE9s2Rkz6SG9LcRQjfKYLo5BYgon3ijpCzuTfWNVs4qT4,p=lTL8HORIuzzZbtMi4SJdF5tq0i0= [N] 313s S: v=8a/xqMNvPJvvC3DoTB2IUApes4Y= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 313s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 313s 313s Iteration 5 ... 313s C: n,a=BAB=2CABA,n=BAB=2CABA,r=JW9kpaN+pSxCMAgghZG+E2kY [N] 313s S: r=JW9kpaN+pSxCMAgghZG+E2kYEj85N1GIwAnFpsjTeD3Ek8yG,s=c2FsdA==,i=4096 [N] 313s C: c=bixhPUJBQj0yQ0FCQSw=,r=JW9kpaN+pSxCMAgghZG+E2kYEj85N1GIwAnFpsjTeD3Ek8yG,p=SZpfoPzUTMOodSaHJTSxnX5BZZM= [N] 313s S: v=RHeKqn6A8JwDt4eF/K1Dl/yjLNI= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 313s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 313s 313s Iteration 6 ... 313s S: [N] 313s C: n,,n==2C=3D=2C=3D,r=PVnbRGV46FqiFQ7Eb0/Q7sEi [N] 313s S: r=PVnbRGV46FqiFQ7Eb0/Q7sEi0CD8KwSt91erTHcHvawwRwFt,s=c2FsdA==,i=1234 [N] 313s C: c=biws,r=PVnbRGV46FqiFQ7Eb0/Q7sEi0CD8KwSt91erTHcHvawwRwFt,p=0uzq3BnkVCM3eAUcfQIy0mpTiNM= [N] 313s S: v=GbqB/6nR1NLOK2FmmePJVzAbrY4= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 313s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 313s 313s Iteration 7 ... 313s C: n,a==3D,n==3D,r=/OGpAzJPnol/AHS/o8TBTPR4 [N] 313s S: r=/OGpAzJPnol/AHS/o8TBTPR4yo+pK9UK42C47QmAoYzxlwa6,s=c2FsdA==,i=1234 [N] 313s C: c=bixhPT0zRCw=,r=/OGpAzJPnol/AHS/o8TBTPR4yo+pK9UK42C47QmAoYzxlwa6,p=0zSTBQG7hXxI8VYzNMSXI9EQffg= [N] 313s S: v=g0LF7isxM58wcOPzYoyHV1ypOSo= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 313s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 313s 313s Iteration 8 ... 313s S: [N] 313s C: n,,n=Ali Baba,r=7Y/fxeyY8ewLOm3mHth9GCRQ [N] 313s S: r=7Y/fxeyY8ewLOm3mHth9GCRQB7OhiH6wZNIsn+kK4KPjohcb,s=Fdxc8o8xko0zjWJf,i=4096 [N] 313s C: c=biws,r=7Y/fxeyY8ewLOm3mHth9GCRQB7OhiH6wZNIsn+kK4KPjohcb,p=24k1e693qFJ+KRm5JCHMuLSNrxM= [N] 313s S: v=bU339XR+KORXkoExXWHZvexxVik= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): Fdxc8o8xko0zjWJf 313s GSASL_SCRAM_ITER (server): Fdxc8o8xko0zjWJf 313s GSASL_SCRAM_SALTED_PASSWORD (client): 3b286931f2e75dbb370eaa912e324500b4746419 313s GSASL_SCRAM_SALTED_PASSWORD (server): 3b286931f2e75dbb370eaa912e324500b4746419 313s GSASL_SCRAM_SERVERKEY: C3VHapfq9iekmcGiG0CrwEpveco= 313s GSASL_SCRAM_STOREDKEY: xeSrQ8MVkkSW74QG5/CO41m8Doc= 313s 313s Iteration 9 ... 313s C: n,a=BAB=2CABA,n=BAB=2CABA,r=W7d3v4pOk5jNK+921QgUBM9T [N] 313s S: r=W7d3v4pOk5jNK+921QgUBM9TYoo1Gpp+AV6om0t+aUdqA62j,s=8zNBJh1aQ0pw7Qye,i=4096 [N] 313s C: c=bixhPUJBQj0yQ0FCQSw=,r=W7d3v4pOk5jNK+921QgUBM9TYoo1Gpp+AV6om0t+aUdqA62j,p=vfR1+ITj6bdOCvOJz8JVPR+Ypok= [N] 313s S: v=3I2QXsYjruXdmJUZEHFl5DfgNyE= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): 8zNBJh1aQ0pw7Qye 313s GSASL_SCRAM_ITER (server): 8zNBJh1aQ0pw7Qye 313s GSASL_SCRAM_SALTED_PASSWORD (client): 8d5fb4c3488f66988345d1d7373568b6212b30e3 313s GSASL_SCRAM_SALTED_PASSWORD (server): 8d5fb4c3488f66988345d1d7373568b6212b30e3 313s GSASL_SCRAM_SERVERKEY: 9O2HGC5pqlNsRrB663E5e7MHlQY= 313s GSASL_SCRAM_STOREDKEY: CKeORKCPA6isPJbZ1oIRgYlcR8U= 313s 313s Iteration 10 ... 313s S: [N] 313s C: n,,n==2C=3D=2C=3D,r=sUCw2AMe6u/TnO7vniCZp80C [N] 313s S: r=sUCw2AMe6u/TnO7vniCZp80CTglR0E4ZnmisQgqLD1iGl3PR,s=v2b3N908yfGPx5IR,i=1234 [N] 313s C: c=biws,r=sUCw2AMe6u/TnO7vniCZp80CTglR0E4ZnmisQgqLD1iGl3PR,p=o1GpgYiUHyz6XK1iuyRxceesQuU= [N] 313s S: v=woyxuHfSnWe49gZ+sHc7cd/fpnc= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): v2b3N908yfGPx5IR 313s GSASL_SCRAM_ITER (server): v2b3N908yfGPx5IR 313s GSASL_SCRAM_SALTED_PASSWORD (client): edcee39d90a501b5fdafa7b64af33fab3edd9056 313s GSASL_SCRAM_SALTED_PASSWORD (server): edcee39d90a501b5fdafa7b64af33fab3edd9056 313s GSASL_SCRAM_SERVERKEY: /tiEba/ihI2QHlSkeFCtsSa1OJ0= 313s GSASL_SCRAM_STOREDKEY: 3pVzyTeOUj8kg4VLXUEiVyYr0Fc= 313s 313s Iteration 11 ... 313s C: n,a==3D,n==3D,r=n8lXPtmGVYos2bLB0OHuyaTf [N] 313s S: r=n8lXPtmGVYos2bLB0OHuyaTfB+vnDG+YlWktoZz8If7uitLe,s=ImylseNs9OfYk0QV,i=1234 [N] 313s C: c=bixhPT0zRCw=,r=n8lXPtmGVYos2bLB0OHuyaTfB+vnDG+YlWktoZz8If7uitLe,p=/xriAxGyHKKqiooIMpOVpuaVaXg= [N] 313s S: v=q3CODB+zKoq/5pdzCx9gwEp8nlc= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): ImylseNs9OfYk0QV 313s GSASL_SCRAM_ITER (server): ImylseNs9OfYk0QV 313s GSASL_SCRAM_SALTED_PASSWORD (client): 5759a134717e15cecd918a102f7eda80d354fa9d 313s GSASL_SCRAM_SALTED_PASSWORD (server): 5759a134717e15cecd918a102f7eda80d354fa9d 313s GSASL_SCRAM_SERVERKEY: /Xvqp+tyB0U7LpgDOAt6YTxFW30= 313s GSASL_SCRAM_STOREDKEY: onPMsslqidIc1NkMScH//KmoSU4= 313s 313s Iteration 12 ... 313s S: [N] 313s C: n,,n=Ali Baba,r=aDSRm5qw4ExmIdHQj6nRSJFZ [N] 313s S: r=aDSRm5qw4ExmIdHQj6nRSJFZDwrGwMPHi+rR3kyjL9sfvpDQ,s=c2FsdA==,i=4096 [N] 313s C: c=biws,r=aDSRm5qw4ExmIdHQj6nRSJFZDwrGwMPHi+rR3kyjL9sfvpDQ,p=/uE/Tcw+V6QFde4awLUZVKo5E6Y= [N] 313s S: v=VsqiqL+xk5cFiYiPZOFyO/4F+Jw= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 313s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 313s 313s Iteration 13 ... 313s C: n,a=BAB=2CABA,n=BAB=2CABA,r=ySUvXpxiMnvenHm59Jbn3I5F [N] 313s S: r=ySUvXpxiMnvenHm59Jbn3I5Fx9GIbSHTmRQXrDZ88IiIyLb8,s=c2FsdA==,i=4096 [N] 313s C: c=bixhPUJBQj0yQ0FCQSw=,r=ySUvXpxiMnvenHm59Jbn3I5Fx9GIbSHTmRQXrDZ88IiIyLb8,p=cRga+SXF1EhTBFd7yuz9Y0tQ3wk= [N] 313s S: v=khoAa7fESDGmrJ6UeUGfMKseq1o= [O] 313s GSASL_SCRAM_ITER (client): 4096 313s GSASL_SCRAM_ITER (server): 4096 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SALTED_PASSWORD (server): 06bfd2d70a0fa425c20473722a93700df39f3cbd 313s GSASL_SCRAM_SERVERKEY: hKOk+UyHZG+cfTsq02zLXy0AvDM= 313s GSASL_SCRAM_STOREDKEY: 4svxLcBoYLyDqsMem0gRtD8xufo= 313s 313s Iteration 14 ... 313s S: [N] 313s C: n,,n==2C=3D=2C=3D,r=Ag7YZP3lIwpxCh0R4gnuei9m [N] 313s S: r=Ag7YZP3lIwpxCh0R4gnuei9mllmVVFvGQkpy6jeFKEx35reX,s=c2FsdA==,i=1234 [N] 313s C: c=biws,r=Ag7YZP3lIwpxCh0R4gnuei9mllmVVFvGQkpy6jeFKEx35reX,p=5gH/jWDbryF34dt3ntOcpTZg2kI= [N] 313s S: v=OC4wnYl4/2F3RKZ2Uz2t9F+5Jzw= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 313s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 313s 313s Iteration 15 ... 313s C: n,a==3D,n==3D,r=mq0JpZWHLcXsVVwKbqVJuO6D [N] 313s S: r=mq0JpZWHLcXsVVwKbqVJuO6D+VO2Um8VOOlEkdcgbzXpSwbU,s=c2FsdA==,i=1234 [N] 313s C: c=bixhPT0zRCw=,r=mq0JpZWHLcXsVVwKbqVJuO6D+VO2Um8VOOlEkdcgbzXpSwbU,p=LTGVd2ZhApPShVBzne022P91tCg= [N] 313s S: v=nniLyfYeTBm9y3glLrB2H/5yrmc= [O] 313s GSASL_SCRAM_ITER (client): 1234 313s GSASL_SCRAM_ITER (server): 1234 313s GSASL_SCRAM_ITER (client): c2FsdA== 313s GSASL_SCRAM_ITER (server): c2FsdA== 313s GSASL_SCRAM_SALTED_PASSWORD (client): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SALTED_PASSWORD (server): f1e6c0e5a207367176ac42c7799b67ae3e097d7e 313s GSASL_SCRAM_SERVERKEY: m05YwQmkiYtfagsfqHyTaFbylTI= 313s GSASL_SCRAM_STOREDKEY: bgzByAo2e3aFvfezFeqJy5OJSUs= 313s 313s Iteration 16 ... 313s S: [N] 313s C: y,,n=Ali Baba,r=vflETMukLYkReXnhcbk0AI3B [N] 313s S: r=vflETMukLYkReXnhcbk0AI3Bq36rLJlwZ8zpOljvp1uaA52X,s=cdBIaXrDiDOif33i,i=4096 [N] 313s C: c=biws,r=vflETMukLYkReXnhcbk0AI3Bq36rLJlwZ8zpOljvp1uaA52X,p=5szGMicTYWs47bwsN3s0DjxJkKU= [N] 313s Authentication failed expectedly 313s 313s Iteration 17 ... 313s C: y,a=BAB=2CABA,n=BAB=2CABA,r=b3eIOf+RlwgoCXG8SMQ2FX6Z [N] 313s S: r=b3eIOf+RlwgoCXG8SMQ2FX6ZZLGDXJ+8JRcOiKBjkiMS0m4m,s=FaZxMu27JYEPLFhz,i=4096 [N] 313s C: c=eSxhPUJBQj0yQ0FCQSw=,r=b3eIOf+RlwgoCXG8SMQ2FX6ZZLGDXJ+8JRcOiKBjkiMS0m4m,p=NlTnk9h00W9t7gCPXz7zYVRxYyM= [N] 313s Authentication failed expectedly 313s 313s Iteration 18 ... 313s S: [N] 313s C: n,,n==2C=3D=2C=3D,r=KqdSLKCJgKctA+uy5BnfRBS5,a=b [N] 313s S: r=KqdSLKCJgKctA+uy5BnfRBS5tv2TKO4JyDCgZCTqZoMBNZ06,s=3xORJxCluxu6XVFp,i=1234 [N] 313s C: c=biws,r=KqdSLKCJgKctA+uy5BnfRBS5tv2TKO4JyDCgZCTqZoMBNZ06,p=Z+iSarFWpXXWsG0mLPCbGENIehs= [N] 313s Authentication failed expectedly 313s 313s Iteration 19 ... 313s C: n,a==3D,n==3D,r=tWjv7IkZYnZHUp2VIBXHmuqP [N] 313s S: r=tWjv7IkZYnZHUp2VIBXHmuqPlxozu5GCJsyfN3v/dfFT2crW,s=o1zMvZa+SXWDPA+G,i=1234 [N] 313s C: c=bixhPT0zRCw=,r=tWjv7IkZYnZHUp2VIBXHmuqPlxozu5GCJsyfN3v/dfFT2crW,a=b,p=i/e1BZ2f6OciOI5XJQhGfqfyVq8= [N] 313s Authentication failed expectedly 313s 313s Iteration 20 ... 313s S: [N] 313s C: n,,n=Ali Baba,r=+Zo/Rkiq7xC+Bp1cYgLrqKEq,a=b,b=c,c=d [N] 313s S: r=+Zo/Rkiq7xC+Bp1cYgLrqKEqX8zDNmJ87s4iYSp4nDh+TI9k,s=c2FsdA==,i=4096 [N] 313s C: c=biws,r=+Zo/Rkiq7xC+Bp1cYgLrqKEqX8zDNmJ87s4iYSp4nDh+TI9k,p=+WsZyyg/zFR8rVUGwNrkPbLc8JA= [N] 313s Authentication failed expectedly 313s 313s Iteration 21 ... 313s C: n,a=BAB=2CABA,n=BAB=2CABA,r=uN4iXz9XIxo0nzfBkK5BmedP [N] 313s S: r=uN4iXz9XIxo0nzfBkK5BmedPZwIsqGTBc/pPTsYmoQ3xLco7,s=c2FsdA==,i=4096 [N] 313s C: c=bixhPUJBQj0yQ0FCQSw=,r=uN4iXz9XIxo0nzfBkK5BmedPZwIsqGTBc/pPTsYmoQ3xLco7,a=b,b=c,c=d,p=G+/xGJ/BpC2SkSZFH3qV/WL4Yt4= [N] 313s Authentication failed expectedly 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scram.c 313s Iteration 0 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=A+Hk+BMwXOJMG7N9ozPmBiPh [GSASL_NEEDS_MORE] 313s S: r=A+Hk+BMwXOJMG7N9ozPmBiPhsMU/UdO/+PspNMK3voEJPqB2,s=0MZhjkjWY/AD+v65,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=A+Hk+BMwXOJMG7N9ozPmBiPhsMU/UdO/+PspNMK3voEJPqB2,p=0/QOs6qvAeD+In7sILx28ihxtGY= [GSASL_NEEDS_MORE] 313s S: v=QLPmIEtpfZMaa4CZvjD1JBwfrF0= [GSASL_OK] 313s 313s Iteration 1 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=JNGJabmBpQ5osuGqXfIVF34Q [GSASL_NEEDS_MORE] 313s S: r=JNGJabmBpQ5osuGqXfIVF34Qz7C72tim+MkiwxgK8lH+n/Ep,s=ofg+qPyzWoMwuXLO,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=JNGJabmBpQ5osuGqXfIVF34Qz7C72tim+MkiwxgK8lH+n/Ep,p=724inE20iacSg1zE+1dGodV7l5Q= [GSASL_NEEDS_MORE] 313s S: v=HP6E0BaBFfH64R4TkawC7R4if9w= [GSASL_OK] 313s 313s Iteration 2 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n==2C=3D=2C=3D,r=4nCqX5d2Z9ODCNX/rnFdVZe5 [GSASL_NEEDS_MORE] 313s S: r=4nCqX5d2Z9ODCNX/rnFdVZe5QHZhuvpPu9W7RS3jY4I0Hor6,s=9cCizEaHxF3puaxl,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=4nCqX5d2Z9ODCNX/rnFdVZe5QHZhuvpPu9W7RS3jY4I0Hor6,p=cqLSrh1qU9n+oTQPkEwFmB3vqJE= [GSASL_NEEDS_MORE] 313s S: v=LdcloTAdsaFFm7obQXbNwG7vfMY= [GSASL_OK] 313s 313s Iteration 3 ... 313s C: p=tls-unique,a==3D,n==3D,r=23O3pvFBLN2qWWsNfmBYPmr3 [GSASL_NEEDS_MORE] 313s S: r=23O3pvFBLN2qWWsNfmBYPmr3umv1zQxwF+phxh36VTuAX4pq,s=zKeDPJ9qHgB+skcQ,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=23O3pvFBLN2qWWsNfmBYPmr3umv1zQxwF+phxh36VTuAX4pq,p=JFhiyuxjGBDNFWR92fDbBTUMUSA= [GSASL_NEEDS_MORE] 313s S: v=Oyakl9GWO9SfqxVq3Hz51ynHXhY= [GSASL_OK] 313s 313s Iteration 4 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=gDX0KI/BqdOt3xXBTael7Xu4 [GSASL_NEEDS_MORE] 313s S: r=gDX0KI/BqdOt3xXBTael7Xu4Zg+fnNjGVsKwHf8vSzoqYHUz,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=gDX0KI/BqdOt3xXBTael7Xu4Zg+fnNjGVsKwHf8vSzoqYHUz,p=KOLtGkiQBhLDeiHqxjs/+rkNDOY= [GSASL_NEEDS_MORE] 313s S: v=gvZtlfGmGXN7Sm4Bfhbk1jb+hQ4= [GSASL_OK] 313s 313s Iteration 5 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=jgzKN5/lr6XZEKEpJ1RUjH5F [GSASL_NEEDS_MORE] 313s S: r=jgzKN5/lr6XZEKEpJ1RUjH5FjsSHq8Gth8Sp0uDN7rp6YGml,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=jgzKN5/lr6XZEKEpJ1RUjH5FjsSHq8Gth8Sp0uDN7rp6YGml,p=qyDYc54LJ1bvObWYogF0u7BtfkA= [GSASL_NEEDS_MORE] 313s S: v=R56IY29KpvA5DsRszipsyOaOF8I= [GSASL_OK] 313s 313s Iteration 6 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n==2C=3D=2C=3D,r=1bKtan8Rqglq9Zfy1rjC+qZA [GSASL_NEEDS_MORE] 313s S: r=1bKtan8Rqglq9Zfy1rjC+qZAux+lh23RBwnilDQohZBxSTLc,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=1bKtan8Rqglq9Zfy1rjC+qZAux+lh23RBwnilDQohZBxSTLc,p=XTYq+zFjBFx+HVAwobBSPUs1abI= [GSASL_NEEDS_MORE] 313s S: v=YBekaEiOH8BMN4w4ICI/kOcKwDk= [GSASL_OK] 313s 313s Iteration 7 ... 313s C: p=tls-unique,a==3D,n==3D,r=xAKg9ciJ2N5QVpnc76EMe/p6 [GSASL_NEEDS_MORE] 313s S: r=xAKg9ciJ2N5QVpnc76EMe/p6QFwp86pvfZuVUzpleo5NuKWT,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=xAKg9ciJ2N5QVpnc76EMe/p6QFwp86pvfZuVUzpleo5NuKWT,p=pOXw7Sa4jEIsglyYXePvRuuJ8OQ= [GSASL_NEEDS_MORE] 313s S: v=B4tKTYd2NKcyEXWyxlcVK8/T3vw= [GSASL_OK] 313s 313s Iteration 8 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=ZI+UQNYRwjxRG55cpnyOBfW3 [GSASL_NEEDS_MORE] 313s S: r=ZI+UQNYRwjxRG55cpnyOBfW3UVajUlsH9OCXYPSklGHU7edG,s=dl2oCYP1dnc7P7DV,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=ZI+UQNYRwjxRG55cpnyOBfW3UVajUlsH9OCXYPSklGHU7edG,p=XCqiZN8shhHkrtIvQ7rn5I83ZeU= [GSASL_NEEDS_MORE] 313s S: v=KxDc+6/1KEnDccGexxxVP75MRAE= [GSASL_OK] 313s 313s Iteration 9 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=FergEmIYSDqFe6Bnj0/66eHV [GSASL_NEEDS_MORE] 313s S: r=FergEmIYSDqFe6Bnj0/66eHV+jggkabcP6oT5+lbhARSd4zm,s=aW4/2GWHp1xQpuLH,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=FergEmIYSDqFe6Bnj0/66eHV+jggkabcP6oT5+lbhARSd4zm,p=7XvSWbk/R3H1Wbfwm71RQnxrrjE= [GSASL_NEEDS_MORE] 313s S: v=M9ifXBY3IbCeNAfUlVJBLRvGsVg= [GSASL_OK] 313s 313s Iteration 10 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n==2C=3D=2C=3D,r=4cdYyXHOSbu6nzXoVgksoww6 [GSASL_NEEDS_MORE] 313s S: r=4cdYyXHOSbu6nzXoVgksoww6JCSZK25WQHEe/Zn1HnTpRwcm,s=w/j2pv6zndvRTrTr,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=4cdYyXHOSbu6nzXoVgksoww6JCSZK25WQHEe/Zn1HnTpRwcm,p=jxxVpgrBWOoNH6vyhnk44Bxg/XE= [GSASL_NEEDS_MORE] 313s S: v=HTu2nqUs9mGvNq+97GlWKP6plbY= [GSASL_OK] 313s 313s Iteration 11 ... 313s C: p=tls-unique,a==3D,n==3D,r=3badS9QY0xcHyrpezqWnG2Iq [GSASL_NEEDS_MORE] 313s S: r=3badS9QY0xcHyrpezqWnG2Iqe7DKhIAJikIwo5X9X8O0BAtt,s=i/U7WvdgBZnYIfvs,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=3badS9QY0xcHyrpezqWnG2Iqe7DKhIAJikIwo5X9X8O0BAtt,p=jyu70XuY0wGmwqfw07TYVj8eI/4= [GSASL_NEEDS_MORE] 313s S: v=2bSvcicNx3+68YTAfULYZTuJxvQ= [GSASL_OK] 313s 313s Iteration 12 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=StHadOxmfGezxesGWaLJoCKb [GSASL_NEEDS_MORE] 313s S: r=StHadOxmfGezxesGWaLJoCKbGnSdXtMb5dYqVtserxMCguXt,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=StHadOxmfGezxesGWaLJoCKbGnSdXtMb5dYqVtserxMCguXt,p=30uD1cjFNKB9/Ks4IesOY0c05jg= [GSASL_NEEDS_MORE] 313s S: v=eiKK9YY3X5A2ktufnuze6AXBRQs= [GSASL_OK] 313s 313s Iteration 13 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=3URvH54lHIY7yJHV8xjXk9I2 [GSASL_NEEDS_MORE] 313s S: r=3URvH54lHIY7yJHV8xjXk9I2+x9r7aGPPJ+YeDrBrJGteV6R,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=3URvH54lHIY7yJHV8xjXk9I2+x9r7aGPPJ+YeDrBrJGteV6R,p=EEy27rxqzoUVUQ7clt9ZvNraw3k= [GSASL_NEEDS_MORE] 313s S: v=SYuB1SNJYjxel+xyEx/OfLHESDo= [GSASL_OK] 313s 313s Iteration 14 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n==2C=3D=2C=3D,r=lL7o4VRK+wxENZaZPv3tryjq [GSASL_NEEDS_MORE] 313s S: r=lL7o4VRK+wxENZaZPv3tryjqz56a20AIjlbkQQG8vBcXCofp,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=lL7o4VRK+wxENZaZPv3tryjqz56a20AIjlbkQQG8vBcXCofp,p=lNNQykjA0zGcSzDTcIkUEgnPlb0= [GSASL_NEEDS_MORE] 313s S: v=UT+zA7o6JG0LuakowqVqRi5RWPo= [GSASL_OK] 313s 313s Iteration 15 ... 313s C: p=tls-unique,a==3D,n==3D,r=lqERELINxG9u8QoEBLP764Sc [GSASL_NEEDS_MORE] 313s S: r=lqERELINxG9u8QoEBLP764Sc04fSiSc1rU7SRtodmqcir65G,s=c2FsdA==,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZub3Jk,r=lqERELINxG9u8QoEBLP764Sc04fSiSc1rU7SRtodmqcir65G,p=o213hwvSuj5Y0C23gNYnLPi7gUQ= [GSASL_NEEDS_MORE] 313s S: v=rSwQFUqvzJYmcGJJy7tfYQ9vjdI= [GSASL_OK] 313s 313s Iteration 16 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=ZjJOqgFSkvElDs/40mecg0oK [GSASL_NEEDS_MORE] 313s S: r=ZjJOqgFSkvElDs/40mecg0oKla7i0sPob7Ew/d/jowjElR81,s=pnwvoPc4ddQatJZb,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=ZjJOqgFSkvElDs/40mecg0oKla7i0sPob7Ew/d/jowjElR81,p=BvvcxKMnc52nCPlztbNHKX46/ls= [GSASL_NEEDS_MORE] 313s S: v=TPgv1mxJPWPLBtfi7NB3OtkguiQ= [GSASL_OK] 313s 313s Iteration 17 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=4/Kg6/EfLFsGB7PimMvmf2+d [GSASL_NEEDS_MORE] 313s S: r=4/Kg6/EfLFsGB7PimMvmf2+dDO8AndQJxWrsvWQ2Ko8SArHB,s=lXmHU5n9tY8FZfbL,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3J=,r=4/Kg6/EfLFsGB7PimMvmf2+dDO8AndQJxWrsvWQ2Ko8SArHB,p=tI3V1oAS5g9TEDHe63u6D13n+fQ= [GSASL_NEEDS_MORE] 313s Authentication failed expectedly 313s 313s Iteration 18 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n==2C=3D=2C=3D,r=E6eWUnLmut/OIo4kAo0F4mWZ [GSASL_NEEDS_MORE] 313s S: r=E6eWUnLmut/OIo4kAo0F4mWZSm9pDyu/DJEWd00gul0Rv9mV,s=MiuNCzdZ9dqxkZf/,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3BC,r=E6eWUnLmut/OIo4kAo0F4mWZSm9pDyu/DJEWd00gul0Rv9mV,p=XOHMc5V9iiOTURNh8mwofOLVchc= [GSASL_NEEDS_MORE] 313s Authentication failed expectedly 313s 313s Iteration 19 ... 313s C: p=tls-unique,a==3D,n==3D,r=akXjS+3s5Pxm9Il9Bsx9GRYh [GSASL_NEEDS_MORE] 313s S: r=akXjS+3s5Pxm9Il9Bsx9GRYhR0ORbA+/JG2ofXoNiHLAquUV,s=9A/TJEgetZuEgkzD,i=1234 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9PTNELGZuB3Jk,r=akXjS+3s5Pxm9Il9Bsx9GRYhR0ORbA+/JG2ofXoNiHLAquUV,p=WiB8QyjNrlSbJcLDYtoIgNLfexc= [GSASL_NEEDS_MORE] 313s Authentication failed expectedly 313s 313s Iteration 20 ... 313s S: [GSASL_NEEDS_MORE] 313s C: p=tls-exporter,,n=Ali Baba,r=l1YGOPN0RdBru5c1hXmPLyhg [GSASL_NEEDS_MORE] 313s S: r=l1YGOPN0RdBru5c1hXmPLyhgJUqiFvIahbB0ZMl2iAwjXqC/,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtZXhwb3J0ZXIsLGZub3Jk,r=l1YGOPN0RdBru5c1hXmPLyhgJUqiFvIahbB0ZMl2iAwjXqC/,p=NjBiUW9qgdLj1je+T2AthUJpVT4= [GSASL_NEEDS_MORE] 313s S: v=9nTUq3aegHKg4WW8dRSUbaLhSlo= [GSASL_OK] 313s 313s Iteration 21 ... 313s C: p=tls-unique,a=BAB=2CABA,n=BAB=2CABA,r=KC6Wv8Jv8abyltbnn8HMkzDj [GSASL_NEEDS_MORE] 313s S: r=KC6Wv8Jv8abyltbnn8HMkzDjeLWnr/2nUFNyhLU48iUlFesQ,s=c2FsdA==,i=4096 [GSASL_NEEDS_MORE] 313s C: c=cD10bHMtdW5pcXVlLGE9QkFCPTJDQUJBLGZub3Jk,r=KC6Wv8Jv8abyltbnn8HMkzDjeLWnr/2nUFNyhLU48iUlFesQ,p=LeBitoE2HK3fAn5TxmVgEC2cerI= [GSASL_NEEDS_MORE] 313s S: v=ND0NKKFooLrM+EWMfx6UEAy4P3k= [GSASL_OK] 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/scramplus.c 313s client_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 313s server_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 313s Entry 0 client mechanism EXTERNAL: 313s Input : 313s Output: 313s PASS: simple EXTERNAL client 0 313s 313s Entry 1 server mechanism EXTERNAL: 313s Input : 313s Output: 313s PASS: simple EXTERNAL server 1 313s 313s Entry 2 client mechanism ANONYMOUS: 313s Input : 313s Output: Zm9vQGJhci5jb20= 313s PASS: simple ANONYMOUS client 2 313s 313s Entry 3 server mechanism ANONYMOUS: 313s Input : Zm9vQGJhci5jb20= 313s Output: 313s PASS: simple ANONYMOUS server 3 313s 313s Entry 4 client mechanism NTLM: 313s Input : Kw== 313s Output: TlRMTVNTUAABAAAAB7IAAAYABgAgAAAAAAAAACYAAABhdXRoaWQ= 313s Input : TlRMTVNTUAAAAAAAAAAAAAAAAAAAAGFiY2RlZmdoMDEyMzQ1Njc4ODY2NDQwMTIz 313s Output: TlRMTVNTUAADAAAAGAAYAFgAAAAYABgAcAAAAAAAAABAAAAADAAMAEAAAAAMAAwATAAAAAAAAACIAAAAAABhYmEAdQB0AGgAaQBkAGEAdQB0AGgAaQBkABeBBp9xJad9eYo3oh1k55GNFDIui8H8Qz4CfWYVVToBhVzFFbzyzqAZN5Wl59K/Fg== 313s PASS: simple NTLM client 4 313s 313s Entry 5 client mechanism PLAIN: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 313s PASS: simple PLAIN client 5 313s 313s Entry 6 client mechanism PLAIN: 313s Input : 313s Output: YQBhAGE= 313s PASS: simple PLAIN client 6 313s 313s Entry 7 client mechanism PLAIN: 313s Input : 313s Output: wqoAwqoAwqo= 313s PASS: simple PLAIN client 7 313s 313s Entry 8 server mechanism PLAIN: 313s Input : YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 313s Unknown property 500 313s Output: 313s PASS: simple PLAIN server 8 313s 313s Entry 9 server mechanism PLAIN: 313s Input : 313s Output: 313s Input : YXV0aHppZABhdXRoaWQAcGFzc3dvcmQ= 313s Unknown property 500 313s Output: 313s PASS: simple PLAIN server 9 313s 313s Entry 10 client mechanism LOGIN: 313s Input : VXNlciBOYW1l 313s Output: YXV0aGlk 313s Input : UGFzc3dvcmQ= 313s Output: cGFzc3dvcmQ= 313s PASS: simple LOGIN client 10 313s 313s Entry 11 client mechanism LOGIN: 313s Input : VXNlciBOYW1l 313s Output: YXV0aGlk 313s Input : UGFzc3dvcmQ= 313s Output: YQ== 313s PASS: simple LOGIN client 11 313s 313s Entry 12 client mechanism LOGIN: 313s Input : VXNlciBOYW1l 313s Output: YXV0aGlk 313s Input : UGFzc3dvcmQ= 313s Output: wqo= 313s PASS: simple LOGIN client 12 313s 313s Entry 13 server mechanism LOGIN: 313s Input : 313s Output: VXNlciBOYW1l 313s Input : YXV0aGlk 313s Output: UGFzc3dvcmQ= 313s Input : cGFzc3dvcmQ= 313s Unknown property 500 313s Output: 313s PASS: simple LOGIN server 13 313s 313s Entry 14 client mechanism CRAM-MD5: 313s Input : PGNiNmQ5YTQ5ZDA3ZjEwY2MubGliZ3Nhc2xAbG9jYWxob3N0Pg== 313s Output: YXV0aGlkIGZkNjRmMjYxZWYxYjBjYjg0ZmZjNGVmYzgwZDk3NjFj 313s PASS: simple CRAM-MD5 client 14 313s 313s Entry 15 client mechanism SECURID: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s PASS: simple SECURID client 15 313s 313s Entry 16 client mechanism SECURID: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s Input : cGFzc2NvZGU= 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s PASS: simple SECURID client 16 313s 313s Entry 17 client mechanism SECURID: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s Input : cGlu 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 313s PASS: simple SECURID client 17 313s 313s Entry 18 client mechanism SECURID: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s Input : cGluMjM= 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 313s PASS: simple SECURID client 18 313s 313s Entry 19 client mechanism SECURID: 313s Input : 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s Input : cGluMjM= 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA0MgA= 313s Input : cGFzc2NvZGU= 313s Output: YXV0aHppZABhdXRoaWQANDcxMQA= 313s PASS: simple SECURID client 19 313s 313s Entry 20 server mechanism SECURID: 313s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 313s Output: 313s PASS: simple SECURID server 20 313s 313s Entry 21 server mechanism SECURID: 313s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 313s Output: 313s PASS: simple SECURID server 21 313s 313s Entry 22 server mechanism SECURID: 313s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 313s Output: cGluMTc= 313s Input : YXV0aHppZABhdXRoaWQANDcxMQAyMwA= 313s Output: 313s PASS: simple SECURID server 22 313s 313s Entry 23 server mechanism SECURID: 313s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 313s Output: cGFzc2NvZGU= 313s Input : YXV0aHppZABhdXRoaWQANDcxMQA= 313s Output: 313s PASS: simple SECURID server 23 313s 313s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 313s PASS: tests/simple.c 314s client_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 314s server_mechlist: ANONYMOUS EXTERNAL LOGIN PLAIN SECURID DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 314s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 314s PASS: tests/startcb.c 314s gsasl_client_suggest_mechanism(FOO BAR FOO) = (null) 314s gsasl_client_suggest_mechanism(FOO BAR EXTERNA BAR FOO) = (null) 314s gsasl_client_suggest_mechanism(FOO BAR EXTERNAL BAR FOO) = EXTERNAL 314s gsasl_client_suggest_mechanism(FOO BAR CRAM-MD5 BAR FOO) = CRAM-MD5 314s gsasl_client_suggest_mechanism(FOO PLAIN CRAM-MD5 BAR FOO) = CRAM-MD5 314s gsasl_client_suggest_mechanism(FOO PLAIN BAR FOO) = PLAIN 314s gsasl_client_suggest_mechanism(FOO PLAIN CRAM-MD5 DIGEST-MD5 FOO) = CRAM-MD5 314s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 314s PASS: tests/suggest.c 314s all symbols exists 314s Self test `/tmp/tmp.omKFPzk3F7/foo' finished with 0 errors 314s PASS: tests/symbols.c 314s GSASL_VERSION: 2.2.1 314s GSASL_VERSION_MAJOR: 2 314s GSASL_VERSION_MINOR: 2 314s GSASL_VERSION_PATCH: 1 314s GSASL_VERSION_NUMBER: 20201 314s (GSASL_VERSION_MAJOR << 16) + (GSASL_VERSION_MINOR << 8) + GSASL_VERSION_PATCH: 20201 314s GSASL_VERSION_MAJOR.GSASL_VERSION_MINOR.GSASL_VERSION_PATCH: 2.2.1 314s gsasl_check_version (NULL): 2.2.1 314s PASS: tests/version.c 314s PASS: gcc 314s PASS: run 314s gsasl_init(3) gsasl gsasl_init(3) 314s 314s NAME 314s gsasl_init - API function 314s 314s SYNOPSIS 314s #include 314s 314s int gsasl_init(Gsasl ** ctx); 314s 314s ARGUMENTS 314s Gsasl ** ctx 314s pointer to libgsasl handle. 314s 314s DESCRIPTION 314s This functions initializes libgsasl. The handle pointed to by ctx is 314s valid for use with other libgsasl functions iff this function is suc‐ 314s cessful. It also register all builtin SASL mechanisms, using 314s gsasl_register(). 314s 314s Return value: GSASL_OK iff successful, otherwise GSASL_MALLOC_ERROR. 314s 314s REPORTING BUGS 314s Report bugs to . 314s General guidelines for reporting bugs: http://www.gnu.org/gethelp/ 314s GNU SASL home page: http://www.gnu.org/software/gsasl/ 314s 314s COPYRIGHT 314s Copyright © 2002-2022 Simon Josefsson. 314s Copying and distribution of this file, with or without modification, 314s are permitted in any medium without royalty provided the copyright no‐ 314s tice and this notice are preserved. 314s 314s SEE ALSO 314s The full documentation for gsasl is maintained as a Texinfo manual. If 314s the info and gsasl programs are properly installed at your site, the 314s command 314s 314s info gsasl 314s 314s should give you access to the complete manual. As an alternative you 314s may obtain the manual from: 314s 314s http://www.gnu.org/software/gsasl/manual/ 314s 314s gsasl 2.2.1 gsasl_init(3) 314s PASS: man 314s autopkgtest [04:34:29]: test libgsasl: -----------------------] 315s libgsasl PASS 315s autopkgtest [04:34:30]: test libgsasl: - - - - - - - - - - results - - - - - - - - - - 315s autopkgtest [04:34:30]: test gsasl: preparing testbed 526s autopkgtest [04:38:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 526s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 526s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 526s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2631 kB] 527s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 527s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [431 kB] 527s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [571 kB] 527s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 527s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 527s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 527s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [2781 kB] 527s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 527s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [38.1 kB] 527s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 530s Fetched 6624 kB in 2s (3161 kB/s) 530s Reading package lists... 536s Reading package lists... 536s Building dependency tree... 536s Reading state information... 536s Calculating upgrade... 536s The following package was automatically installed and is no longer required: 536s ubuntu-advantage-tools 536s Use 'sudo apt autoremove' to remove it. 536s The following packages will be REMOVED: 536s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 536s The following NEW packages will be installed: 536s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 536s The following packages will be upgraded: 536s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 536s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 536s systemd-timesyncd ubuntu-minimal ubuntu-standard udev 536s 15 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 536s Need to get 14.5 MB of archives. 536s After this operation, 172 kB of additional disk space will be used. 536s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1 [69.2 kB] 536s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 536s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 537s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 537s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-5 [868 kB] 537s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu4 [346 kB] 537s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu4 [103 kB] 537s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 537s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu4 [3771 kB] 537s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu4 [2038 kB] 537s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu4 [11.9 kB] 537s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu4 [208 kB] 537s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu4 [305 kB] 537s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu4 [37.8 kB] 537s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu4 [2352 kB] 538s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu4 [200 kB] 538s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu4 [526 kB] 538s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.535 [10.5 kB] 538s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.535 [10.5 kB] 538s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 538s Preconfiguring packages ... 538s Fetched 14.5 MB in 1s (10.1 MB/s) 538s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 538s Removing libatm1:ppc64el (1:2.5.1-5) ... 538s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 538s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 538s libbpf1:ppc64el depends on libelf1 (>= 0.144). 538s iproute2 depends on libelf1 (>= 0.131). 538s 538s Removing libelf1:ppc64el (0.190-1) ... 538s Selecting previously unselected package libelf1t64:ppc64el. 538s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70097 files and directories currently installed.) 538s Preparing to unpack .../libelf1t64_0.190-1.1_ppc64el.deb ... 538s Unpacking libelf1t64:ppc64el (0.190-1.1) ... 538s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 538s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 538s dpkg: libtirpc3:ppc64el: dependency problems, but removing anyway as you requested: 538s lsof depends on libtirpc3 (>= 1.0.2). 538s libpython3.12-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 538s libpython3.11-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 538s libnsl2:ppc64el depends on libtirpc3 (>= 1.0.2). 538s iproute2 depends on libtirpc3 (>= 1.0.2). 538s 538s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70102 files and directories currently installed.) 538s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 538s Selecting previously unselected package libtirpc3t64:ppc64el. 538s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 538s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 538s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 538s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 538s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 538s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 538s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 538s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 538s libsasl2-modules-db:ppc64el depends on libdb5.3. 538s libpython3.12-stdlib:ppc64el depends on libdb5.3. 538s libpython3.11-stdlib:ppc64el depends on libdb5.3. 538s libperl5.38:ppc64el depends on libdb5.3. 538s libpam-modules:ppc64el depends on libdb5.3. 538s apt-utils depends on libdb5.3. 538s 538s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 538s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 538s Selecting previously unselected package libdb5.3t64:ppc64el. 539s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70101 files and directories currently installed.) 539s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_ppc64el.deb ... 539s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 539s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 539s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 539s Preparing to unpack .../systemd-resolved_255.4-1ubuntu4_ppc64el.deb ... 539s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 539s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 539s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 539s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 539s wget depends on libssl3 (>= 3.0.0). 539s tnftp depends on libssl3 (>= 3.0.0). 539s tcpdump depends on libssl3 (>= 3.0.0). 539s systemd depends on libssl3 (>= 3.0.0). 539s sudo depends on libssl3 (>= 3.0.0). 539s rsync depends on libssl3 (>= 3.0.0). 539s python3-cryptography depends on libssl3 (>= 3.0.0). 539s openssl depends on libssl3 (>= 3.0.9). 539s openssh-server depends on libssl3 (>= 3.0.10). 539s openssh-client depends on libssl3 (>= 3.0.10). 539s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 539s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 539s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 539s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 539s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 539s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 539s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 539s libnvme1 depends on libssl3 (>= 3.0.0). 539s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 539s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 539s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 539s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 539s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 539s kmod depends on libssl3 (>= 3.0.0). 539s dhcpcd-base depends on libssl3 (>= 3.0.0). 539s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 539s 539s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 539s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 539s Selecting previously unselected package libssl3t64:ppc64el. 539s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 539s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 539s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 539s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 539s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 539s Preparing to unpack .../systemd_255.4-1ubuntu4_ppc64el.deb ... 539s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 539s Preparing to unpack .../udev_255.4-1ubuntu4_ppc64el.deb ... 539s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 539s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_ppc64el.deb ... 539s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 539s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu4) ... 540s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 540s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_ppc64el.deb ... 540s Unpacking libsystemd0:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 540s Setting up libsystemd0:ppc64el (255.4-1ubuntu4) ... 540s Setting up systemd-dev (255.4-1ubuntu4) ... 540s Setting up systemd (255.4-1ubuntu4) ... 540s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 540s Preparing to unpack .../systemd-sysv_255.4-1ubuntu4_ppc64el.deb ... 540s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 540s Preparing to unpack .../libnss-systemd_255.4-1ubuntu4_ppc64el.deb ... 540s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 540s Preparing to unpack .../libpam-systemd_255.4-1ubuntu4_ppc64el.deb ... 540s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 541s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu4_ppc64el.deb ... 541s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 541s Preparing to unpack .../libudev1_255.4-1ubuntu4_ppc64el.deb ... 541s Unpacking libudev1:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 541s Setting up libudev1:ppc64el (255.4-1ubuntu4) ... 541s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 541s Preparing to unpack .../ubuntu-minimal_1.535_ppc64el.deb ... 541s Unpacking ubuntu-minimal (1.535) over (1.534) ... 541s Preparing to unpack .../ubuntu-standard_1.535_ppc64el.deb ... 541s Unpacking ubuntu-standard (1.535) over (1.534) ... 541s Selecting previously unselected package libatm1t64:ppc64el. 541s Preparing to unpack .../libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 541s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 541s Setting up systemd-sysv (255.4-1ubuntu4) ... 541s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 541s Setting up libtirpc-common (1.3.4+ds-1.1) ... 541s Setting up libnss-systemd:ppc64el (255.4-1ubuntu4) ... 541s Setting up libelf1t64:ppc64el (0.190-1.1) ... 541s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 541s Setting up udev (255.4-1ubuntu4) ... 542s Setting up libpam-systemd:ppc64el (255.4-1ubuntu4) ... 542s Setting up systemd-resolved (255.4-1ubuntu4) ... 543s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 543s Setting up iproute2 (6.1.0-1ubuntu5) ... 543s Setting up ubuntu-standard (1.535) ... 543s Setting up ubuntu-minimal (1.535) ... 543s Processing triggers for man-db (2.12.0-3) ... 544s Processing triggers for dbus (1.14.10-4ubuntu1) ... 544s Processing triggers for initramfs-tools (0.142ubuntu20) ... 544s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 544s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 551s Processing triggers for libc-bin (2.39-0ubuntu2) ... 551s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 551s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 551s Reading package lists... 551s Building dependency tree... 551s Reading state information... 551s The following packages will be REMOVED: 551s ubuntu-advantage-tools* 551s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 551s After this operation, 71.7 kB disk space will be freed. 552s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70115 files and directories currently installed.) 552s Removing ubuntu-advantage-tools (31.1) ... 552s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 552s Purging configuration files for ubuntu-advantage-tools (31.1) ... 553s sh: Attempting to set up Debian/Ubuntu apt sources automatically 553s sh: Distribution appears to be Ubuntu 557s Reading package lists... 557s Building dependency tree... 557s Reading state information... 557s eatmydata is already the newest version (131-1). 557s dbus is already the newest version (1.14.10-4ubuntu1). 557s dbus set to manually installed. 557s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 557s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 557s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 557s Reading package lists... 557s Building dependency tree... 557s Reading state information... 557s rng-tools-debian is already the newest version (2.4). 557s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 558s Reading package lists... 558s Building dependency tree... 558s Reading state information... 558s haveged is already the newest version (1.9.14-1ubuntu1). 558s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 558s Reading package lists... 558s Building dependency tree... 558s Reading state information... 558s The following packages will be REMOVED: 558s cloud-init* python3-configobj* python3-debconf* 559s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 559s After this operation, 3248 kB disk space will be freed. 559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 559s Removing cloud-init (24.1-0ubuntu1) ... 559s Removing python3-configobj (5.0.8-3) ... 559s Removing python3-debconf (1.5.86) ... 559s Processing triggers for man-db (2.12.0-3) ... 560s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69720 files and directories currently installed.) 560s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 560s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 560s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 561s Reading package lists... 561s Building dependency tree... 561s Reading state information... 561s linux-generic is already the newest version (6.8.0-11.11+1). 561s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 562s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 562s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 562s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 562s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 562s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 566s Reading package lists... 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 566s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 566s Reading package lists... 566s Building dependency tree... 566s Reading state information... 567s Calculating upgrade... 567s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 567s Reading package lists... 567s Building dependency tree... 567s Reading state information... 567s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 567s autopkgtest [04:38:42]: rebooting testbed after setup commands that affected boot 606s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 611s autopkgtest [04:39:26]: testbed dpkg architecture: ppc64el 615s Reading package lists... 615s Building dependency tree... 615s Reading state information... 615s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 615s Starting 2 pkgProblemResolver with broken count: 0 615s Done 615s Done 616s Starting pkgProblemResolver with broken count: 0 616s Starting 2 pkgProblemResolver with broken count: 0 616s Done 616s The following additional packages will be installed: 616s build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 616s cpp-powerpc64le-linux-gnu g++ g++-13 g++-13-powerpc64le-linux-gnu 616s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 616s gcc-powerpc64le-linux-gnu gsasl libasan8 libatomic1 libc-dev-bin libc6-dev 616s libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 libgsasl18 libgssglue1 libidn12 616s libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libntlm0 libquadmath0 616s libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 linux-libc-dev rpcsvc-proto 616s Suggested packages: 616s cpp-doc gcc-13-locales cpp-13-doc gcc-13-doc gcc-multilib manpages-dev 616s autoconf automake libtool flex bison gdb gcc-doc gdb-powerpc64le-linux-gnu 616s glibc-doc libstdc++-13-doc 616s Recommended packages: 616s manpages manpages-dev libc-devtools gsasl-common 616s The following NEW packages will be installed: 616s build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 616s cpp-powerpc64le-linux-gnu g++ g++-13 g++-13-powerpc64le-linux-gnu 616s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 616s gcc-powerpc64le-linux-gnu gsasl libasan8 libatomic1 libc-dev-bin libc6-dev 616s libcc1-0 libcrypt-dev libgcc-13-dev libgomp1 libgsasl18 libgssglue1 libidn12 616s libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libntlm0 libquadmath0 616s libstdc++-13-dev libtirpc-dev libtsan2 libubsan1 linux-libc-dev rpcsvc-proto 616s 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. 616s 1 not fully installed or removed. 616s Need to get 62.1 MB of archives. 616s After this operation, 241 MB of additional disk space will be used. 616s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu2 [21.3 kB] 616s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el linux-libc-dev ppc64el 6.8.0-11.11 [1585 kB] 617s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] 617s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-dev ppc64el 1.3.4+ds-1.1 [225 kB] 617s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl-dev ppc64el 1.3.0-3 [79.2 kB] 617s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el rpcsvc-proto ppc64el 1.4.2-0ubuntu6 [82.3 kB] 617s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.39-0ubuntu2 [2102 kB] 617s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libisl23 ppc64el 0.26-3 [864 kB] 617s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libmpc3 ppc64el 1.3.1-1 [61.2 kB] 617s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [10.7 MB] 617s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13 ppc64el 13.2.0-17ubuntu2 [1038 B] 617s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 617s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 617s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libcc1-0 ppc64el 14-20240303-1ubuntu1 [48.1 kB] 618s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libgomp1 ppc64el 14-20240303-1ubuntu1 [161 kB] 618s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libitm1 ppc64el 14-20240303-1ubuntu1 [32.4 kB] 618s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libatomic1 ppc64el 14-20240303-1ubuntu1 [10.7 kB] 618s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libasan8 ppc64el 14-20240303-1ubuntu1 [2973 kB] 618s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el liblsan0 ppc64el 14-20240303-1ubuntu1 [1325 kB] 618s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libtsan2 ppc64el 14-20240303-1ubuntu1 [2734 kB] 618s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libubsan1 ppc64el 14-20240303-1ubuntu1 [1194 kB] 618s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libquadmath0 ppc64el 14-20240303-1ubuntu1 [158 kB] 618s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libgcc-13-dev ppc64el 13.2.0-17ubuntu2 [1581 kB] 618s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [20.6 MB] 619s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13 ppc64el 13.2.0-17ubuntu2 [477 kB] 619s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 619s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 619s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libstdc++-13-dev ppc64el 13.2.0-17ubuntu2 [2445 kB] 619s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-13-powerpc64le-linux-gnu ppc64el 13.2.0-17ubuntu2 [12.2 MB] 620s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-13 ppc64el 13.2.0-17ubuntu2 [14.5 kB] 620s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [968 B] 620s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el g++ ppc64el 4:13.2.0-7ubuntu1 [1086 B] 620s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 620s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue1 ppc64el 0.9-1 [26.8 kB] 620s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn12 ppc64el 1.42-1 [62.0 kB] 620s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0 ppc64el 1.7-1 [24.7 kB] 620s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl18 ppc64el 2.2.1-1willsync1 [86.6 kB] 620s Get:38 http://ftpmaster.internal/ubuntu noble/universe ppc64el gsasl ppc64el 2.2.1-1willsync1 [30.8 kB] 620s Fetched 62.1 MB in 4s (16.2 MB/s) 620s Selecting previously unselected package libc-dev-bin. 620s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69665 files and directories currently installed.) 620s Preparing to unpack .../00-libc-dev-bin_2.39-0ubuntu2_ppc64el.deb ... 620s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 620s Selecting previously unselected package linux-libc-dev:ppc64el. 620s Preparing to unpack .../01-linux-libc-dev_6.8.0-11.11_ppc64el.deb ... 620s Unpacking linux-libc-dev:ppc64el (6.8.0-11.11) ... 621s Selecting previously unselected package libcrypt-dev:ppc64el. 621s Preparing to unpack .../02-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... 621s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) ... 621s Selecting previously unselected package libtirpc-dev:ppc64el. 621s Preparing to unpack .../03-libtirpc-dev_1.3.4+ds-1.1_ppc64el.deb ... 621s Unpacking libtirpc-dev:ppc64el (1.3.4+ds-1.1) ... 621s Selecting previously unselected package libnsl-dev:ppc64el. 621s Preparing to unpack .../04-libnsl-dev_1.3.0-3_ppc64el.deb ... 621s Unpacking libnsl-dev:ppc64el (1.3.0-3) ... 621s Selecting previously unselected package rpcsvc-proto. 621s Preparing to unpack .../05-rpcsvc-proto_1.4.2-0ubuntu6_ppc64el.deb ... 621s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 621s Selecting previously unselected package libc6-dev:ppc64el. 621s Preparing to unpack .../06-libc6-dev_2.39-0ubuntu2_ppc64el.deb ... 621s Unpacking libc6-dev:ppc64el (2.39-0ubuntu2) ... 621s Selecting previously unselected package libisl23:ppc64el. 621s Preparing to unpack .../07-libisl23_0.26-3_ppc64el.deb ... 621s Unpacking libisl23:ppc64el (0.26-3) ... 621s Selecting previously unselected package libmpc3:ppc64el. 621s Preparing to unpack .../08-libmpc3_1.3.1-1_ppc64el.deb ... 621s Unpacking libmpc3:ppc64el (1.3.1-1) ... 621s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 621s Preparing to unpack .../09-cpp-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 621s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 621s Selecting previously unselected package cpp-13. 621s Preparing to unpack .../10-cpp-13_13.2.0-17ubuntu2_ppc64el.deb ... 621s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 621s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 621s Preparing to unpack .../11-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 621s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 621s Selecting previously unselected package cpp. 621s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 621s Unpacking cpp (4:13.2.0-7ubuntu1) ... 621s Selecting previously unselected package libcc1-0:ppc64el. 621s Preparing to unpack .../13-libcc1-0_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libcc1-0:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libgomp1:ppc64el. 621s Preparing to unpack .../14-libgomp1_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libgomp1:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libitm1:ppc64el. 621s Preparing to unpack .../15-libitm1_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libitm1:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libatomic1:ppc64el. 621s Preparing to unpack .../16-libatomic1_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libatomic1:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libasan8:ppc64el. 621s Preparing to unpack .../17-libasan8_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libasan8:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package liblsan0:ppc64el. 621s Preparing to unpack .../18-liblsan0_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking liblsan0:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libtsan2:ppc64el. 621s Preparing to unpack .../19-libtsan2_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libtsan2:ppc64el (14-20240303-1ubuntu1) ... 621s Selecting previously unselected package libubsan1:ppc64el. 621s Preparing to unpack .../20-libubsan1_14-20240303-1ubuntu1_ppc64el.deb ... 621s Unpacking libubsan1:ppc64el (14-20240303-1ubuntu1) ... 622s Selecting previously unselected package libquadmath0:ppc64el. 622s Preparing to unpack .../21-libquadmath0_14-20240303-1ubuntu1_ppc64el.deb ... 622s Unpacking libquadmath0:ppc64el (14-20240303-1ubuntu1) ... 622s Selecting previously unselected package libgcc-13-dev:ppc64el. 622s Preparing to unpack .../22-libgcc-13-dev_13.2.0-17ubuntu2_ppc64el.deb ... 622s Unpacking libgcc-13-dev:ppc64el (13.2.0-17ubuntu2) ... 622s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 622s Preparing to unpack .../23-gcc-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 622s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 622s Selecting previously unselected package gcc-13. 622s Preparing to unpack .../24-gcc-13_13.2.0-17ubuntu2_ppc64el.deb ... 622s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 622s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 622s Preparing to unpack .../25-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 622s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 622s Selecting previously unselected package gcc. 622s Preparing to unpack .../26-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 622s Unpacking gcc (4:13.2.0-7ubuntu1) ... 622s Selecting previously unselected package libstdc++-13-dev:ppc64el. 622s Preparing to unpack .../27-libstdc++-13-dev_13.2.0-17ubuntu2_ppc64el.deb ... 622s Unpacking libstdc++-13-dev:ppc64el (13.2.0-17ubuntu2) ... 623s Selecting previously unselected package g++-13-powerpc64le-linux-gnu. 623s Preparing to unpack .../28-g++-13-powerpc64le-linux-gnu_13.2.0-17ubuntu2_ppc64el.deb ... 623s Unpacking g++-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 623s Selecting previously unselected package g++-13. 623s Preparing to unpack .../29-g++-13_13.2.0-17ubuntu2_ppc64el.deb ... 623s Unpacking g++-13 (13.2.0-17ubuntu2) ... 623s Selecting previously unselected package g++-powerpc64le-linux-gnu. 623s Preparing to unpack .../30-g++-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 623s Unpacking g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 623s Selecting previously unselected package g++. 623s Preparing to unpack .../31-g++_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 623s Unpacking g++ (4:13.2.0-7ubuntu1) ... 623s Selecting previously unselected package build-essential. 623s Preparing to unpack .../32-build-essential_12.10ubuntu1_ppc64el.deb ... 623s Unpacking build-essential (12.10ubuntu1) ... 623s Selecting previously unselected package libgssglue1:ppc64el. 623s Preparing to unpack .../33-libgssglue1_0.9-1_ppc64el.deb ... 623s Unpacking libgssglue1:ppc64el (0.9-1) ... 623s Selecting previously unselected package libidn12:ppc64el. 623s Preparing to unpack .../34-libidn12_1.42-1_ppc64el.deb ... 623s Unpacking libidn12:ppc64el (1.42-1) ... 623s Selecting previously unselected package libntlm0:ppc64el. 623s Preparing to unpack .../35-libntlm0_1.7-1_ppc64el.deb ... 623s Unpacking libntlm0:ppc64el (1.7-1) ... 623s Selecting previously unselected package libgsasl18:ppc64el. 623s Preparing to unpack .../36-libgsasl18_2.2.1-1willsync1_ppc64el.deb ... 623s Unpacking libgsasl18:ppc64el (2.2.1-1willsync1) ... 623s Selecting previously unselected package gsasl. 623s Preparing to unpack .../37-gsasl_2.2.1-1willsync1_ppc64el.deb ... 623s Unpacking gsasl (2.2.1-1willsync1) ... 623s Setting up linux-libc-dev:ppc64el (6.8.0-11.11) ... 623s Setting up libgomp1:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libtirpc-dev:ppc64el (1.3.4+ds-1.1) ... 623s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 623s Setting up libntlm0:ppc64el (1.7-1) ... 623s Setting up libquadmath0:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libmpc3:ppc64el (1.3.1-1) ... 623s Setting up libatomic1:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libidn12:ppc64el (1.42-1) ... 623s Setting up libgssglue1:ppc64el (0.9-1) ... 623s Setting up libgsasl18:ppc64el (2.2.1-1willsync1) ... 623s Setting up libubsan1:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up gsasl (2.2.1-1willsync1) ... 623s Setting up libnsl-dev:ppc64el (1.3.0-3) ... 623s Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... 623s Setting up libasan8:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libtsan2:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libisl23:ppc64el (0.26-3) ... 623s Setting up libc-dev-bin (2.39-0ubuntu2) ... 623s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 623s Setting up libcc1-0:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up liblsan0:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up libitm1:ppc64el (14-20240303-1ubuntu1) ... 623s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 623s Setting up cpp-13 (13.2.0-17ubuntu2) ... 623s Setting up libgcc-13-dev:ppc64el (13.2.0-17ubuntu2) ... 623s Setting up cpp (4:13.2.0-7ubuntu1) ... 623s Setting up libc6-dev:ppc64el (2.39-0ubuntu2) ... 623s Setting up libstdc++-13-dev:ppc64el (13.2.0-17ubuntu2) ... 623s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 623s Setting up gcc-13 (13.2.0-17ubuntu2) ... 623s Setting up g++-13-powerpc64le-linux-gnu (13.2.0-17ubuntu2) ... 623s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 623s Setting up g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 623s Setting up g++-13 (13.2.0-17ubuntu2) ... 623s Setting up gcc (4:13.2.0-7ubuntu1) ... 623s Setting up g++ (4:13.2.0-7ubuntu1) ... 623s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 623s Setting up build-essential (12.10ubuntu1) ... 623s Setting up autopkgtest-satdep (0) ... 623s Processing triggers for man-db (2.12.0-3) ... 624s Processing triggers for libc-bin (2.39-0ubuntu2) ... 626s (Reading database ... 72567 files and directories currently installed.) 626s Removing autopkgtest-satdep (0) ... 634s autopkgtest [04:39:49]: test gsasl: [----------------------- 634s gsasl (GNU SASL) 2.2.1 634s Packaged by Debian (2.2.1-1willsync1) 634s Copyright (C) 2024 Simon Josefsson. 634s License GPLv3+: GNU GPL version 3 or later . 634s This is free software: you are free to change and redistribute it. 634s There is NO WARRANTY, to the extent permitted by law. 634s 634s Written by Simon Josefsson. 634s Usage: gsasl [OPTION]... [HOST [PORT]]... 634s Authenticate user to a server using Simple Authentication and 634s Security Layer. Currently IMAP and SMTP servers are supported. This 634s is a command line interface for the GNU SASL library. 634s 634s -h, --help Print help and exit 634s -V, --version Print version and exit 634s 634s Commands: 634s -c, --client Act as client. (default=on) 634s -s, --server Act as server. (default=off) 634s --client-mechanisms Write name of supported client mechanisms 634s separated by space to stdout. (default=off) 634s --server-mechanisms Write name of supported server mechanisms 634s separated by space to stdout. (default=off) 634s -k, --mkpasswd Derive password. Provide --mechanism as 634s SCRAM-SHA-1 or SCRAM-SHA-256. The required 634s inputs are password (through --password or 634s read from terminal) and optional inputs are 634s iteration count (through --iteration-count, 634s or defaulting to 65536) and salt (through 634s --salt, or generated randomly). The output 634s is a string of the form 634s "{mech}count,salt,stored-key,server-key[,salted-password]" 634s where "mech" is the mechanism, "count" is 634s the number of times password was hashed, 634s "salt" is the provided/generated 634s base64-encoded salt, "stored-key" and 634s "server-key" are the two derived and 634s base64-encoded server-side keys. When 634s --verbose is provided, "salted-password" 634s will be included as the hex-encoded 634s PBKDF2-derived password. (default=off) 634s 634s Network options: 634s --connect=HOST[:PORT] Connect to TCP server and negotiate on stream 634s instead of stdin/stdout. PORT is the protocol 634s service, or an integer denoting the port, and 634s defaults to 143 (imap) if not specified. Also 634s sets the --hostname default. 634s 634s Generic options: 634s -d, --application-data After authentication, read data from stdin and 634s run it through the mechanism's security layer 634s and print it base64 encoded to stdout. The 634s default is to terminate after authentication. 634s (default=on) 634s --imap Use a IMAP-like logon procedure (client only). 634s Also sets the --service default to 'imap'. 634s (default=off) 634s --smtp Use a SMTP-like logon procedure (client only). 634s Also sets the --service default to 'smtp'. 634s (default=off) 634s -m, --mechanism=STRING Mechanism to use. 634s --no-client-first Disallow client to send data first (client 634s only). (default=off) 634s 634s SASL mechanism options (they are prompted for when required): 634s -n, --anonymous-token=STRING Token for anonymous authentication, usually 634s mail address (ANONYMOUS only). 634s -a, --authentication-id=STRING 634s Identity of credential owner. 634s -z, --authorization-id=STRING Identity to request service for. 634s -p, --password=STRING Password for authentication (insecure for 634s non-testing purposes). 634s -r, --realm=STRING Realm. Defaults to hostname. 634s --passcode=NUMBER Passcode for authentication (SECURID only). 634s --service=STRING Set the requested service name (should be a 634s registered GSSAPI host based service name). 634s --hostname=STRING Set the name of the server with the requested 634s service. 634s --service-name=STRING Set the generic server name in case of a 634s replicated server (DIGEST-MD5 only). 634s --enable-cram-md5-validate 634s Validate CRAM-MD5 challenge and response 634s interactively. (default=off) 634s --disable-cleartext-validate 634s Disable cleartext validate hook, forcing server 634s to prompt for password. (default=off) 634s --quality-of-protection=TYPE 634s How application payload will be protected. 634s 'qop-auth' means no protection, 'qop-int' 634s means integrity protection, 'qop-conf' means 634s integrity and confidentialiy protection. 634s Currently only used by DIGEST-MD5, where the 634s default is 'qop-int'. 634s --iteration-count=NUMBER Indicate PBKDF2 hash iteration count (SCRAM 634s only). (default=`65536') 634s --salt=B64DATA Indicate PBKDF2 salt as base64-encoded string 634s (SCRAM only). 634s --scram-salted-password=STRING 634s Salted SCRAM password for authentication (SCRAM 634s only; 40 hex characters for SCRAM-SHA-1 and 634s 64 characters for SCRAM-SHA-256). 634s 634s STARTTLS options: 634s --starttls Force use of STARTTLS. The default is to use 634s STARTTLS when available. (default=off) 634s --no-starttls Unconditionally disable STARTTLS. 634s (default=off) 634s --no-cb Don't use channel bindings from TLS. 634s (default=off) 634s --x509-ca-file=FILE File containing one or more X.509 Certificate 634s Authorities certificates in PEM format, used 634s to verify the certificate received from the 634s server. If not specified, verification uses 634s system trust settings. If FILE is the empty 634s string, don't fail on X.509 server 634s certificates verification errors. 634s --x509-cert-file=FILE File containing client X.509 certificate in PEM 634s format. Used together with --x509-key-file 634s to specify the certificate/key pair. 634s --x509-key-file=FILE Private key for the client X.509 certificate in 634s PEM format. Used together with 634s --x509-key-file to specify the 634s certificate/key pair. 634s --priority=STRING Cipher priority string. 634s 634s Other options: 634s --verbose Produce verbose output. (default=off) 634s --quiet Don't produce any diagnostic output. 634s (default=off) 634s 634s Report bugs to: bug-gsasl@gnu.org 634s Report Debian bugs to: https://bugs.debian.org/ 634s GNU SASL home page: 634s General help using GNU software: 634s PASS: gsasl libgsasl version 634s GSASL(1) User Commands GSASL(1) 634s 634s NAME 634s gsasl - SASL library command line interface 634s 634s SYNOPSIS 634s gsasl [OPTION]... [HOST [PORT]]... 634s 634s DESCRIPTION 634s Authenticate user to a server using Simple Authentication and Security 634s Layer. Currently IMAP and SMTP servers are supported. This is a com‐ 634s mand line interface for the GNU SASL library. 634s 634s -h, --help 634s Print help and exit 634s 634s -V, --version 634s Print version and exit 634s 634s Commands: 634s -c, --client 634s Act as client. (default=on) 634s 634s -s, --server 634s Act as server. (default=off) 634s 634s --client-mechanisms 634s Write name of supported client mechanisms separated by space to 634s stdout. (default=off) 634s 634s --server-mechanisms 634s Write name of supported server mechanisms separated by space to 634s stdout. (default=off) 634s 634s -k, --mkpasswd 634s Derive password. Provide --mechanism as SCRAM-SHA-1 or 634s SCRAM-SHA-256. The required inputs are password (through 634s --password or read from terminal) and optional inputs are itera‐ 634s tion count (through --iteration-count, or defaulting to 65536) 634s and salt (through --salt, or generated randomly). The output is 634s a string of the form 634s "{mech}count,salt,stored-key,server-key[,salted-password]" where 634s "mech" is the mechanism, "count" is the number of times password 634s was hashed, "salt" is the provided/generated base64-encoded 634s salt, "stored-key" and "server-key" are the two derived and 634s base64-encoded server-side keys. When --verbose is provided, 634s "salted-password" will be included as the hex-encoded PBKDF2-de‐ 634s rived password. (default=off) 634s 634s Network options: 634s --connect=HOST[:PORT] 634s Connect to TCP server and negotiate on stream instead of 634s stdin/stdout. PORT is the protocol service, or an integer denot‐ 634s ing the port, and defaults to 143 (imap) if not specified. Also 634s sets the --hostname default. 634s 634s Generic options: 634s -d, --application-data 634s After authentication, read data from stdin and run it through 634s the mechanism's security layer and print it base64 encoded to 634s stdout. The default is to terminate after authentication. (de‐ 634s fault=on) 634s 634s --imap Use a IMAP-like logon procedure (client only). Also sets the 634s --service default to 'imap'. (default=off) 634s 634s --smtp Use a SMTP-like logon procedure (client only). Also sets the 634s --service default to 'smtp'. (default=off) 634s 634s -m, --mechanism=STRING 634s Mechanism to use. 634s 634s --no-client-first 634s Disallow client to send data first (client only). (default=off) 634s 634s SASL mechanism options (they are prompted for when required): 634s -n, --anonymous-token=STRING 634s Token for anonymous authentication, usually mail address (ANONY‐ 634s MOUS only). 634s 634s -a, --authentication-id=STRING 634s Identity of credential owner. 634s 634s -z, --authorization-id=STRING Identity to request service for. 634s 634s -p, --password=STRING 634s Password for authentication (insecure for non-testing purposes). 634s 634s -r, --realm=STRING 634s Realm. Defaults to hostname. 634s 634s --passcode=NUMBER 634s Passcode for authentication (SECURID only). 634s 634s --service=STRING 634s Set the requested service name (should be a registered GSSAPI 634s host based service name). 634s 634s --hostname=STRING 634s Set the name of the server with the requested service. 634s 634s --service-name=STRING 634s Set the generic server name in case of a replicated server (DI‐ 634s GEST-MD5 only). 634s 634s --enable-cram-md5-validate 634s Validate CRAM-MD5 challenge and response 634s 634s interactively. 634s (default=off) 634s 634s --disable-cleartext-validate 634s Disable cleartext validate hook, forcing server 634s 634s to prompt for password. 634s (default=off) 634s 634s --quality-of-protection=TYPE 634s How application payload will be protected. 634s 634s 'qop-auth' means no protection, 'qop-int' 634s means integrity protection, 'qop-conf' means integrity and con‐ 634s fidentialiy protection. Currently only used by DIGEST-MD5, 634s where the default is 'qop-int'. 634s 634s --iteration-count=NUMBER 634s Indicate PBKDF2 hash iteration count (SCRAM only). (de‐ 634s fault=`65536') 634s 634s --salt=B64DATA 634s Indicate PBKDF2 salt as base64-encoded string (SCRAM only). 634s 634s --scram-salted-password=STRING 634s Salted SCRAM password for authentication (SCRAM 634s 634s only; 40 hex characters for SCRAM-SHA-1 and 634s 64 characters for SCRAM-SHA-256). 634s 634s STARTTLS options: 634s --starttls 634s Force use of STARTTLS. The default is to use STARTTLS when 634s available. (default=off) 634s 634s --no-starttls 634s Unconditionally disable STARTTLS. (default=off) 634s 634s --no-cb 634s Don't use channel bindings from TLS. (default=off) 634s 634s --x509-ca-file=FILE 634s File containing one or more X.509 Certificate Authorities cer‐ 634s tificates in PEM format, used to verify the certificate received 634s from the server. If not specified, verification uses system 634s trust settings. If FILE is the empty string, don't fail on 634s X.509 server certificates verification errors. 634s 634s --x509-cert-file=FILE 634s File containing client X.509 certificate in PEM format. Used 634s together with --x509-key-file to specify the certificate/key 634s pair. 634s 634s --x509-key-file=FILE 634s Private key for the client X.509 certificate in PEM format. 634s Used together with --x509-key-file to specify the certifi‐ 634s cate/key pair. 634s 634s --priority=STRING 634s Cipher priority string. 634s 634s Other options: 634s --verbose 634s Produce verbose output. (default=off) 634s 634s --quiet 634s Don't produce any diagnostic output. (default=off) 634s 634s AUTHOR 634s Written by Simon Josefsson. 634s 634s REPORTING BUGS 634s Report bugs to: bug-gsasl@gnu.org 634s GNU SASL home page: 634s General help using GNU software: 634s 634s COPYRIGHT 634s Copyright © 2024 Simon Josefsson. License GPLv3+: GNU GPL version 3 or 634s later . 634s This is free software: you are free to change and redistribute it. 634s There is NO WARRANTY, to the extent permitted by law. 634s 634s SEE ALSO 634s The full documentation for gsasl is maintained as a Texinfo manual. If 634s the info and gsasl programs are properly installed at your site, the 634s command 634s 634s info gsasl 634s 634s should give you access to the complete manual. 634s 634s GNU SASL 2.2.0.35-d394d January 2024 GSASL(1) 634s PASS: man 634s autopkgtest [04:39:49]: test gsasl: -----------------------] 635s autopkgtest [04:39:50]: test gsasl: - - - - - - - - - - results - - - - - - - - - - 635s gsasl PASS (superficial) 635s autopkgtest [04:39:50]: test gsasl-scram-pbkdf2: preparing testbed 769s autopkgtest [04:42:04]: @@@@@@@@@@@@@@@@@@@@ test bed setup 770s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 770s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 770s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [431 kB] 770s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 770s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2631 kB] 771s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [571 kB] 771s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 771s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 771s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 771s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [2781 kB] 771s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 771s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [38.1 kB] 771s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 773s Fetched 6624 kB in 2s (2969 kB/s) 773s Reading package lists... 780s Reading package lists... 780s Building dependency tree... 780s Reading state information... 780s Calculating upgrade... 780s The following package was automatically installed and is no longer required: 780s ubuntu-advantage-tools 780s Use 'sudo apt autoremove' to remove it. 780s The following packages will be REMOVED: 780s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 780s The following NEW packages will be installed: 780s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 780s The following packages will be upgraded: 780s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 780s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 780s systemd-timesyncd ubuntu-minimal ubuntu-standard udev 780s 15 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 780s Need to get 14.5 MB of archives. 780s After this operation, 172 kB of additional disk space will be used. 780s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1 [69.2 kB] 781s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 781s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 781s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 781s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-5 [868 kB] 781s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu4 [346 kB] 781s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu4 [103 kB] 781s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 781s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu4 [3771 kB] 781s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu4 [2038 kB] 782s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu4 [11.9 kB] 782s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu4 [208 kB] 782s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu4 [305 kB] 782s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu4 [37.8 kB] 782s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu4 [2352 kB] 782s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu4 [200 kB] 782s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu4 [526 kB] 782s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.535 [10.5 kB] 782s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.535 [10.5 kB] 782s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 782s Preconfiguring packages ... 782s Fetched 14.5 MB in 2s (9343 kB/s) 782s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 782s Removing libatm1:ppc64el (1:2.5.1-5) ... 782s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 782s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 782s libbpf1:ppc64el depends on libelf1 (>= 0.144). 782s iproute2 depends on libelf1 (>= 0.131). 782s 782s Removing libelf1:ppc64el (0.190-1) ... 782s Selecting previously unselected package libelf1t64:ppc64el. 782s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70097 files and directories currently installed.) 782s Preparing to unpack .../libelf1t64_0.190-1.1_ppc64el.deb ... 782s Unpacking libelf1t64:ppc64el (0.190-1.1) ... 782s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 782s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 782s dpkg: libtirpc3:ppc64el: dependency problems, but removing anyway as you requested: 782s lsof depends on libtirpc3 (>= 1.0.2). 782s libpython3.12-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 782s libpython3.11-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 782s libnsl2:ppc64el depends on libtirpc3 (>= 1.0.2). 782s iproute2 depends on libtirpc3 (>= 1.0.2). 782s 782s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70102 files and directories currently installed.) 782s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 782s Selecting previously unselected package libtirpc3t64:ppc64el. 782s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 782s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 782s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 782s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 782s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 783s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 783s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 783s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 783s libsasl2-modules-db:ppc64el depends on libdb5.3. 783s libpython3.12-stdlib:ppc64el depends on libdb5.3. 783s libpython3.11-stdlib:ppc64el depends on libdb5.3. 783s libperl5.38:ppc64el depends on libdb5.3. 783s libpam-modules:ppc64el depends on libdb5.3. 783s apt-utils depends on libdb5.3. 783s 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 783s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 783s Selecting previously unselected package libdb5.3t64:ppc64el. 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70101 files and directories currently installed.) 783s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_ppc64el.deb ... 783s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 783s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 783s Preparing to unpack .../systemd-resolved_255.4-1ubuntu4_ppc64el.deb ... 783s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 783s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 783s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 783s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 783s wget depends on libssl3 (>= 3.0.0). 783s tnftp depends on libssl3 (>= 3.0.0). 783s tcpdump depends on libssl3 (>= 3.0.0). 783s systemd depends on libssl3 (>= 3.0.0). 783s sudo depends on libssl3 (>= 3.0.0). 783s rsync depends on libssl3 (>= 3.0.0). 783s python3-cryptography depends on libssl3 (>= 3.0.0). 783s openssl depends on libssl3 (>= 3.0.9). 783s openssh-server depends on libssl3 (>= 3.0.10). 783s openssh-client depends on libssl3 (>= 3.0.10). 783s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 783s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 783s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 783s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 783s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 783s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 783s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 783s libnvme1 depends on libssl3 (>= 3.0.0). 783s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 783s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 783s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 783s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 783s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 783s kmod depends on libssl3 (>= 3.0.0). 783s dhcpcd-base depends on libssl3 (>= 3.0.0). 783s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 783s 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 783s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 783s Selecting previously unselected package libssl3t64:ppc64el. 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 783s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 783s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 783s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 783s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 783s Preparing to unpack .../systemd_255.4-1ubuntu4_ppc64el.deb ... 783s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 783s Preparing to unpack .../udev_255.4-1ubuntu4_ppc64el.deb ... 783s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 784s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_ppc64el.deb ... 784s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 784s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu4) ... 784s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 784s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_ppc64el.deb ... 784s Unpacking libsystemd0:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 784s Setting up libsystemd0:ppc64el (255.4-1ubuntu4) ... 784s Setting up systemd-dev (255.4-1ubuntu4) ... 784s Setting up systemd (255.4-1ubuntu4) ... 785s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 785s Preparing to unpack .../systemd-sysv_255.4-1ubuntu4_ppc64el.deb ... 785s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 785s Preparing to unpack .../libnss-systemd_255.4-1ubuntu4_ppc64el.deb ... 785s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 785s Preparing to unpack .../libpam-systemd_255.4-1ubuntu4_ppc64el.deb ... 785s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 785s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu4_ppc64el.deb ... 785s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 785s Preparing to unpack .../libudev1_255.4-1ubuntu4_ppc64el.deb ... 785s Unpacking libudev1:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 785s Setting up libudev1:ppc64el (255.4-1ubuntu4) ... 785s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 785s Preparing to unpack .../ubuntu-minimal_1.535_ppc64el.deb ... 785s Unpacking ubuntu-minimal (1.535) over (1.534) ... 785s Preparing to unpack .../ubuntu-standard_1.535_ppc64el.deb ... 785s Unpacking ubuntu-standard (1.535) over (1.534) ... 785s Selecting previously unselected package libatm1t64:ppc64el. 785s Preparing to unpack .../libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 785s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 785s Setting up systemd-sysv (255.4-1ubuntu4) ... 785s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 785s Setting up libtirpc-common (1.3.4+ds-1.1) ... 785s Setting up libnss-systemd:ppc64el (255.4-1ubuntu4) ... 785s Setting up libelf1t64:ppc64el (0.190-1.1) ... 785s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 785s Setting up udev (255.4-1ubuntu4) ... 786s Setting up libpam-systemd:ppc64el (255.4-1ubuntu4) ... 786s Setting up systemd-resolved (255.4-1ubuntu4) ... 787s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 787s Setting up iproute2 (6.1.0-1ubuntu5) ... 787s Setting up ubuntu-standard (1.535) ... 787s Setting up ubuntu-minimal (1.535) ... 787s Processing triggers for man-db (2.12.0-3) ... 788s Processing triggers for dbus (1.14.10-4ubuntu1) ... 788s Processing triggers for initramfs-tools (0.142ubuntu20) ... 788s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 788s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 794s Processing triggers for libc-bin (2.39-0ubuntu2) ... 795s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 795s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 795s Reading package lists... 795s Building dependency tree... 795s Reading state information... 795s The following packages will be REMOVED: 795s ubuntu-advantage-tools* 795s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 795s After this operation, 71.7 kB disk space will be freed. 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70115 files and directories currently installed.) 796s Removing ubuntu-advantage-tools (31.1) ... 796s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 796s Purging configuration files for ubuntu-advantage-tools (31.1) ... 797s sh: Attempting to set up Debian/Ubuntu apt sources automatically 797s sh: Distribution appears to be Ubuntu 801s Reading package lists... 801s Building dependency tree... 801s Reading state information... 801s eatmydata is already the newest version (131-1). 801s dbus is already the newest version (1.14.10-4ubuntu1). 801s dbus set to manually installed. 801s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 801s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 801s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 801s Reading package lists... 801s Building dependency tree... 801s Reading state information... 801s rng-tools-debian is already the newest version (2.4). 801s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 801s Reading package lists... 802s Building dependency tree... 802s Reading state information... 802s haveged is already the newest version (1.9.14-1ubuntu1). 802s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 802s Reading package lists... 802s Building dependency tree... 802s Reading state information... 802s The following packages will be REMOVED: 802s cloud-init* python3-configobj* python3-debconf* 803s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 803s After this operation, 3248 kB disk space will be freed. 803s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 803s Removing cloud-init (24.1-0ubuntu1) ... 803s Removing python3-configobj (5.0.8-3) ... 803s Removing python3-debconf (1.5.86) ... 803s Processing triggers for man-db (2.12.0-3) ... 804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69720 files and directories currently installed.) 804s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 804s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 804s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 805s Reading package lists... 805s Building dependency tree... 805s Reading state information... 805s linux-generic is already the newest version (6.8.0-11.11+1). 805s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 806s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 806s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 806s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 806s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 806s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 810s Reading package lists... 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 810s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 810s Reading package lists... 811s Building dependency tree... 811s Reading state information... 811s Calculating upgrade... 811s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 811s Reading package lists... 811s Building dependency tree... 811s Reading state information... 811s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 812s autopkgtest [04:42:47]: rebooting testbed after setup commands that affected boot 850s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 856s autopkgtest [04:43:31]: testbed dpkg architecture: ppc64el 860s Reading package lists... 860s Building dependency tree... 860s Reading state information... 860s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 860s Starting 2 pkgProblemResolver with broken count: 0 860s Done 860s Done 861s Starting pkgProblemResolver with broken count: 0 861s Starting 2 pkgProblemResolver with broken count: 0 861s Done 861s The following additional packages will be installed: 861s gsasl libc6-dbg libgsasl18 libgssglue1 libidn12 libntlm0 valgrind 861s valgrind-if-available 861s Suggested packages: 861s valgrind-dbg valgrind-mpi kcachegrind alleyoop valkyrie 861s Recommended packages: 861s gsasl-common gdb 861s The following NEW packages will be installed: 861s gsasl libc6-dbg libgsasl18 libgssglue1 libidn12 libntlm0 valgrind 861s valgrind-if-available 861s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 861s 1 not fully installed or removed. 861s Need to get 18.7 MB of archives. 861s After this operation, 75.1 MB of additional disk space will be used. 861s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue1 ppc64el 0.9-1 [26.8 kB] 861s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn12 ppc64el 1.42-1 [62.0 kB] 861s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0 ppc64el 1.7-1 [24.7 kB] 861s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl18 ppc64el 2.2.1-1willsync1 [86.6 kB] 861s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el gsasl ppc64el 2.2.1-1willsync1 [30.8 kB] 861s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dbg ppc64el 2.39-0ubuntu2 [8273 kB] 864s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el valgrind ppc64el 1:3.22.0-0ubuntu2 [10.2 MB] 865s Get:8 http://ftpmaster.internal/ubuntu noble/universe ppc64el valgrind-if-available ppc64el 3.18.1-1-1 [1998 B] 865s Fetched 18.7 MB in 4s (5116 kB/s) 865s Selecting previously unselected package libgssglue1:ppc64el. 865s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69665 files and directories currently installed.) 865s Preparing to unpack .../0-libgssglue1_0.9-1_ppc64el.deb ... 865s Unpacking libgssglue1:ppc64el (0.9-1) ... 865s Selecting previously unselected package libidn12:ppc64el. 865s Preparing to unpack .../1-libidn12_1.42-1_ppc64el.deb ... 865s Unpacking libidn12:ppc64el (1.42-1) ... 865s Selecting previously unselected package libntlm0:ppc64el. 865s Preparing to unpack .../2-libntlm0_1.7-1_ppc64el.deb ... 865s Unpacking libntlm0:ppc64el (1.7-1) ... 865s Selecting previously unselected package libgsasl18:ppc64el. 865s Preparing to unpack .../3-libgsasl18_2.2.1-1willsync1_ppc64el.deb ... 865s Unpacking libgsasl18:ppc64el (2.2.1-1willsync1) ... 865s Selecting previously unselected package gsasl. 865s Preparing to unpack .../4-gsasl_2.2.1-1willsync1_ppc64el.deb ... 865s Unpacking gsasl (2.2.1-1willsync1) ... 865s Selecting previously unselected package libc6-dbg:ppc64el. 865s Preparing to unpack .../5-libc6-dbg_2.39-0ubuntu2_ppc64el.deb ... 865s Unpacking libc6-dbg:ppc64el (2.39-0ubuntu2) ... 865s Selecting previously unselected package valgrind. 865s Preparing to unpack .../6-valgrind_1%3a3.22.0-0ubuntu2_ppc64el.deb ... 865s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 866s Selecting previously unselected package valgrind-if-available. 866s Preparing to unpack .../7-valgrind-if-available_3.18.1-1-1_ppc64el.deb ... 866s Unpacking valgrind-if-available (3.18.1-1-1) ... 866s Setting up libc6-dbg:ppc64el (2.39-0ubuntu2) ... 866s Setting up libntlm0:ppc64el (1.7-1) ... 866s Setting up libidn12:ppc64el (1.42-1) ... 866s Setting up libgssglue1:ppc64el (0.9-1) ... 866s Setting up libgsasl18:ppc64el (2.2.1-1willsync1) ... 866s Setting up gsasl (2.2.1-1willsync1) ... 866s Setting up valgrind (1:3.22.0-0ubuntu2) ... 866s Setting up valgrind-if-available (3.18.1-1-1) ... 866s Setting up autopkgtest-satdep (0) ... 866s Processing triggers for man-db (2.12.0-3) ... 866s Processing triggers for libc-bin (2.39-0ubuntu2) ... 868s (Reading database ... 70493 files and directories currently installed.) 868s Removing autopkgtest-satdep (0) ... 878s autopkgtest [04:43:53]: test gsasl-scram-pbkdf2: [----------------------- 878s /usr/bin/valgrind 878s + command -v valgrind 878s + VALGRIND=valgrind --error-exitcode=1 878s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl tests/gsasl-scram-pbkdf2.sh 878s + : valgrind --error-exitcode=1 /usr/bin/gsasl 878s + mktemp 878s + F=/tmp/tmp.OC1OlYh0Pq 878s + trap test -f $F && cat $F && rm $F 0 INT QUIT ABRT PIPE TERM 878s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 878s ==1161== Memcheck, a memory error detector 878s ==1161== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 878s ==1161== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 878s ==1161== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 878s ==1161== 880s {SCRAM-SHA-1}65536,SsAQLz89LQWVVwjQ,W8LfoxilUQvOdGsRcKyXYYcyidg=,vX96oVcfOfx7NjCVuNkeHVN0bNA= 880s ==1161== 880s ==1161== HEAP SUMMARY: 880s ==1161== in use at exit: 42 bytes in 4 blocks 880s ==1161== total heap usage: 1,555 allocs, 1,551 frees, 169,275 bytes allocated 880s ==1161== 880s ==1161== LEAK SUMMARY: 880s ==1161== definitely lost: 0 bytes in 0 blocks 880s ==1161== indirectly lost: 0 bytes in 0 blocks 880s ==1161== possibly lost: 0 bytes in 0 blocks 880s ==1161== still reachable: 42 bytes in 4 blocks 880s ==1161== suppressed: 0 bytes in 0 blocks 880s ==1161== Rerun with --leak-check=full to see details of leaked memory 880s ==1161== 880s ==1161== For lists of detected and suppressed errors, rerun with: -s 880s ==1161== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 880s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-256 880s ==1162== Memcheck, a memory error detector 880s ==1162== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 880s ==1162== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 880s ==1162== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-256 880s ==1162== 883s {SCRAM-SHA-256}65536,DPlhfW2FtKsf4nof,/D+9hmAdsWvHhjOYj8yni5gTUgzSZC96Jb2578S0sEo=,Oe6jo0t47YZRCzOImBr3ppFi83Tp08E+AUk41BXMcGY= 883s ==1162== 883s ==1162== HEAP SUMMARY: 883s ==1162== in use at exit: 46 bytes in 4 blocks 883s ==1162== total heap usage: 1,555 allocs, 1,551 frees, 169,335 bytes allocated 883s ==1162== 883s ==1162== LEAK SUMMARY: 883s ==1162== definitely lost: 0 bytes in 0 blocks 883s ==1162== indirectly lost: 0 bytes in 0 blocks 883s ==1162== possibly lost: 0 bytes in 0 blocks 883s ==1162== still reachable: 46 bytes in 4 blocks 883s ==1162== suppressed: 0 bytes in 0 blocks 883s ==1162== Rerun with --leak-check=full to see details of leaked memory 883s ==1162== 883s ==1162== For lists of detected and suppressed errors, rerun with: -s 883s ==1162== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 883s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 1 --salt c2FsdA== --verbose 883s ==1163== Memcheck, a memory error detector 883s ==1163== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 883s ==1163== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 883s ==1163== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 1 --salt c2FsdA== --verbose 883s ==1163== 884s ==1163== 884s ==1163== HEAP SUMMARY: 884s ==1163== in use at exit: 62 bytes in 7 blocks 884s ==1163== total heap usage: 1,558 allocs, 1,551 frees, 165,183 bytes allocated 884s ==1163== 884s ==1163== LEAK SUMMARY: 884s ==1163== definitely lost: 0 bytes in 0 blocks 884s ==1163== indirectly lost: 0 bytes in 0 blocks 884s ==1163== possibly lost: 0 bytes in 0 blocks 884s ==1163== still reachable: 62 bytes in 7 blocks 884s ==1163== suppressed: 0 bytes in 0 blocks 884s ==1163== Rerun with --leak-check=full to see details of leaked memory 884s ==1163== 884s ==1163== For lists of detected and suppressed errors, rerun with: -s 884s ==1163== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 884s + grep -q {SCRAM-SHA-1}1,c2FsdA==,vVnp0FhQZmQRSMvw9oq1LFMCh8E=,gEBmhcREcU59nXxkDhCePwlgRbY=,0c60c80f961f0e71f3a9b524af6012062fe037a6 /tmp/tmp.OC1OlYh0Pq 884s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 2 --salt c2FsdA== --verbose 884s ==1165== Memcheck, a memory error detector 884s ==1165== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 884s ==1165== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 884s ==1165== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 2 --salt c2FsdA== --verbose 884s ==1165== 885s ==1165== 885s ==1165== HEAP SUMMARY: 885s ==1165== in use at exit: 62 bytes in 7 blocks 885s ==1165== total heap usage: 1,558 allocs, 1,551 frees, 165,183 bytes allocated 885s ==1165== 885s ==1165== LEAK SUMMARY: 885s ==1165== definitely lost: 0 bytes in 0 blocks 885s ==1165== indirectly lost: 0 bytes in 0 blocks 885s ==1165== possibly lost: 0 bytes in 0 blocks 885s ==1165== still reachable: 62 bytes in 7 blocks 885s ==1165== suppressed: 0 bytes in 0 blocks 885s ==1165== Rerun with --leak-check=full to see details of leaked memory 885s ==1165== 885s ==1165== For lists of detected and suppressed errors, rerun with: -s 885s ==1165== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 885s + grep -q {SCRAM-SHA-1}2,c2FsdA==,J4+ucUpxxJUZf/2dj0CKWg+lhvs=,5Alx1KUCWBgKd9mxAgTkpDBis54=,ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957 /tmp/tmp.OC1OlYh0Pq 885s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 4096 --salt c2FsdA== --verbose 885s ==1167== Memcheck, a memory error detector 885s ==1167== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 885s ==1167== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 885s ==1167== Command: /usr/bin/gsasl --mkpasswd --password password --mechanism SCRAM-SHA-1 --iteration-count 4096 --salt c2FsdA== --verbose 885s ==1167== 886s ==1167== 886s ==1167== HEAP SUMMARY: 886s ==1167== in use at exit: 65 bytes in 7 blocks 886s ==1167== total heap usage: 1,558 allocs, 1,551 frees, 165,186 bytes allocated 886s ==1167== 886s ==1167== LEAK SUMMARY: 886s ==1167== definitely lost: 0 bytes in 0 blocks 886s ==1167== indirectly lost: 0 bytes in 0 blocks 886s ==1167== possibly lost: 0 bytes in 0 blocks 886s ==1167== still reachable: 65 bytes in 7 blocks 886s ==1167== suppressed: 0 bytes in 0 blocks 886s ==1167== Rerun with --leak-check=full to see details of leaked memory 886s ==1167== 886s ==1167== For lists of detected and suppressed errors, rerun with: -s 886s ==1167== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 886s + grep -q {SCRAM-SHA-1}4096,c2FsdA==,0qUypmwka5AUb9oe/OrTaR5uwR8=,BZ90E2UltiQTre5pA3UZCJJGU3w=,4b007901b765489abead49d926f721d065a429c1 /tmp/tmp.OC1OlYh0Pq 886s + valgrind --error-exitcode=1 /usr/bin/gsasl --mkpasswd --password pencil --mechanism SCRAM-SHA-256 --iteration-count 4096 --salt W22ZaJ0SNY7soEsUEjb6gQ== --verbose 886s ==1169== Memcheck, a memory error detector 886s ==1169== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 886s ==1169== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 886s ==1169== Command: /usr/bin/gsasl --mkpasswd --password pencil --mechanism SCRAM-SHA-256 --iteration-count 4096 --salt W22ZaJ0SNY7soEsUEjb6gQ== --verbose 886s ==1169== 887s ==1169== 887s ==1169== HEAP SUMMARY: 887s ==1169== in use at exit: 97 bytes in 7 blocks 887s ==1169== total heap usage: 1,558 allocs, 1,551 frees, 165,260 bytes allocated 887s ==1169== 887s ==1169== LEAK SUMMARY: 887s ==1169== definitely lost: 0 bytes in 0 blocks 887s ==1169== indirectly lost: 0 bytes in 0 blocks 887s ==1169== possibly lost: 0 bytes in 0 blocks 887s ==1169== still reachable: 97 bytes in 7 blocks 887s ==1169== suppressed: 0 bytes in 0 blocks 887s ==1169== Rerun with --leak-check=full to see details of leaked memory 887s ==1169== 888s PASS: tests/gsasl-scram-pbkdf2.sh 888s ==1169== For lists of detected and suppressed errors, rerun with: -s 888s ==1169== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 888s + grep -q {SCRAM-SHA-256}4096,W22ZaJ0SNY7soEsUEjb6gQ==,WG5d8oPm3OtcPnkdi4Uo7BkeZkBFzpcXkuLmtbsT4qY=,wfPLwcE6nTWhTAmQ7tl2KeoiWGPlZqQxSrmfPwDl2dU=,c4a49510323ab4f952cac1fa99441939e78ea74d6be81ddf7096e87513dc615d /tmp/tmp.OC1OlYh0Pq 888s + rm -f /tmp/tmp.OC1OlYh0Pq 888s + echo PASS: tests/gsasl-scram-pbkdf2.sh 888s + exit 0 888s + test -f /tmp/tmp.OC1OlYh0Pq 888s + exit 0 888s autopkgtest [04:44:03]: test gsasl-scram-pbkdf2: -----------------------] 888s autopkgtest [04:44:03]: test gsasl-scram-pbkdf2: - - - - - - - - - - results - - - - - - - - - - 888s gsasl-scram-pbkdf2 PASS 889s autopkgtest [04:44:04]: test gsasl-dovecot-gssapi: preparing testbed 892s Reading package lists... 893s Building dependency tree... 893s Reading state information... 893s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 893s Starting 2 pkgProblemResolver with broken count: 0 893s Done 893s Done 893s Starting pkgProblemResolver with broken count: 0 893s Starting 2 pkgProblemResolver with broken count: 0 893s Done 893s The following additional packages will be installed: 893s dovecot-core dovecot-gssapi dovecot-imapd krb5-admin-server krb5-config 893s krb5-kdc krb5-user libevent-2.1-7 libexttextcat-2.0-0 libexttextcat-data 893s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 liblua5.4-0 893s libsodium23 libstemmer0d libunwind8 libverto-libevent1 libverto1 ssl-cert 893s Suggested packages: 893s dovecot-ldap dovecot-lmtpd dovecot-managesieved dovecot-mysql dovecot-pgsql 893s dovecot-pop3d dovecot-sieve dovecot-solr dovecot-sqlite dovecot-submissiond 893s ntp krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 893s The following NEW packages will be installed: 893s dovecot-core dovecot-gssapi dovecot-imapd krb5-admin-server krb5-config 893s krb5-kdc krb5-user libevent-2.1-7 libexttextcat-2.0-0 libexttextcat-data 893s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 liblua5.4-0 893s libsodium23 libstemmer0d libunwind8 libverto-libevent1 libverto1 ssl-cert 894s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 894s 1 not fully installed or removed. 894s Need to get 7119 kB of archives. 894s After this operation, 25.1 MB of additional disk space will be used. 894s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 894s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libexttextcat-data all 3.4.7-1 [235 kB] 894s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libexttextcat-2.0-0 ppc64el 3.4.7-1 [17.4 kB] 894s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el liblua5.4-0 ppc64el 5.4.6-3 [216 kB] 894s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libsodium23 ppc64el 1.0.18-1build2 [151 kB] 894s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libstemmer0d ppc64el 2.2.0-4 [169 kB] 894s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libunwind8 ppc64el 1.6.2-3 [59.9 kB] 894s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el dovecot-core ppc64el 1:2.3.21+dfsg1-2ubuntu2 [5103 kB] 895s Get:9 http://ftpmaster.internal/ubuntu noble/universe ppc64el dovecot-gssapi ppc64el 1:2.3.21+dfsg1-2ubuntu2 [14.2 kB] 895s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el dovecot-imapd ppc64el 1:2.3.21+dfsg1-2ubuntu2 [280 kB] 895s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 895s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 895s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 895s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 895s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 895s Get:16 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 895s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 895s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1 ppc64el 0.3.1-1ubuntu5 [11.6 kB] 895s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1 ppc64el 0.3.1-1ubuntu5 [5960 B] 895s Get:20 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-5build1 [207 kB] 895s Get:21 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-5build1 [108 kB] 895s Preconfiguring packages ... 895s Fetched 7119 kB in 1s (5837 kB/s) 895s Selecting previously unselected package ssl-cert. 896s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70493 files and directories currently installed.) 896s Preparing to unpack .../00-ssl-cert_1.1.2ubuntu1_all.deb ... 896s Unpacking ssl-cert (1.1.2ubuntu1) ... 896s Selecting previously unselected package libexttextcat-data. 896s Preparing to unpack .../01-libexttextcat-data_3.4.7-1_all.deb ... 896s Unpacking libexttextcat-data (3.4.7-1) ... 896s Selecting previously unselected package libexttextcat-2.0-0:ppc64el. 896s Preparing to unpack .../02-libexttextcat-2.0-0_3.4.7-1_ppc64el.deb ... 896s Unpacking libexttextcat-2.0-0:ppc64el (3.4.7-1) ... 896s Selecting previously unselected package liblua5.4-0:ppc64el. 896s Preparing to unpack .../03-liblua5.4-0_5.4.6-3_ppc64el.deb ... 896s Unpacking liblua5.4-0:ppc64el (5.4.6-3) ... 896s Selecting previously unselected package libsodium23:ppc64el. 896s Preparing to unpack .../04-libsodium23_1.0.18-1build2_ppc64el.deb ... 896s Unpacking libsodium23:ppc64el (1.0.18-1build2) ... 896s Selecting previously unselected package libstemmer0d:ppc64el. 896s Preparing to unpack .../05-libstemmer0d_2.2.0-4_ppc64el.deb ... 896s Unpacking libstemmer0d:ppc64el (2.2.0-4) ... 896s Selecting previously unselected package libunwind8:ppc64el. 896s Preparing to unpack .../06-libunwind8_1.6.2-3_ppc64el.deb ... 896s Unpacking libunwind8:ppc64el (1.6.2-3) ... 896s Selecting previously unselected package dovecot-core. 896s Preparing to unpack .../07-dovecot-core_1%3a2.3.21+dfsg1-2ubuntu2_ppc64el.deb ... 896s Unpacking dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 896s Selecting previously unselected package dovecot-gssapi. 896s Preparing to unpack .../08-dovecot-gssapi_1%3a2.3.21+dfsg1-2ubuntu2_ppc64el.deb ... 896s Unpacking dovecot-gssapi (1:2.3.21+dfsg1-2ubuntu2) ... 896s Selecting previously unselected package dovecot-imapd. 896s Preparing to unpack .../09-dovecot-imapd_1%3a2.3.21+dfsg1-2ubuntu2_ppc64el.deb ... 896s Unpacking dovecot-imapd (1:2.3.21+dfsg1-2ubuntu2) ... 896s Selecting previously unselected package krb5-config. 896s Preparing to unpack .../10-krb5-config_2.7_all.deb ... 896s Unpacking krb5-config (2.7) ... 896s Selecting previously unselected package libgssrpc4:ppc64el. 896s Preparing to unpack .../11-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 896s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 896s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 896s Preparing to unpack .../12-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 896s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 896s Selecting previously unselected package libkdb5-10:ppc64el. 896s Preparing to unpack .../13-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 896s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 896s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 896s Preparing to unpack .../14-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 896s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 896s Selecting previously unselected package krb5-user. 896s Preparing to unpack .../15-krb5-user_1.20.1-5build1_ppc64el.deb ... 896s Unpacking krb5-user (1.20.1-5build1) ... 896s Selecting previously unselected package libevent-2.1-7:ppc64el. 896s Preparing to unpack .../16-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 896s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 896s Selecting previously unselected package libverto1:ppc64el. 896s Preparing to unpack .../17-libverto1_0.3.1-1ubuntu5_ppc64el.deb ... 896s Unpacking libverto1:ppc64el (0.3.1-1ubuntu5) ... 896s Selecting previously unselected package libverto-libevent1:ppc64el. 896s Preparing to unpack .../18-libverto-libevent1_0.3.1-1ubuntu5_ppc64el.deb ... 896s Unpacking libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 896s Selecting previously unselected package krb5-kdc. 896s Preparing to unpack .../19-krb5-kdc_1.20.1-5build1_ppc64el.deb ... 896s Unpacking krb5-kdc (1.20.1-5build1) ... 896s Selecting previously unselected package krb5-admin-server. 896s Preparing to unpack .../20-krb5-admin-server_1.20.1-5build1_ppc64el.deb ... 896s Unpacking krb5-admin-server (1.20.1-5build1) ... 896s Setting up libsodium23:ppc64el (1.0.18-1build2) ... 896s Setting up libunwind8:ppc64el (1.6.2-3) ... 896s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 896s Setting up ssl-cert (1.1.2ubuntu1) ... 897s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 897s Setting up krb5-config (2.7) ... 898s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 898s Setting up libexttextcat-data (3.4.7-1) ... 898s Setting up liblua5.4-0:ppc64el (5.4.6-3) ... 898s Setting up libstemmer0d:ppc64el (2.2.0-4) ... 898s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 898s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 898s Setting up libexttextcat-2.0-0:ppc64el (3.4.7-1) ... 898s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 898s Setting up dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 898s 898s Creating config file /etc/dovecot/dovecot.conf with new version 898s 898s Creating config file /etc/dovecot/dovecot-dict-auth.conf.ext with new version 899s 899s Creating config file /etc/dovecot/dovecot-dict-sql.conf.ext with new version 899s 899s Creating config file /etc/dovecot/dovecot-sql.conf.ext with new version 899s 899s Creating config file /etc/dovecot/conf.d/10-auth.conf with new version 899s 899s Creating config file /etc/dovecot/conf.d/10-director.conf with new version 899s 899s Creating config file /etc/dovecot/conf.d/10-logging.conf with new version 900s 900s Creating config file /etc/dovecot/conf.d/10-mail.conf with new version 900s 900s Creating config file /etc/dovecot/conf.d/10-master.conf with new version 900s 900s Creating config file /etc/dovecot/conf.d/10-ssl.conf with new version 900s 900s Creating config file /etc/dovecot/conf.d/10-tcpwrapper.conf with new version 900s 900s Creating config file /etc/dovecot/conf.d/15-lda.conf with new version 901s 901s Creating config file /etc/dovecot/conf.d/15-mailboxes.conf with new version 901s 901s Creating config file /etc/dovecot/conf.d/90-acl.conf with new version 901s 901s Creating config file /etc/dovecot/conf.d/90-plugin.conf with new version 901s 901s Creating config file /etc/dovecot/conf.d/90-quota.conf with new version 902s 902s Creating config file /etc/dovecot/conf.d/auth-checkpassword.conf.ext with new version 902s 902s Creating config file /etc/dovecot/conf.d/auth-deny.conf.ext with new version 902s 902s Creating config file /etc/dovecot/conf.d/auth-dict.conf.ext with new version 902s 902s Creating config file /etc/dovecot/conf.d/auth-master.conf.ext with new version 902s 902s Creating config file /etc/dovecot/conf.d/auth-passwdfile.conf.ext with new version 903s 903s Creating config file /etc/dovecot/conf.d/auth-sql.conf.ext with new version 903s 903s Creating config file /etc/dovecot/conf.d/auth-static.conf.ext with new version 903s 903s Creating config file /etc/dovecot/conf.d/auth-system.conf.ext with new version 904s Created symlink /etc/systemd/system/multi-user.target.wants/dovecot.service → /usr/lib/systemd/system/dovecot.service. 905s dovecot.socket is a disabled or a static unit, not starting it. 905s Setting up dovecot-imapd (1:2.3.21+dfsg1-2ubuntu2) ... 905s 905s Creating config file /etc/dovecot/conf.d/20-imap.conf with new version 905s Setting up dovecot-gssapi (1:2.3.21+dfsg1-2ubuntu2) ... 905s Setting up krb5-user (1.20.1-5build1) ... 905s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 905s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 905s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 905s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 905s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 905s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 905s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 905s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 905s Setting up libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 905s Setting up libverto1:ppc64el (0.3.1-1ubuntu5) ... 905s Setting up krb5-kdc (1.20.1-5build1) ... 906s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 906s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 906s Setting up krb5-admin-server (1.20.1-5build1) ... 907s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 908s Setting up autopkgtest-satdep (0) ... 908s Processing triggers for libc-bin (2.39-0ubuntu2) ... 908s Processing triggers for ufw (0.36.2-5) ... 908s Processing triggers for man-db (2.12.0-3) ... 908s Processing triggers for dovecot-core (1:2.3.21+dfsg1-2ubuntu2) ... 912s (Reading database ... 71395 files and directories currently installed.) 912s Removing autopkgtest-satdep (0) ... 913s autopkgtest [04:44:28]: test gsasl-dovecot-gssapi: [----------------------- 913s + command -v valgrind 913s + VALGRIND=valgrind --error-exitcode=1 913s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl tests/gsasl-dovecot-gssapi.sh 913s /usr/bin/valgrind 913s + : valgrind --error-exitcode=1 /usr/bin/gsasl 913s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 913s + grep ^gsasl (GNU SASL 914s gsasl (GNU SASL) 2.2.1 914s + + grep GSSAPI 915s valgrind --error-exitcode=1 /usr/bin/gsasl --client-mechanisms 915s ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 915s + test no = yes 916s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin/usr/bin/ss 916s /usr/bin/id 916s /usr/bin/hostname 916s /usr/sbin/dovecot 916s /usr/bin/kinit 916s /usr/sbin/kdb5_util 916s /usr/sbin/kadmin.local 916s /usr/sbin/krb5kdc 916s 916s + command -v ss 916s + command -v id 916s + command -v hostname 916s + command -v dovecot 916s + command -v kinit 916s + command -v kdb5_util 916s + command -v kadmin.local 916s + command -v krb5kdc 916s + mktemp -d 916s + WORKDIR=/tmp/tmp.nsVJNj6G5h 916s + trap set +e; test -f $WORKDIR/pid && kill `cat $WORKDIR/pid`; dovecot -c $WORKDIR/d/dovecot.conf stop; tail -v -n +0 $WORKDIR/out-* $WORKDIR/dovecot.log $WORKDIR/kdc.log; rm -rfv $WORKDIR 0 INT QUIT ABRT PIPE TERM 916s + : ubuntu 916s + id -gn 916s + : ubuntu 916s + mkdir /tmp/tmp.nsVJNj6G5h/k /tmp/tmp.nsVJNj6G5h/d 916s + cat 916s + hostname -d 916s + hostname -f 916s + cat 916s + hostname -f 916s + cat 916s + test ubuntu = root 916s + cat 916s + export KRB5CCNAME=/tmp/tmp.nsVJNj6G5h/cc 916s + export KRB5_CONFIG=/tmp/tmp.nsVJNj6G5h/k/krb5.conf 916s + export KRB5_KDC_PROFILE=/tmp/tmp.nsVJNj6G5h/k 916s + kdb5_util -P foo create -s 916s + hostname -f 916s + kadmin.local addprinc -randkey imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 916s + kadmin.local addprinc -pw bar ubuntu 916s + hostname -f 916s + kadmin.local ktadd -k /tmp/tmp.nsVJNj6G5h/d/dovecot.keytab imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 916s Initializing database '/tmp/tmp.nsVJNj6G5h/principal' for realm 'GSASL.EXAMPLE', 916s master key name 'K/M@GSASL.EXAMPLE' 916s Entry for principal imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.nsVJNj6G5h/d/dovecot.keytab. 916s Entry for principal imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.nsVJNj6G5h/d/dovecot.keytab. 916s + i=0 916s + krb5kdc -n -P /tmp/tmp.nsVJNj6G5h/pid 916s + ss -na 916s + grep 0.0.0.0:17643 916s + grep LISTEN 916s krb5kdc: starting... 916s tcp LISTEN 0 5 0.0.0.0:17643 0.0.0.0:* 916s + dovecot -c /tmp/tmp.nsVJNj6G5h/d/dovecot.conf 916s + hostname -f 916s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 17436 917s + grep -q gss_init_sec_context /tmp/tmp.nsVJNj6G5h/out-err 917s + echo bar 917s + kinit ubuntu 917s Password for ubuntu@GSASL.EXAMPLE: 917s + hostname -f 917s + valgrind --error-exitcode=1 /usr/bin/gsasl -z -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 17436 920s + grep -q OK Logged in /tmp/tmp.nsVJNj6G5h/out-ok 920s PASS: tests/gsasl-dovecot-gssapi.sh 920s + echo PASS: tests/gsasl-dovecot-gssapi.sh 920s + exit 0 920s + set +e 920s + test -f /tmp/tmp.nsVJNj6G5h/pid 920s + cat /tmp/tmp.nsVJNj6G5h/pid 920s + kill 4932 920s + dovecot -c /tmp/tmp.nsVJNj6G5h/d/dovecot.conf stop 921s + tail -v -n +0 /tmp/tmp.nsVJNj6G5h/out-err /tmp/tmp.nsVJNj6G5h/out-ok /tmp/tmp.nsVJNj6G5h/dovecot.log /tmp/tmp.nsVJNj6G5h/kdc.log 921s ==> /tmp/tmp.nsVJNj6G5h/out-err <== 921s ==4951== Memcheck, a memory error detector 921s ==4951== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 921s ==4951== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 921s ==4951== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 17436 921s ==4951== 921s Trying ‘adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal’... 921s * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI] Dovecot (Ubuntu) ready. 921s . CAPABILITY 921s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI 921s . OK Pre-login capabilities listed, post-login capabilities have more. 921s . AUTHENTICATE GSSAPI 921s + 921s /usr/bin/gsasl: mechanism error: GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 921s ==4951== 921s ==4951== HEAP SUMMARY: 921s ==4951== in use at exit: 16,281 bytes in 74 blocks 921s ==4951== total heap usage: 1,994 allocs, 1,920 frees, 302,115 bytes allocated 921s ==4951== 921s ==4951== LEAK SUMMARY: 921s ==4951== definitely lost: 16 bytes in 1 blocks 921s ==4951== indirectly lost: 0 bytes in 0 blocks 921s ==4951== possibly lost: 0 bytes in 0 blocks 921s ==4951== still reachable: 16,265 bytes in 73 blocks 921s ==4951== suppressed: 0 bytes in 0 blocks 921s ==4951== Rerun with --leak-check=full to see details of leaked memory 921s ==4951== 921s ==4951== For lists of detected and suppressed errors, rerun with: -s 921s ==4951== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 921s 921s ==> /tmp/tmp.nsVJNj6G5h/out-ok <== 921s ==4961== Memcheck, a memory error detector 921s ==4961== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 921s ==4961== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 921s ==4961== Command: /usr/bin/gsasl -z -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 17436 921s ==4961== 921s Trying ‘adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal’... 921s * OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI] Dovecot (Ubuntu) ready. 921s . CAPABILITY 921s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ STARTTLS AUTH=GSSAPI 921s . OK Pre-login capabilities listed, post-login capabilities have more. 921s . AUTHENTICATE GSSAPI 921s + 921s 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 921s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRv2LyZlXi+Gxs6pQ3QV1TD/pO4C/d4D8fs1jZHmP5jvg+pewmDoUgWqJ7pntFcqLEU1hTirp5bV3bICNZ/DgO+GVFto67XVKN91H4/2O3YAICVqj3A5s0otPkUskZu4lXGTS3jZhj4ghj84tVMShSf 921s 921s + BQQF/wAMAAAAAAAAJScSTAH///+2OszQMb2hwIVHtPk= 921s BQQE/wAMAAAAAAAAJ+tXBAH///+V4uyGZ4Z3uOOQQCM= 921s * CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT MULTIAPPEND URL-PARTIAL CATENATE UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS BINARY MOVE SNIPPET=FUZZY PREVIEW=FUZZY PREVIEW STATUS=SIZE SAVEDATE LITERAL+ NOTIFY 921s . OK Logged in 921s Client authentication finished (server trusted)... 921s Session finished... 921s . LOGOUT 921s * BYE Logging out 921s . OK Logout completed (0.001 + 0.001 secs). 921s ==4961== 921s ==4961== HEAP SUMMARY: 921s ==4961== in use at exit: 11,601 bytes in 58 blocks 921s ==4961== total heap usage: 3,113 allocs, 3,055 frees, 563,998 bytes allocated 921s ==4961== 921s ==4961== LEAK SUMMARY: 921s ==4961== definitely lost: 16 bytes in 1 blocks 921s ==4961== indirectly lost: 0 bytes in 0 blocks 921s ==4961== possibly lost: 0 bytes in 0 blocks 921s ==4961== still reachable: 11,585 bytes in 57 blocks 921s ==4961== suppressed: 0 bytes in 0 blocks 921s ==4961== Rerun with --leak-check=full to see details of leaked memory 921s ==4961== 921s ==4961== For lists of detected and suppressed errors, rerun with: -s 921s ==4961== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 921s 921s ==> /tmp/tmp.nsVJNj6G5h/dovecot.log <== 921s Mar 09 04:44:31 master: Info: Dovecot v2.3.21 (47349e2482) starting up for imap (core dumps disabled) 921s Mar 09 04:44:31 master: Error: file_dotlock_open(/var/lib/dovecot/instances) failed: Permission denied 921s Mar 09 04:44:32 auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth 921s Mar 09 04:44:32 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/lib20_auth_var_expand_crypt.so 921s Mar 09 04:44:32 auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth 921s Mar 09 04:44:32 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libmech_gssapi.so 921s Mar 09 04:44:32 auth: Debug: Wrote new auth token secret to /tmp/tmp.nsVJNj6G5h/b/auth-token-secret.dat 921s Mar 09 04:44:32 auth: Debug: auth client connected (pid=4954) 921s Mar 09 04:44:32 auth: Debug: client in: AUTH 1 GSSAPI service=imap session=Mgvr9jIT6qV/AAAB lip=127.0.1.1 rip=127.0.0.1 lport=17436 rport=42474 921s Mar 09 04:44:32 auth: Debug: gssapi(?,127.0.0.1,): Obtaining credentials for imap@adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 921s Mar 09 04:44:32 auth: Debug: client passdb out: CONT 1 921s Mar 09 04:44:32 imap-login: Info: Disconnected: Connection closed (client didn't finish SASL auth, waited 0 secs): user=<>, method=GSSAPI, rip=127.0.0.1, lip=127.0.1.1, session= 921s Mar 09 04:44:32 auth: Debug: client in: CANCEL 1 921s Mar 09 04:44:33 auth: Debug: auth client connected (pid=4962) 921s Mar 09 04:44:33 auth: Debug: client in: AUTH 1 GSSAPI service=imap session=uDAG9zIT+qV/AAAB lip=127.0.1.1 rip=127.0.0.1 lport=17436 rport=42490 921s Mar 09 04:44:33 auth: Debug: gssapi(?,127.0.0.1,): Obtaining credentials for imap@adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 921s Mar 09 04:44:33 auth: Debug: client passdb out: CONT 1 921s Mar 09 04:44:34 auth: Debug: client in: CONT 921s Mar 09 04:44:34 auth: Debug: gssapi(ubuntu@gsasl.example,127.0.0.1,): security context state completed. 921s Mar 09 04:44:34 auth: Debug: client passdb out: CONT 1 YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRv2LyZlXi+Gxs6pQ3QV1TD/pO4C/d4D8fs1jZHmP5jvg+pewmDoUgWqJ7pntFcqLEU1hTirp5bV3bICNZ/DgO+GVFto67XVKN91H4/2O3YAICVqj3A5s0otPkUskZu4lXGTS3jZhj4ghj84tVMShSf 921s Mar 09 04:44:35 auth: Debug: client in: CONT 921s Mar 09 04:44:35 auth: Debug: gssapi(ubuntu@gsasl.example,127.0.0.1,): Negotiated security layer 921s Mar 09 04:44:35 auth: Debug: client passdb out: CONT 1 BQQF/wAMAAAAAAAAJScSTAH///+2OszQMb2hwIVHtPk= 921s Mar 09 04:44:35 auth: Debug: client in: CONT 921s Mar 09 04:44:35 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,): Performing passdb lookup 921s Mar 09 04:44:35 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,): lookup 921s Mar 09 04:44:35 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,): Finished passdb lookup 921s Mar 09 04:44:35 auth: Debug: auth(ubuntu@gsasl.example,127.0.0.1,): Auth request finished 921s Mar 09 04:44:35 auth: Debug: client passdb out: OK 1 user=ubuntu@gsasl.example original_user=ubuntu@GSASL.EXAMPLE 921s Mar 09 04:44:35 auth: Debug: master in: REQUEST 3358982145 4962 1 b40590d5c45fd2b764bedb7bf496c6d4 session_pid=4963 request_auth_token 921s Mar 09 04:44:35 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,): Performing userdb lookup 921s Mar 09 04:44:35 auth: Debug: static(ubuntu@gsasl.example,127.0.0.1,): Finished userdb lookup 921s Mar 09 04:44:35 auth: Debug: master userdb out: USER 3358982145 ubuntu@gsasl.example uid=1000 gid=1000 home=/tmp/tmp.nsVJNj6G5h mail=mbox:foo auth_mech=GSSAPI auth_token=c95ed595e80e8a24a236565f737e6d3f93253024 auth_user=ubuntu@GSASL.EXAMPLE 921s Mar 09 04:44:35 imap-login: Info: Login: user=, method=GSSAPI, rip=127.0.0.1, lip=127.0.1.1, mpid=4963, session= 921s Mar 09 04:44:35 imap(ubuntu@gsasl.example)<4963>: Info: Disconnected: Logged out in=8 out=469 deleted=0 expunged=0 trashed=0 hdr_count=0 hdr_bytes=0 body_count=0 body_bytes=0 921s Mar 09 04:44:35 master: Warning: Killed with signal 15 (by pid=4966 uid=1000 code=kill) 921s Mar 09 04:44:35 master: Error: file_dotlock_open(/var/lib/dovecot/instances) failed: Permission denied 921s 921s ==> /tmp/tmp.nsVJNj6G5h/kdc.log <== 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](Error): preauth spake failed to initialize: No SPAKE preauth groups configured 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](info): setting up network... 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](info): setsockopt(10,IPV6_V6ONLY,1) worked 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](info): setsockopt(12,IPV6_V6ONLY,1) worked 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](info): set up 4 sockets 921s Mar 09 04:44:31 autopkgtest krb5kdc[4932](info): commencing operation 921s Mar 09 04:44:32 autopkgtest krb5kdc[4932](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: NEEDED_PREAUTH: ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE, Additional pre-authentication required 921s Mar 09 04:44:32 autopkgtest krb5kdc[4932](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1709959472, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE 921s Mar 09 04:44:34 autopkgtest krb5kdc[4932](info): TGS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1709959472, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal@GSASL.EXAMPLE 921s Mar 09 04:44:35 autopkgtest krb5kdc[4932](info): shutting down 921s + rm -rfv /tmp/tmp.nsVJNj6G5h 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-client' 921s removed '/tmp/tmp.nsVJNj6G5h/b/log-errors' 921s removed '/tmp/tmp.nsVJNj6G5h/b/token-login/imap-urlauth' 921s removed '/tmp/tmp.nsVJNj6G5h/b/token-login/tokenlogin' 921s removed directory '/tmp/tmp.nsVJNj6G5h/b/token-login' 921s removed '/tmp/tmp.nsVJNj6G5h/b/ipc' 921s removed '/tmp/tmp.nsVJNj6G5h/b/old-stats' 921s removed '/tmp/tmp.nsVJNj6G5h/b/imap-master' 921s removed '/tmp/tmp.nsVJNj6G5h/b/imap-urlauth' 921s removed '/tmp/tmp.nsVJNj6G5h/b/indexer-worker' 921s removed '/tmp/tmp.nsVJNj6G5h/b/imap-urlauth-worker' 921s removed '/tmp/tmp.nsVJNj6G5h/b/dict-async' 921s removed '/tmp/tmp.nsVJNj6G5h/b/dns-client' 921s removed '/tmp/tmp.nsVJNj6G5h/b/dovecot.conf' 921s removed '/tmp/tmp.nsVJNj6G5h/b/old-stats-mail' 921s removed '/tmp/tmp.nsVJNj6G5h/b/indexer' 921s removed '/tmp/tmp.nsVJNj6G5h/b/stats-writer' 921s removed '/tmp/tmp.nsVJNj6G5h/b/imap-hibernate' 921s removed '/tmp/tmp.nsVJNj6G5h/b/director-admin' 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-master' 921s removed '/tmp/tmp.nsVJNj6G5h/b/config' 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-worker' 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-token-secret.dat' 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-userdb' 921s removed '/tmp/tmp.nsVJNj6G5h/b/doveadm-server' 921s removed '/tmp/tmp.nsVJNj6G5h/b/replication-notify' 921s removed '/tmp/tmp.nsVJNj6G5h/b/anvil-auth-penalty' 921s removed '/tmp/tmp.nsVJNj6G5h/b/auth-login' 921s removed '/tmp/tmp.nsVJNj6G5h/b/old-stats-user' 921s removed '/tmp/tmp.nsVJNj6G5h/b/master' 921s removed '/tmp/tmp.nsVJNj6G5h/b/login/dns-client' 921s removed '/tmp/tmp.nsVJNj6G5h/b/login/stats-writer' 921s removed '/tmp/tmp.nsVJNj6G5h/b/login/imap' 921s removed '/tmp/tmp.nsVJNj6G5h/b/login/ipc-proxy' 921s removed '/tmp/tmp.nsVJNj6G5h/b/login/login' 921s removed directory '/tmp/tmp.nsVJNj6G5h/b/login' 921s removed '/tmp/tmp.nsVJNj6G5h/b/replicator' 921s removed '/tmp/tmp.nsVJNj6G5h/b/stats-reader' 921s removed '/tmp/tmp.nsVJNj6G5h/b/anvil' 921s removed '/tmp/tmp.nsVJNj6G5h/b/replication-notify-fifo' 921s removed '/tmp/tmp.nsVJNj6G5h/b/dict' 921s removed directory '/tmp/tmp.nsVJNj6G5h/b/empty' 921s removed directory '/tmp/tmp.nsVJNj6G5h/b' 921s removed '/tmp/tmp.nsVJNj6G5h/d/dovecot.conf' 921s removed '/tmp/tmp.nsVJNj6G5h/d/dovecot.keytab' 921s removed directory '/tmp/tmp.nsVJNj6G5h/d' 921s removed '/tmp/tmp.nsVJNj6G5h/k/krb5.conf' 921s removed '/tmp/tmp.nsVJNj6G5h/k/kdc.conf' 921s removed directory '/tmp/tmp.nsVJNj6G5h/k' 921s removed '/tmp/tmp.nsVJNj6G5h/principal.ok' 921s removed '/tmp/tmp.nsVJNj6G5h/kdc.log' 921s removed '/tmp/tmp.nsVJNj6G5h/out-err' 921s removed '/tmp/tmp.nsVJNj6G5h/principal.kadm5.lock' 921s removed '/tmp/tmp.nsVJNj6G5h/principal.kadm5' 921s removed '/tmp/tmp.nsVJNj6G5h/principal' 921s removed '/tmp/tmp.nsVJNj6G5h/out-ok' 921s removed '/tmp/tmp.nsVJNj6G5h/dovecot.log' 921s removed '/tmp/tmp.nsVJNj6G5h/pid' 921s removed '/tmp/tmp.nsVJNj6G5h/cc' 921s removed '/tmp/tmp.nsVJNj6G5h/stash' 921s removed directory '/tmp/tmp.nsVJNj6G5h' 921s + exit 0 921s autopkgtest [04:44:36]: test gsasl-dovecot-gssapi: -----------------------] 922s gsasl-dovecot-gssapi PASS 922s autopkgtest [04:44:37]: test gsasl-dovecot-gssapi: - - - - - - - - - - results - - - - - - - - - - 922s autopkgtest [04:44:37]: test gsasl-mailutils-cram: preparing testbed 1026s autopkgtest [04:46:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1026s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1027s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 1027s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2630 kB] 1027s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 1027s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [431 kB] 1027s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [571 kB] 1027s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1027s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1027s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1027s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [2777 kB] 1027s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1027s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [38.1 kB] 1027s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1029s Fetched 6620 kB in 2s (3449 kB/s) 1030s Reading package lists... 1035s Reading package lists... 1035s Building dependency tree... 1035s Reading state information... 1035s Calculating upgrade... 1036s The following package was automatically installed and is no longer required: 1036s ubuntu-advantage-tools 1036s Use 'sudo apt autoremove' to remove it. 1036s The following packages will be REMOVED: 1036s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 1036s The following NEW packages will be installed: 1036s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 1036s The following packages will be upgraded: 1036s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1036s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 1036s systemd-timesyncd ubuntu-minimal ubuntu-standard udev 1036s 15 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 1036s Need to get 14.5 MB of archives. 1036s After this operation, 172 kB of additional disk space will be used. 1036s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1 [69.2 kB] 1036s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1036s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 1036s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 1036s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-5 [868 kB] 1036s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu4 [346 kB] 1036s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu4 [103 kB] 1036s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 1036s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu4 [3771 kB] 1037s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu4 [2038 kB] 1037s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu4 [11.9 kB] 1037s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu4 [208 kB] 1037s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu4 [305 kB] 1037s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu4 [37.8 kB] 1037s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu4 [2352 kB] 1037s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu4 [200 kB] 1037s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu4 [526 kB] 1037s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.535 [10.5 kB] 1037s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.535 [10.5 kB] 1037s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 1037s Preconfiguring packages ... 1037s Fetched 14.5 MB in 1s (11.0 MB/s) 1037s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1037s Removing libatm1:ppc64el (1:2.5.1-5) ... 1037s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 1037s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 1037s libbpf1:ppc64el depends on libelf1 (>= 0.144). 1037s iproute2 depends on libelf1 (>= 0.131). 1037s 1037s Removing libelf1:ppc64el (0.190-1) ... 1037s Selecting previously unselected package libelf1t64:ppc64el. 1037s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70097 files and directories currently installed.) 1037s Preparing to unpack .../libelf1t64_0.190-1.1_ppc64el.deb ... 1037s Unpacking libelf1t64:ppc64el (0.190-1.1) ... 1037s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1037s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1038s dpkg: libtirpc3:ppc64el: dependency problems, but removing anyway as you requested: 1038s lsof depends on libtirpc3 (>= 1.0.2). 1038s libpython3.12-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 1038s libpython3.11-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 1038s libnsl2:ppc64el depends on libtirpc3 (>= 1.0.2). 1038s iproute2 depends on libtirpc3 (>= 1.0.2). 1038s 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70102 files and directories currently installed.) 1038s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 1038s Selecting previously unselected package libtirpc3t64:ppc64el. 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1038s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 1038s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1038s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1038s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 1038s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 1038s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1038s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 1038s libsasl2-modules-db:ppc64el depends on libdb5.3. 1038s libpython3.12-stdlib:ppc64el depends on libdb5.3. 1038s libpython3.11-stdlib:ppc64el depends on libdb5.3. 1038s libperl5.38:ppc64el depends on libdb5.3. 1038s libpam-modules:ppc64el depends on libdb5.3. 1038s apt-utils depends on libdb5.3. 1038s 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1038s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 1038s Selecting previously unselected package libdb5.3t64:ppc64el. 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70101 files and directories currently installed.) 1038s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_ppc64el.deb ... 1038s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 1038s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1038s Preparing to unpack .../systemd-resolved_255.4-1ubuntu4_ppc64el.deb ... 1038s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1038s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 1038s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1038s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 1038s wget depends on libssl3 (>= 3.0.0). 1038s tnftp depends on libssl3 (>= 3.0.0). 1038s tcpdump depends on libssl3 (>= 3.0.0). 1038s systemd depends on libssl3 (>= 3.0.0). 1038s sudo depends on libssl3 (>= 3.0.0). 1038s rsync depends on libssl3 (>= 3.0.0). 1038s python3-cryptography depends on libssl3 (>= 3.0.0). 1038s openssl depends on libssl3 (>= 3.0.9). 1038s openssh-server depends on libssl3 (>= 3.0.10). 1038s openssh-client depends on libssl3 (>= 3.0.10). 1038s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1038s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 1038s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 1038s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 1038s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 1038s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1038s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1038s libnvme1 depends on libssl3 (>= 3.0.0). 1038s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 1038s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 1038s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 1038s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 1038s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 1038s kmod depends on libssl3 (>= 3.0.0). 1038s dhcpcd-base depends on libssl3 (>= 3.0.0). 1038s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 1038s 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1038s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 1038s Selecting previously unselected package libssl3t64:ppc64el. 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1038s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 1038s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1038s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1038s Preparing to unpack .../systemd_255.4-1ubuntu4_ppc64el.deb ... 1038s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1038s Preparing to unpack .../udev_255.4-1ubuntu4_ppc64el.deb ... 1038s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu4) ... 1039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1039s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking libsystemd0:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Setting up libsystemd0:ppc64el (255.4-1ubuntu4) ... 1039s Setting up systemd-dev (255.4-1ubuntu4) ... 1039s Setting up systemd (255.4-1ubuntu4) ... 1039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1039s Preparing to unpack .../systemd-sysv_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Preparing to unpack .../libnss-systemd_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Preparing to unpack .../libpam-systemd_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1039s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu4_ppc64el.deb ... 1039s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1040s Preparing to unpack .../libudev1_255.4-1ubuntu4_ppc64el.deb ... 1040s Unpacking libudev1:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1040s Setting up libudev1:ppc64el (255.4-1ubuntu4) ... 1040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1040s Preparing to unpack .../ubuntu-minimal_1.535_ppc64el.deb ... 1040s Unpacking ubuntu-minimal (1.535) over (1.534) ... 1040s Preparing to unpack .../ubuntu-standard_1.535_ppc64el.deb ... 1040s Unpacking ubuntu-standard (1.535) over (1.534) ... 1040s Selecting previously unselected package libatm1t64:ppc64el. 1040s Preparing to unpack .../libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 1040s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 1040s Setting up systemd-sysv (255.4-1ubuntu4) ... 1040s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 1040s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1040s Setting up libnss-systemd:ppc64el (255.4-1ubuntu4) ... 1040s Setting up libelf1t64:ppc64el (0.190-1.1) ... 1040s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 1040s Setting up udev (255.4-1ubuntu4) ... 1041s Setting up libpam-systemd:ppc64el (255.4-1ubuntu4) ... 1041s Setting up systemd-resolved (255.4-1ubuntu4) ... 1042s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 1042s Setting up iproute2 (6.1.0-1ubuntu5) ... 1042s Setting up ubuntu-standard (1.535) ... 1042s Setting up ubuntu-minimal (1.535) ... 1042s Processing triggers for man-db (2.12.0-3) ... 1043s Processing triggers for dbus (1.14.10-4ubuntu1) ... 1043s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1043s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1043s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1048s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1049s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1049s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1049s Reading package lists... 1049s Building dependency tree... 1049s Reading state information... 1049s The following packages will be REMOVED: 1049s ubuntu-advantage-tools* 1050s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1050s After this operation, 71.7 kB disk space will be freed. 1050s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70115 files and directories currently installed.) 1050s Removing ubuntu-advantage-tools (31.1) ... 1050s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1050s Purging configuration files for ubuntu-advantage-tools (31.1) ... 1051s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1051s sh: Distribution appears to be Ubuntu 1054s Reading package lists... 1054s Building dependency tree... 1054s Reading state information... 1054s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1054s W: eatmydata is already the newest version (131-1). 1054s dbus is already the newest version (1.14.10-4ubuntu1). 1054s dbus set to manually installed. 1054s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1054s Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1054s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1055s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1055s Reading package lists... 1055s Building dependency tree... 1055s Reading state information... 1055s rng-tools-debian is already the newest version (2.4). 1055s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1055s Reading package lists... 1055s Building dependency tree... 1055s Reading state information... 1055s haveged is already the newest version (1.9.14-1ubuntu1). 1055s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1055s Reading package lists... 1056s Building dependency tree... 1056s Reading state information... 1056s The following packages will be REMOVED: 1056s cloud-init* python3-configobj* python3-debconf* 1056s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1056s After this operation, 3248 kB disk space will be freed. 1056s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1056s Removing cloud-init (24.1-0ubuntu1) ... 1057s Removing python3-configobj (5.0.8-3) ... 1057s Removing python3-debconf (1.5.86) ... 1057s Processing triggers for man-db (2.12.0-3) ... 1057s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69720 files and directories currently installed.) 1057s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 1058s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1058s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1058s Reading package lists... 1058s Building dependency tree... 1058s Reading state information... 1058s linux-generic is already the newest version (6.8.0-11.11+1). 1058s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1059s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1059s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1059s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1059s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1059s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1063s Reading package lists... 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1063s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1063s Reading package lists... 1063s Building dependency tree... 1063s Reading state information... 1063s Calculating upgrade... 1063s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1063s Reading package lists... 1064s Building dependency tree... 1064s Reading state information... 1064s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1064s autopkgtest [04:46:59]: rebooting testbed after setup commands that affected boot 1228s autopkgtest [04:49:43]: testbed dpkg architecture: ppc64el 1232s Reading package lists... 1232s Building dependency tree... 1232s Reading state information... 1232s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 1232s Starting 2 pkgProblemResolver with broken count: 0 1232s Done 1232s Done 1232s Starting pkgProblemResolver with broken count: 0 1232s Starting 2 pkgProblemResolver with broken count: 0 1232s Done 1233s The following additional packages will be installed: 1233s gsasl guile-3.0-libs libc6-dbg libgc1 libgsasl18 libgssglue1 libidn12 1233s libltdl7 libmailutils9 libmysqlclient21 libntlm0 libpq5 libpython3.12 1233s mailutils-common mailutils-imap4d mysql-common valgrind 1233s valgrind-if-available 1233s Suggested packages: 1233s mailutils-mda valgrind-dbg valgrind-mpi kcachegrind alleyoop valkyrie 1233s Recommended packages: 1233s gsasl-common gdb 1233s The following NEW packages will be installed: 1233s gsasl guile-3.0-libs libc6-dbg libgc1 libgsasl18 libgssglue1 libidn12 1233s libltdl7 libmailutils9 libmysqlclient21 libntlm0 libpq5 libpython3.12 1233s mailutils-common mailutils-imap4d mysql-common valgrind 1233s valgrind-if-available 1233s 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. 1233s 1 not fully installed or removed. 1233s Need to get 31.6 MB of archives. 1233s After this operation, 155 MB of additional disk space will be used. 1233s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue1 ppc64el 0.9-1 [26.8 kB] 1233s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn12 ppc64el 1.42-1 [62.0 kB] 1233s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0 ppc64el 1.7-1 [24.7 kB] 1233s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl18 ppc64el 2.2.1-1willsync1 [86.6 kB] 1233s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el gsasl ppc64el 2.2.1-1willsync1 [30.8 kB] 1233s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el mailutils-common all 1:3.17-1 [389 kB] 1233s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libgc1 ppc64el 1:8.2.6-1 [114 kB] 1233s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el guile-3.0-libs ppc64el 3.0.9-1 [7690 kB] 1234s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libltdl7 ppc64el 2.4.7-7 [48.0 kB] 1234s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el mysql-common all 5.8+1.1.0 [6626 B] 1234s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libmysqlclient21 ppc64el 8.0.36-1 [1319 kB] 1234s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libpq5 ppc64el 16.2-1 [170 kB] 1234s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 1234s Get:14 http://ftpmaster.internal/ubuntu noble/universe ppc64el libmailutils9 ppc64el 1:3.17-1 [510 kB] 1234s Get:15 http://ftpmaster.internal/ubuntu noble/universe ppc64el mailutils-imap4d ppc64el 1:3.17-1 [57.8 kB] 1234s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dbg ppc64el 2.39-0ubuntu2 [8273 kB] 1234s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el valgrind ppc64el 1:3.22.0-0ubuntu2 [10.2 MB] 1234s Get:18 http://ftpmaster.internal/ubuntu noble/universe ppc64el valgrind-if-available ppc64el 3.18.1-1-1 [1998 B] 1235s Fetched 31.6 MB in 2s (19.4 MB/s) 1235s Selecting previously unselected package libgssglue1:ppc64el. 1235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69665 files and directories currently installed.) 1235s Preparing to unpack .../00-libgssglue1_0.9-1_ppc64el.deb ... 1235s Unpacking libgssglue1:ppc64el (0.9-1) ... 1235s Selecting previously unselected package libidn12:ppc64el. 1235s Preparing to unpack .../01-libidn12_1.42-1_ppc64el.deb ... 1235s Unpacking libidn12:ppc64el (1.42-1) ... 1235s Selecting previously unselected package libntlm0:ppc64el. 1235s Preparing to unpack .../02-libntlm0_1.7-1_ppc64el.deb ... 1235s Unpacking libntlm0:ppc64el (1.7-1) ... 1235s Selecting previously unselected package libgsasl18:ppc64el. 1235s Preparing to unpack .../03-libgsasl18_2.2.1-1willsync1_ppc64el.deb ... 1235s Unpacking libgsasl18:ppc64el (2.2.1-1willsync1) ... 1235s Selecting previously unselected package gsasl. 1235s Preparing to unpack .../04-gsasl_2.2.1-1willsync1_ppc64el.deb ... 1235s Unpacking gsasl (2.2.1-1willsync1) ... 1235s Selecting previously unselected package mailutils-common. 1235s Preparing to unpack .../05-mailutils-common_1%3a3.17-1_all.deb ... 1235s Unpacking mailutils-common (1:3.17-1) ... 1235s Selecting previously unselected package libgc1:ppc64el. 1235s Preparing to unpack .../06-libgc1_1%3a8.2.6-1_ppc64el.deb ... 1235s Unpacking libgc1:ppc64el (1:8.2.6-1) ... 1235s Selecting previously unselected package guile-3.0-libs:ppc64el. 1235s Preparing to unpack .../07-guile-3.0-libs_3.0.9-1_ppc64el.deb ... 1235s Unpacking guile-3.0-libs:ppc64el (3.0.9-1) ... 1235s Selecting previously unselected package libltdl7:ppc64el. 1235s Preparing to unpack .../08-libltdl7_2.4.7-7_ppc64el.deb ... 1235s Unpacking libltdl7:ppc64el (2.4.7-7) ... 1235s Selecting previously unselected package mysql-common. 1235s Preparing to unpack .../09-mysql-common_5.8+1.1.0_all.deb ... 1235s Unpacking mysql-common (5.8+1.1.0) ... 1235s Selecting previously unselected package libmysqlclient21:ppc64el. 1235s Preparing to unpack .../10-libmysqlclient21_8.0.36-1_ppc64el.deb ... 1235s Unpacking libmysqlclient21:ppc64el (8.0.36-1) ... 1235s Selecting previously unselected package libpq5:ppc64el. 1235s Preparing to unpack .../11-libpq5_16.2-1_ppc64el.deb ... 1235s Unpacking libpq5:ppc64el (16.2-1) ... 1235s Selecting previously unselected package libpython3.12:ppc64el. 1235s Preparing to unpack .../12-libpython3.12_3.12.2-1_ppc64el.deb ... 1235s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 1235s Selecting previously unselected package libmailutils9:ppc64el. 1235s Preparing to unpack .../13-libmailutils9_1%3a3.17-1_ppc64el.deb ... 1235s Unpacking libmailutils9:ppc64el (1:3.17-1) ... 1235s Selecting previously unselected package mailutils-imap4d. 1235s Preparing to unpack .../14-mailutils-imap4d_1%3a3.17-1_ppc64el.deb ... 1235s Unpacking mailutils-imap4d (1:3.17-1) ... 1235s Selecting previously unselected package libc6-dbg:ppc64el. 1235s Preparing to unpack .../15-libc6-dbg_2.39-0ubuntu2_ppc64el.deb ... 1235s Unpacking libc6-dbg:ppc64el (2.39-0ubuntu2) ... 1236s Selecting previously unselected package valgrind. 1236s Preparing to unpack .../16-valgrind_1%3a3.22.0-0ubuntu2_ppc64el.deb ... 1236s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 1236s Selecting previously unselected package valgrind-if-available. 1236s Preparing to unpack .../17-valgrind-if-available_3.18.1-1-1_ppc64el.deb ... 1236s Unpacking valgrind-if-available (3.18.1-1-1) ... 1236s Setting up mysql-common (5.8+1.1.0) ... 1236s update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode 1236s Setting up libmysqlclient21:ppc64el (8.0.36-1) ... 1236s Setting up libpq5:ppc64el (16.2-1) ... 1236s Setting up libc6-dbg:ppc64el (2.39-0ubuntu2) ... 1236s Setting up libntlm0:ppc64el (1.7-1) ... 1236s Setting up libidn12:ppc64el (1.42-1) ... 1236s Setting up mailutils-common (1:3.17-1) ... 1236s Setting up libgssglue1:ppc64el (0.9-1) ... 1236s Setting up libgc1:ppc64el (1:8.2.6-1) ... 1236s Setting up libltdl7:ppc64el (2.4.7-7) ... 1236s Setting up libgsasl18:ppc64el (2.2.1-1willsync1) ... 1236s Setting up gsasl (2.2.1-1willsync1) ... 1236s Setting up valgrind (1:3.22.0-0ubuntu2) ... 1236s Setting up libpython3.12:ppc64el (3.12.2-1) ... 1236s Setting up valgrind-if-available (3.18.1-1-1) ... 1236s Setting up guile-3.0-libs:ppc64el (3.0.9-1) ... 1236s Setting up libmailutils9:ppc64el (1:3.17-1) ... 1236s Setting up mailutils-imap4d (1:3.17-1) ... 1236s Created symlink /etc/systemd/system/multi-user.target.wants/mailutils-imap4d.service → /usr/lib/systemd/system/mailutils-imap4d.service. 1237s Setting up autopkgtest-satdep (0) ... 1237s Processing triggers for man-db (2.12.0-3) ... 1237s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1240s (Reading database ... 71357 files and directories currently installed.) 1240s Removing autopkgtest-satdep (0) ... 1243s autopkgtest [04:49:58]: test gsasl-mailutils-cram: [----------------------- 1243s /usr/bin/valgrind 1243s + command -v valgrind 1243s + VALGRIND=valgrind --error-exitcode=1 1243s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-cram.sh 1243s + : valgrind --error-exitcode=1 /usr/bin/gsasl 1243s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 1243s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 1243s + grep ^gsasl (GNU SASL 1244s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbingsasl (GNU SASL) 2.2.1 1244s 1244s + valgrind --error-exitcode=1 /usr/sbin/imap4d --version 1244s + grep ^imap4d (GNU Mailutils) 1245s + + valgrindgrep --error-exitcode=1 /usr/sbin/imap4d ^WITH_GSASL --show-config-options 1245s 1245s imap4d (GNU Mailutils) 3.17 1246s WITH_GSASL - SASL support using GNU SASL 1246s /usr/bin/ss 1246s + command -v ss 1246s + mktemp -d 1246s + WORKDIR=/tmp/tmp.Zsl88YyzMc 1246s + trap set +e; tail -v -n +0 $WORKDIR/out-*; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; rm $WORKDIR/imap4d.pid $WORKDIR/mailutils.conf $WORKDIR/cram.txt $WORKDIR/out-*; rmdir $WORKDIR 0 INT QUIT ABRT PIPE TERM 1246s + : ubuntu 1246s + cat 1246s + cat 1246s + i=0 1246s + valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.Zsl88YyzMc/mailutils.conf --debug-level=4711 --daemon --foreground 1246s + ss -na 1246s + grep 127.0.0.1:19835 1246s + grep LISTEN 1246s + expr 0 + 1 1246s + i=1 1246s + test 1 = 10 1246s + sleep 1 1247s + ss -na 1247s + grep 127.0.0.1:19835 1247s + grep LISTEN 1247s + expr 1 + 1 1247s + i=2 1247s + test 2 = 10 1247s + sleep 1 1248s + + ss -na 1248s + grep 127.0.0.1:19835 1248s grep LISTEN 1248s tcp LISTEN 0 4 127.0.0.1:19835 0.0.0.0:* 1248s + valgrind --error-exitcode=1 /usr/bin/gsasl -pbar -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 1250s + grep -q ^. NO AUTHENTICATE /tmp/tmp.Zsl88YyzMc/out-cram-md5-fail 1250s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 1251s + grep -q ^. OK AUTHENTICATE /tmp/tmp.Zsl88YyzMc/out-cram-md5 1251s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --verbose --imap 127.0.0.1 19835 1253s + grep -q ^. OK AUTHENTICATE /tmp/tmp.Zsl88YyzMc/out-digest-md5 1253s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --verbose --imap 127.0.0.1 19835 1255s + grep -q ^. OK AUTHENTICATE /tmp/tmp.Zsl88YyzMc/out-scram-sha-1 1255s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --verbose --imap 127.0.0.1 19835 1257s + grep -q ^. OK AUTHENTICATE /tmp/tmp.Zsl88YyzMc/out-scram-sha-256 1257s + echo PASS: tests/gsasl-mailutils-cram.sh 1257s + exit 0 1257s + set +e 1257s + tail -v -n +0 /tmp/tmp.Zsl88YyzMc/out-cram-md5 /tmp/tmp.Zsl88YyzMc/out-cram-md5-fail /tmp/tmp.Zsl88YyzMc/out-digest-md5 /tmp/tmp.Zsl88YyzMc/out-imapd /tmp/tmp.Zsl88YyzMc/out-scram-sha-1 /tmp/tmp.Zsl88YyzMc/out-scram-sha-256 1257s PASS: tests/gsasl-mailutils-cram.sh 1257s ==> /tmp/tmp.Zsl88YyzMc/out-cram-md5 <== 1257s ==1364== Memcheck, a memory error detector 1257s ==1364== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1364== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1364== Command: /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 1257s ==1364== 1257s Trying ‘127.0.0.1’... 1257s * OK IMAP4rev1 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . AUTHENTICATE CRAM-MD5 1257s + PDIyMzYzMTg2MTM1ODAwMDIzMDAzLjBAbG9jYWxob3N0Pg== 1257s Using system username `ubuntu' as authentication identity. 1257s dWJ1bnR1IDQyNWZhZTE5MmU1MzA3ZWZkMWU2OGE0YWE2NTllMWE1 1257s . OK AUTHENTICATE CRAM-MD5 authentication successful 1257s Client authentication finished (server trusted)... 1257s Session finished... 1257s . LOGOUT 1257s * BYE Session terminating. 1257s . OK LOGOUT Completed 1257s ==1364== 1257s ==1364== HEAP SUMMARY: 1257s ==1364== in use at exit: 80 bytes in 10 blocks 1257s ==1364== total heap usage: 1,611 allocs, 1,601 frees, 183,367 bytes allocated 1257s ==1364== 1257s ==1364== LEAK SUMMARY: 1257s ==1364== definitely lost: 0 bytes in 0 blocks 1257s ==1364== indirectly lost: 0 bytes in 0 blocks 1257s ==1364== possibly lost: 0 bytes in 0 blocks 1257s ==1364== still reachable: 80 bytes in 10 blocks 1257s ==1364== suppressed: 0 bytes in 0 blocks 1257s ==1364== Rerun with --leak-check=full to see details of leaked memory 1257s ==1364== 1257s ==1364== For lists of detected and suppressed errors, rerun with: -s 1257s ==1364== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s 1257s ==> /tmp/tmp.Zsl88YyzMc/out-cram-md5-fail <== 1257s ==1361== Memcheck, a memory error detector 1257s ==1361== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1361== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1361== Command: /usr/bin/gsasl -pbar -d -m CRAM-MD5 --verbose --imap 127.0.0.1 19835 1257s ==1361== 1257s Trying ‘127.0.0.1’... 1257s * OK IMAP4rev1 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . AUTHENTICATE CRAM-MD5 1257s + PDEwMjA3MDc4MTU2MTQyMTEyMDAyLjBAbG9jYWxob3N0Pg== 1257s Using system username `ubuntu' as authentication identity. 1257s dWJ1bnR1IDJiYTNiMWU5NTI2YzRhNmIzMzM3YWM2ZDBlYzI3NGI3 1257s . NO AUTHENTICATE CRAM-MD5 authentication failed 1257s /usr/bin/gsasl: server error 1257s ==1361== 1257s ==1361== HEAP SUMMARY: 1257s ==1361== in use at exit: 4,347 bytes in 17 blocks 1257s ==1361== total heap usage: 1,609 allocs, 1,592 frees, 183,111 bytes allocated 1257s ==1361== 1257s ==1361== LEAK SUMMARY: 1257s ==1361== definitely lost: 0 bytes in 0 blocks 1257s ==1361== indirectly lost: 0 bytes in 0 blocks 1257s ==1361== possibly lost: 0 bytes in 0 blocks 1257s ==1361== still reachable: 4,347 bytes in 17 blocks 1257s ==1361== suppressed: 0 bytes in 0 blocks 1257s ==1361== Rerun with --leak-check=full to see details of leaked memory 1257s ==1361== 1257s ==1361== For lists of detected and suppressed errors, rerun with: -s 1257s ==1361== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s 1257s ==> /tmp/tmp.Zsl88YyzMc/out-digest-md5 <== 1257s ==1367== Memcheck, a memory error detector 1257s ==1367== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1367== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1367== Command: /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --verbose --imap 127.0.0.1 19835 1257s ==1367== 1257s Trying ‘127.0.0.1’... 1257s * OK IMAP4rev1 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . AUTHENTICATE DIGEST-MD5 1257s + cmVhbG09ImFkdC1ub2JsZS1wcGM2NGVsLWdzYXNsLTIwMjQwMzA5LTA0MjkxNS1qdWp1LTdmMjI3NS1wcm9kLXByb3Bvcy5ub3ZhbG9jYWwiLCBub25jZT0iTVhZbnlFN3lMd2Y1eWRjTWdEbGxKZz09IiwgcW9wPSJhdXRoIiwgY2hhcnNldD11dGYtOCwgYWxnb3JpdGhtPW1kNS1zZXNz 1257s Using system username `ubuntu' as authentication identity. 1257s dXNlcm5hbWU9InVidW50dSIsIHJlYWxtPSJhZHQtbm9ibGUtcHBjNjRlbC1nc2FzbC0yMDI0MDMwOS0wNDI5MTUtanVqdS03ZjIyNzUtcHJvZC1wcm9wb3Mubm92YWxvY2FsIiwgbm9uY2U9Ik1YWW55RTd5THdmNXlkY01nRGxsSmc9PSIsIGNub25jZT0iRTB3Qm9ZOVdRYXN3Um1vd3pZbzJEdz09IiwgbmM9MDAwMDAwMDEsIHFvcD1hdXRoLCBkaWdlc3QtdXJpPSJpbWFwLzEyNy4wLjAuMSIsIHJlc3BvbnNlPWQ2MDcxOTJkYzZlY2JkYTQyNmY0OWY5N2YzNjViZWVkLCBjaGFyc2V0PXV0Zi04 1257s + cnNwYXV0aD0wZDBhZjI2ZjEwMDZiOWE1NTZlN2ZiYWZkZGNmMjNmNA== 1257s 1257s . OK AUTHENTICATE DIGEST-MD5 authentication successful 1257s Client authentication finished (server trusted)... 1257s Session finished... 1257s . LOGOUT 1257s * BYE Session terminating. 1257s . OK LOGOUT Completed 1257s ==1367== 1257s ==1367== HEAP SUMMARY: 1257s ==1367== in use at exit: 104 bytes in 14 blocks 1257s ==1367== total heap usage: 1,645 allocs, 1,631 frees, 189,278 bytes allocated 1257s ==1367== 1257s ==1367== LEAK SUMMARY: 1257s ==1367== definitely lost: 0 bytes in 0 blocks 1257s ==1367== indirectly lost: 0 bytes in 0 blocks 1257s ==1367== possibly lost: 0 bytes in 0 blocks 1257s ==1367== still reachable: 104 bytes in 14 blocks 1257s ==1367== suppressed: 0 bytes in 0 blocks 1257s ==1367== Rerun with --leak-check=full to see details of leaked memory 1257s ==1367== 1257s ==1367== For lists of detected and suppressed errors, rerun with: -s 1257s ==1367== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s 1257s ==> /tmp/tmp.Zsl88YyzMc/out-imapd <== 1257s ==1334== Memcheck, a memory error detector 1257s ==1334== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1334== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1334== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.Zsl88YyzMc/mailutils.conf --debug-level=4711 --daemon --foreground 1257s ==1334== 1257s imap4d: error setting mail group: Operation not permitted 1257s ==1334== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 1257s ==1334== the SIGSTOP signal is uncatchable 1257s imap4d: opening server "default" inet://127.0.0.1:19835 1257s imap4d: imap4d (GNU Mailutils 3.17) started 1257s imap4d: GSASL error: Error authenticating user 1257s imap4d: unexpected eof on input 1257s imap4d: read error on control stream 1257s ==1362== 1257s ==1362== HEAP SUMMARY: 1257s ==1362== in use at exit: 62,725 bytes in 951 blocks 1257s ==1362== total heap usage: 3,908 allocs, 2,957 frees, 590,201 bytes allocated 1257s ==1362== 1257s ==1362== LEAK SUMMARY: 1257s ==1362== definitely lost: 106 bytes in 3 blocks 1257s ==1362== indirectly lost: 16,217 bytes in 381 blocks 1257s ==1362== possibly lost: 0 bytes in 0 blocks 1257s ==1362== still reachable: 46,402 bytes in 567 blocks 1257s ==1362== suppressed: 0 bytes in 0 blocks 1257s ==1362== Rerun with --leak-check=full to see details of leaked memory 1257s ==1362== 1257s ==1362== For lists of detected and suppressed errors, rerun with: -s 1257s ==1362== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s imap4d: process 1362 finished with code 74 (I/O error) 1257s imap4d: Getting auth info for user ubuntu 1257s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1257s imap4d: user `ubuntu' logged in (source: system) 1257s imap4d: session terminating for user: ubuntu 1257s ==1365== 1257s ==1365== HEAP SUMMARY: 1257s ==1365== in use at exit: 62,853 bytes in 948 blocks 1257s ==1365== total heap usage: 4,064 allocs, 3,116 frees, 649,751 bytes allocated 1257s ==1365== 1257s ==1365== LEAK SUMMARY: 1257s ==1365== definitely lost: 301 bytes in 18 blocks 1257s ==1365== indirectly lost: 16,217 bytes in 381 blocks 1257s ==1365== possibly lost: 0 bytes in 0 blocks 1257s ==1365== still reachable: 46,335 bytes in 549 blocks 1257s ==1365== suppressed: 0 bytes in 0 blocks 1257s ==1365== Rerun with --leak-check=full to see details of leaked memory 1257s ==1365== 1257s ==1365== For lists of detected and suppressed errors, rerun with: -s 1257s ==1365== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s imap4d: process 1365 finished with code 0 (Normal termination) 1257s imap4d: unsupported callback property 13 1257s imap4d: unsupported callback property 12 1257s imap4d: Getting auth info for user ubuntu 1257s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1257s imap4d: user `ubuntu' logged in (source: system) 1257s imap4d: session terminating for user: ubuntu 1257s ==1368== 1257s ==1368== HEAP SUMMARY: 1257s ==1368== in use at exit: 63,097 bytes in 949 blocks 1257s ==1368== total heap usage: 4,120 allocs, 3,171 frees, 685,304 bytes allocated 1257s ==1368== 1257s ==1368== LEAK SUMMARY: 1257s ==1368== definitely lost: 469 bytes in 18 blocks 1257s ==1368== indirectly lost: 16,217 bytes in 381 blocks 1257s ==1368== possibly lost: 0 bytes in 0 blocks 1257s ==1368== still reachable: 46,411 bytes in 550 blocks 1257s ==1368== suppressed: 0 bytes in 0 blocks 1257s ==1368== Rerun with --leak-check=full to see details of leaked memory 1257s ==1368== 1257s ==1368== For lists of detected and suppressed errors, rerun with: -s 1257s ==1368== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s imap4d: process 1368 finished with code 0 (Normal termination) 1257s imap4d: unsupported callback property 15 1257s imap4d: unsupported callback property 16 1257s imap4d: unsupported callback property 23 1257s imap4d: unsupported callback property 17 1257s imap4d: Getting auth info for user ubuntu 1257s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1257s imap4d: user `ubuntu' logged in (source: system) 1257s imap4d: session terminating for user: ubuntu 1257s ==1371== 1257s ==1371== HEAP SUMMARY: 1257s ==1371== in use at exit: 62,913 bytes in 949 blocks 1257s ==1371== total heap usage: 4,126 allocs, 3,177 frees, 677,047 bytes allocated 1257s ==1371== 1257s ==1371== LEAK SUMMARY: 1257s ==1371== definitely lost: 358 bytes in 19 blocks 1257s ==1371== indirectly lost: 16,217 bytes in 381 blocks 1257s ==1371== possibly lost: 0 bytes in 0 blocks 1257s ==1371== still reachable: 46,338 bytes in 549 blocks 1257s ==1371== suppressed: 0 bytes in 0 blocks 1257s ==1371== Rerun with --leak-check=full to see details of leaked memory 1257s ==1371== 1257s ==1371== For lists of detected and suppressed errors, rerun with: -s 1257s ==1371== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s imap4d: process 1371 finished with code 0 (Normal termination) 1257s imap4d: unsupported callback property 15 1257s imap4d: unsupported callback property 16 1257s imap4d: unsupported callback property 23 1257s imap4d: unsupported callback property 17 1257s imap4d: Getting auth info for user ubuntu 1257s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1257s imap4d: user `ubuntu' logged in (source: system) 1257s imap4d: session terminating for user: ubuntu 1257s 1257s ==> /tmp/tmp.Zsl88YyzMc/out-scram-sha-1 <== 1257s ==1370== Memcheck, a memory error detector 1257s ==1370== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1370== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1370== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --verbose --imap 127.0.0.1 19835 1257s ==1370== 1257s Trying ‘127.0.0.1’... 1257s * OK IMAP4rev1 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . AUTHENTICATE SCRAM-SHA-1 1257s + 1257s Using system username `ubuntu' as authentication identity. 1257s biwsbj11YnVudHUscj13Q08yOTEzTWplamNDWG5FUC9xdzhyd3A= 1257s + cj13Q08yOTEzTWplamNDWG5FUC9xdzhyd3BwTVZ0VWpwUGVGTjFPVlFPNGl6SkN3L24scz1wWVN4UjZXWXlLWFBWazNVLGk9NDA5Ng== 1257s Yz1iaXdzLHI9d0NPMjkxM01qZWpjQ1huRVAvcXc4cndwcE1WdFVqcFBlRk4xT1ZRTzRpekpDdy9uLHA9UjZWalhqazBnQVg3Tk9SeXo3eXQ4V0lMMDFjPQ== 1257s + dj1Ud01BZ2hFNmFCcHJZMlplak5FaDJ0dFpsRVU9 1257s 1257s . OK AUTHENTICATE SCRAM-SHA-1 authentication successful 1257s Client authentication finished (server trusted)... 1257s Session finished... 1257s . LOGOUT 1257s * BYE Session terminating. 1257s . OK LOGOUT Completed 1257s ==1370== 1257s ==1370== HEAP SUMMARY: 1257s ==1370== in use at exit: 86 bytes in 10 blocks 1257s ==1370== total heap usage: 1,640 allocs, 1,630 frees, 184,800 bytes allocated 1257s ==1370== 1257s ==1370== LEAK SUMMARY: 1257s ==1370== definitely lost: 0 bytes in 0 blocks 1257s ==1370== indirectly lost: 0 bytes in 0 blocks 1257s ==1370== possibly lost: 0 bytes in 0 blocks 1257s ==1370== still reachable: 86 bytes in 10 blocks 1257s ==1370== suppressed: 0 bytes in 0 blocks 1257s ==1370== Rerun with --leak-check=full to see details of leaked memory 1257s ==1370== 1257s ==1370== For lists of detected and suppressed errors, rerun with: -s 1257s ==1370== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s 1257s ==> /tmp/tmp.Zsl88YyzMc/out-scram-sha-256 <== 1257s ==1374== Memcheck, a memory error detector 1257s ==1374== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1257s ==1374== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1257s ==1374== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --verbose --imap 127.0.0.1 19835 1257s ==1374== 1257s Trying ‘127.0.0.1’... 1257s * OK IMAP4rev1 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . CAPABILITY 1257s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1257s . OK CAPABILITY Completed 1257s . AUTHENTICATE SCRAM-SHA-256 1257s + 1257s Using system username `ubuntu' as authentication identity. 1257s biwsbj11YnVudHUscj10cEg4UXlzY3M5eEJjVm9JRFhHSHBmR2Y= 1257s + cj10cEg4UXlzY3M5eEJjVm9JRFhHSHBmR2ZMbEFYUVVWdWlwRm9TMzczNTRmbXp5VkUscz12a2grRVp4a2RTSkRZSmJYLGk9NDA5Ng== 1257s Yz1iaXdzLHI9dHBIOFF5c2NzOXhCY1ZvSURYR0hwZkdmTGxBWFFVVnVpcEZvUzM3MzU0Zm16eVZFLHA9cksydk8rdVlSekVsam5Cb1YzMlhMUUxhVkRuejFUOWNIcEdETjNxang0TT0= 1257s + dj1QUFVUT01qbEdzdi9pcWk3Y1BHT081cmxGMlVsOVVyVEdDSTJZQVdNSlJVPQ== 1257s 1257s . OK AUTHENTICATE SCRAM-SHA-256 authentication successful 1257s Client authentication finished (server trusted)... 1257s Session finished... 1257s . LOGOUT 1257s * BYE Session terminating. 1257s . OK LOGOUT Completed 1257s ==1374== 1257s ==1374== HEAP SUMMARY: 1257s ==1374== in use at exit: 90 bytes in 10 blocks 1257s ==1374== total heap usage: 1,640 allocs, 1,630 frees, 184,952 bytes allocated 1257s ==1374== 1257s ==1374== LEAK SUMMARY: 1257s ==1374== definitely lost: 0 bytes in 0 blocks 1257s ==1374== indirectly lost: 0 bytes in 0 blocks 1257s ==1374== possibly lost: 0 bytes in 0 blocks 1257s ==1374== still reachable: 90 bytes in 10 blocks 1257s ==1374== suppressed: 0 bytes in 0 blocks 1257s ==1374== Rerun with --leak-check=full to see details of leaked memory 1257s ==1374== 1257s ==1374== For lists of detected and suppressed errors, rerun with: -s 1257s ==1374== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1257s + test -f /tmp/tmp.Zsl88YyzMc/imap4d.pid 1257s + cat /tmp/tmp.Zsl88YyzMc/imap4d.pid 1257s + kill 1334 1257s + rm /tmp/tmp.Zsl88YyzMc/imap4d.pid /tmp/tmp.Zsl88YyzMc/mailutils.conf /tmp/tmp.Zsl88YyzMc/cram.txt /tmp/tmp.Zsl88YyzMc/out-cram-md5 /tmp/tmp.Zsl88YyzMc/out-cram-md5-fail /tmp/tmp.Zsl88YyzMc/out-digest-md5 /tmp/tmp.Zsl88YyzMc/out-imapd /tmp/tmp.Zsl88YyzMc/out-scram-sha-1 /tmp/tmp.Zsl88YyzMc/out-scram-sha-256 1257s + rmdir /tmp/tmp.Zsl88YyzMc 1257s + exit 0 1257s autopkgtest [04:50:12]: test gsasl-mailutils-cram: -----------------------] 1258s autopkgtest [04:50:13]: test gsasl-mailutils-cram: - - - - - - - - - - results - - - - - - - - - - 1258s gsasl-mailutils-cram PASS 1258s autopkgtest [04:50:13]: test gsasl-mailutils-gs2krb5-gssapi: preparing testbed 1260s Reading package lists... 1260s Building dependency tree... 1260s Reading state information... 1260s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 1260s Starting 2 pkgProblemResolver with broken count: 0 1260s Done 1260s Done 1260s Starting pkgProblemResolver with broken count: 0 1260s Starting 2 pkgProblemResolver with broken count: 0 1260s Done 1261s The following additional packages will be installed: 1261s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1261s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1261s Suggested packages: 1261s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1261s The following NEW packages will be installed: 1261s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 1261s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 1261s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1261s 1 not fully installed or removed. 1261s Need to get 856 kB of archives. 1261s After this operation, 3852 kB of additional disk space will be used. 1261s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1261s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 1261s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 1261s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 1261s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 1261s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 1261s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 1261s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1 ppc64el 0.3.1-1ubuntu5 [11.6 kB] 1261s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1 ppc64el 0.3.1-1ubuntu5 [5960 B] 1261s Get:10 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-5build1 [207 kB] 1261s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-5build1 [108 kB] 1261s Preconfiguring packages ... 1262s Fetched 856 kB in 1s (1514 kB/s) 1262s Selecting previously unselected package krb5-config. 1262s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71357 files and directories currently installed.) 1262s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1262s Unpacking krb5-config (2.7) ... 1262s Selecting previously unselected package libgssrpc4:ppc64el. 1262s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 1262s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1262s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 1262s Selecting previously unselected package libkdb5-10:ppc64el. 1262s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 1262s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1262s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 1262s Selecting previously unselected package krb5-user. 1262s Preparing to unpack .../05-krb5-user_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking krb5-user (1.20.1-5build1) ... 1262s Selecting previously unselected package libevent-2.1-7:ppc64el. 1262s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 1262s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1262s Selecting previously unselected package libverto1:ppc64el. 1262s Preparing to unpack .../07-libverto1_0.3.1-1ubuntu5_ppc64el.deb ... 1262s Unpacking libverto1:ppc64el (0.3.1-1ubuntu5) ... 1262s Selecting previously unselected package libverto-libevent1:ppc64el. 1262s Preparing to unpack .../08-libverto-libevent1_0.3.1-1ubuntu5_ppc64el.deb ... 1262s Unpacking libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 1262s Selecting previously unselected package krb5-kdc. 1262s Preparing to unpack .../09-krb5-kdc_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking krb5-kdc (1.20.1-5build1) ... 1262s Selecting previously unselected package krb5-admin-server. 1262s Preparing to unpack .../10-krb5-admin-server_1.20.1-5build1_ppc64el.deb ... 1262s Unpacking krb5-admin-server (1.20.1-5build1) ... 1262s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 1262s Setting up krb5-config (2.7) ... 1262s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1262s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 1262s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 1262s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 1262s Setting up krb5-user (1.20.1-5build1) ... 1262s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1262s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1262s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1262s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1262s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1262s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1262s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1262s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1262s Setting up libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 1262s Setting up libverto1:ppc64el (0.3.1-1ubuntu5) ... 1262s Setting up krb5-kdc (1.20.1-5build1) ... 1263s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1263s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1263s Setting up krb5-admin-server (1.20.1-5build1) ... 1264s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1264s Setting up autopkgtest-satdep (0) ... 1264s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1264s Processing triggers for man-db (2.12.0-3) ... 1267s (Reading database ... 71465 files and directories currently installed.) 1267s Removing autopkgtest-satdep (0) ... 1268s autopkgtest [04:50:23]: test gsasl-mailutils-gs2krb5-gssapi: [----------------------- 1268s /usr/bin/valgrind 1268s + command -v valgrind 1268s + VALGRIND=valgrind --error-exitcode=1 1268s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-gs2krb5-gssapi.sh 1268s + : valgrind --error-exitcode=1 /usr/bin/gsasl 1268s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 1268s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 1268s + grep ^gsasl (GNU SASL 1269s gsasl (GNU SASL) 2.2.1 1269s + valgrind --error-exitcode=1 /usr/bin/gsasl+ grep GSSAPI 1269s --client-mechanisms 1270s ANONYMOUS EXTERNAL LOGIN PLAIN SECURID NTLM DIGEST-MD5 CRAM-MD5 SCRAM-SHA-1 SCRAM-SHA-1-PLUS SCRAM-SHA-256 SCRAM-SHA-256-PLUS SAML20 OPENID20 GSSAPI GS2-KRB5 1270s + test no = yes 1270s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 1270s /usr/bin/ss 1270s + command -v ss 1270s + valgrind --error-exitcode=1 /usr/sbin/imap4d --version 1270s + grep ^imap4d (GNU Mailutils) 1271s imap4d (GNU Mailutils) 3.17 1271s + command -v/usr/bin/id 1271s id 1271s + command -v/usr/bin/hostname 1271s /usr/bin/kinit 1271s /usr/sbin/kdb5_util 1271s /usr/sbin/kadmin.local 1271s /usr/sbin/krb5kdc 1271s Initializing database '/tmp/tmp.27f5C9BNs8/principal' for realm 'GSASL.EXAMPLE', 1271s master key name 'K/M@GSASL.EXAMPLE' 1271s hostname 1271s + command -v kinit 1271s + command -v kdb5_util 1271s + command -v kadmin.local 1271s + command -v krb5kdc 1271s + mktemp -d 1271s + WORKDIR=/tmp/tmp.27f5C9BNs8 1271s + trap set +e; test -f $WORKDIR/pid && kill `cat $WORKDIR/pid`; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; tail -v -n +0 $WORKDIR/out-* $WORKDIR/kdc.log; rm -rfv $WORKDIR 0 INT QUIT ABRT PIPE TERM 1271s + : ubuntu 1271s + id -gn 1271s + : ubuntu 1271s + mkdir /tmp/tmp.27f5C9BNs8/k 1271s + cat 1271s + hostname -d 1271s + hostname -f 1271s + cat 1271s + export KRB5CCNAME=/tmp/tmp.27f5C9BNs8/cc 1271s + export KRB5_CONFIG=/tmp/tmp.27f5C9BNs8/k/krb5.conf 1271s + export KRB5_KDC_PROFILE=/tmp/tmp.27f5C9BNs8/k 1271s + export KRB5_KTNAME=/tmp/tmp.27f5C9BNs8/kt 1271s + kdb5_util -P foo create -s 1271s + hostname -f 1271s + kadmin.local addprinc -randkey imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 1271s + kadmin.local addprinc -pw bar ubuntu 1271s + hostname -f 1271s + kadmin.local ktadd -k /tmp/tmp.27f5C9BNs8/kt imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 1271s Entry for principal imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.27f5C9BNs8/kt. 1271s Entry for principal imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/tmp/tmp.27f5C9BNs8/kt. 1271s + i=0 1271s + krb5kdc -n -P /tmp/tmp.27f5C9BNs8/pid 1271s + ss -na 1271s + grep 0.0.0.0:17643 1271s + grep LISTEN 1271s krb5kdc: starting... 1271s + expr 0 + 1 1271s + i=1 1271s + test 1 = 10 1271s + sleep 1 1272s + + grep 0.0.0.0:17643 1272s ss -na 1272s + grep LISTEN 1272s tcp LISTEN 0 5 0.0.0.0:17643 0.0.0.0:* 1272s + cat 1272s + + i=0 1272s valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.27f5C9BNs8/mailutils.conf --debug-level=4711 --daemon --foreground 1272s + ss -na 1272s + grep 0.0.0.0:19835 1272s + grep LISTEN 1272s + expr 0 + 1 1272s + i=1 1272s + test 1 = 10 1272s + sleep 1 1273s + ss -na 1273s + grep 0.0.0.0:19835 1273s + grep LISTEN 1273s + expr 1 + 1 1273s + i=2 1273s + test 2 = 10 1273s + sleep 1 1274s + + ss -na 1274s + grep 0.0.0.0:19835grep LISTEN 1274s 1274s + hostname -f 1274s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 1274s tcp LISTEN 0 4 0.0.0.0:19835 0.0.0.0:* 1276s + grep -q gss_init_sec_context /tmp/tmp.27f5C9BNs8/out-err 1276s + echo bar 1276s + kinit ubuntu 1276s Password for ubuntu@GSASL.EXAMPLE: 1276s + hostname -f 1276s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GS2-KRB5 -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 -z ubuntu 1279s + grep -q ^. OK AUTHENTICATE /tmp/tmp.27f5C9BNs8/out-gs2krb5 1279s + hostname -f 1280s + valgrind --error-exitcode=1 /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 -z ubuntu 1282s + grep -q ^. OK AUTHENTICATE /tmp/tmp.27f5C9BNs8/out-gssapi 1282s PASS: tests/gsasl-mailutils-gs2krb5-gssapi.sh 1282s + echo PASS: tests/gsasl-mailutils-gs2krb5-gssapi.sh 1282s + exit 0 1282s + set +e 1282s + test -f /tmp/tmp.27f5C9BNs8/pid 1282s + cat /tmp/tmp.27f5C9BNs8/pid 1282s + kill 2005 1282s + test -f /tmp/tmp.27f5C9BNs8/imap4d.pid 1282s + cat /tmp/tmp.27f5C9BNs8/imap4d.pid 1282s + kill 2017 1282s + tail -v -n +0 /tmp/tmp.27f5C9BNs8/out-err /tmp/tmp.27f5C9BNs8/out-gs2krb5 /tmp/tmp.27f5C9BNs8/out-gssapi /tmp/tmp.27f5C9BNs8/out-imapd /tmp/tmp.27f5C9BNs8/kdc.log 1283s ==> /tmp/tmp.27f5C9BNs8/out-err <== 1283s ==2035== Memcheck, a memory error detector 1283s ==2035== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1283s ==2035== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1283s ==2035== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 1283s ==2035== 1283s Trying ‘adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal’... 1283s * OK IMAP4rev1 1283s . CAPABILITY 1283s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1283s . OK CAPABILITY Completed 1283s . AUTHENTICATE GSSAPI 1283s + 1283s /usr/bin/gsasl: mechanism error: GSSAPI error in client while negotiating security context in gss_init_sec_context() in SASL library. This is most likely due insufficient credentials or malicious interactions. 1283s ==2035== 1283s ==2035== HEAP SUMMARY: 1283s ==2035== in use at exit: 16,281 bytes in 74 blocks 1283s ==2035== total heap usage: 1,999 allocs, 1,925 frees, 303,386 bytes allocated 1283s ==2035== 1283s ==2035== LEAK SUMMARY: 1283s ==2035== definitely lost: 16 bytes in 1 blocks 1283s ==2035== indirectly lost: 0 bytes in 0 blocks 1283s ==2035== possibly lost: 0 bytes in 0 blocks 1283s ==2035== still reachable: 16,265 bytes in 73 blocks 1283s ==2035== suppressed: 0 bytes in 0 blocks 1283s ==2035== Rerun with --leak-check=full to see details of leaked memory 1283s ==2035== 1283s ==2035== For lists of detected and suppressed errors, rerun with: -s 1283s ==2035== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1283s 1283s ==> /tmp/tmp.27f5C9BNs8/out-gs2krb5 <== 1283s ==2041== Memcheck, a memory error detector 1283s ==2041== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1283s ==2041== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1283s ==2041== Command: /usr/bin/gsasl -m GS2-KRB5 -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 -z ubuntu 1283s ==2041== 1283s Trying ‘adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal’... 1283s * OK IMAP4rev1 1283s . CAPABILITY 1283s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1283s . OK CAPABILITY Completed 1283s . AUTHENTICATE GS2-KRB5 1283s + 1283s 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 1283s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRvrxoLNL/v2dkA8ArNN/rZFwE82T1HgCCKE/FersuGQjQgp7GS6Hq3dH4//8tIKkX2ZktD0wrVnyWWg1bNZ2OzaWZx8Y/kLq7Lbni5cgWaO/oxyO9b5XhPyDeT9Fe2bBnsIfDyx2Y5lgX1g+NL+WtP 1283s 1283s . OK AUTHENTICATE GS2-KRB5 authentication successful 1283s Client authentication finished (server trusted)... 1283s Session finished... 1283s . LOGOUT 1283s * BYE Session terminating. 1283s . OK LOGOUT Completed 1283s ==2041== 1283s ==2041== HEAP SUMMARY: 1283s ==2041== in use at exit: 11,617 bytes in 58 blocks 1283s ==2041== total heap usage: 3,083 allocs, 3,025 frees, 563,563 bytes allocated 1283s ==2041== 1283s ==2041== LEAK SUMMARY: 1283s ==2041== definitely lost: 16 bytes in 1 blocks 1283s ==2041== indirectly lost: 0 bytes in 0 blocks 1283s ==2041== possibly lost: 0 bytes in 0 blocks 1283s ==2041== still reachable: 11,601 bytes in 57 blocks 1283s ==2041== suppressed: 0 bytes in 0 blocks 1283s ==2041== Rerun with --leak-check=full to see details of leaked memory 1283s ==2041== 1283s ==2041== For lists of detected and suppressed errors, rerun with: -s 1283s ==2041== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1283s 1283s ==> /tmp/tmp.27f5C9BNs8/out-gssapi <== 1283s ==2045== Memcheck, a memory error detector 1283s ==2045== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1283s ==2045== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1283s ==2045== Command: /usr/bin/gsasl -m GSSAPI -d --no-starttls --imap adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal 19835 -z ubuntu 1283s ==2045== 1283s Trying ‘adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal’... 1283s * OK IMAP4rev1 1283s . CAPABILITY 1283s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1283s . OK CAPABILITY Completed 1283s . AUTHENTICATE GSSAPI 1283s + 1283s 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 1283s + YIGZBgkqhkiG9xIBAgICAG+BiTCBhqADAgEFoQMCAQ+iejB4oAMCARKicQRv7XOkQx3xZgVnUPiDIaYvg8B6QGnJpJD5cLaKU9PoSGNKryWJB/iuy/qb9oLoJHRCwFMFbFOjrz8ehMnEgJoZFwLO4e6ruZKS0jAsN821K7qZyGAwQ0VAKYSkJibpYVcNNhEODP5TgS6BD/uL7SJj 1283s 1283s + BQQF/wAMAAAAAAAAL/U+zgEAIADIq/f6imRh+UhpYt8= 1283s BQQE/wAMAAAAAAAADoFfDwEAIAB1YnVudHX8AQxQzE4rynlqgFk= 1283s . OK AUTHENTICATE GSSAPI authentication successful 1283s Client authentication finished (server trusted)... 1283s Session finished... 1283s . LOGOUT 1283s * BYE Session terminating. 1283s . OK LOGOUT Completed 1283s ==2045== 1283s ==2045== HEAP SUMMARY: 1283s ==2045== in use at exit: 11,613 bytes in 58 blocks 1283s ==2045== total heap usage: 2,670 allocs, 2,612 frees, 389,274 bytes allocated 1283s ==2045== 1283s ==2045== LEAK SUMMARY: 1283s ==2045== definitely lost: 16 bytes in 1 blocks 1283s ==2045== indirectly lost: 0 bytes in 0 blocks 1283s ==2045== possibly lost: 0 bytes in 0 blocks 1283s ==2045== still reachable: 11,597 bytes in 57 blocks 1283s ==2045== suppressed: 0 bytes in 0 blocks 1283s ==2045== Rerun with --leak-check=full to see details of leaked memory 1283s ==2045== 1283s ==2045== For lists of detected and suppressed errors, rerun with: -s 1283s ==2045== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1283s 1283s ==> /tmp/tmp.27f5C9BNs8/out-imapd <== 1283s ==2017== Memcheck, a memory error detector 1283s ==2017== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1283s ==2017== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1283s ==2017== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.27f5C9BNs8/mailutils.conf --debug-level=4711 --daemon --foreground 1283s ==2017== 1283s imap4d: error setting mail group: Operation not permitted 1283s ==2017== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 1283s ==2017== the SIGSTOP signal is uncatchable 1283s imap4d: opening server "default" inet://0.0.0.0:19835 1283s imap4d: imap4d (GNU Mailutils 3.17) started 1283s imap4d: read error on control stream 1283s ==2036== 1283s ==2036== HEAP SUMMARY: 1283s ==2036== in use at exit: 81,287 bytes in 998 blocks 1283s ==2036== total heap usage: 5,008 allocs, 4,010 frees, 781,593 bytes allocated 1283s ==2036== 1283s ==2036== LEAK SUMMARY: 1283s ==2036== definitely lost: 99 bytes in 2 blocks 1283s ==2036== indirectly lost: 16,217 bytes in 381 blocks 1283s ==2036== possibly lost: 0 bytes in 0 blocks 1283s ==2036== still reachable: 64,971 bytes in 615 blocks 1283s ==2036== suppressed: 0 bytes in 0 blocks 1283s ==2036== Rerun with --leak-check=full to see details of leaked memory 1283s ==2036== 1283s ==2036== For lists of detected and suppressed errors, rerun with: -s 1283s ==2036== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1283s imap4d: process 2036 finished with code 74 (I/O error) 1283s imap4d: Getting auth info for user ubuntu 1283s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1283s imap4d: user `ubuntu' logged in (source: system) 1283s imap4d: session terminating for user: ubuntu 1283s ==2042== 1283s ==2042== HEAP SUMMARY: 1283s ==2042== in use at exit: 81,705 bytes in 1,023 blocks 1283s ==2042== total heap usage: 6,943 allocs, 5,920 frees, 1,048,742 bytes allocated 1283s ==2042== 1283s ==2042== LEAK SUMMARY: 1283s ==2042== definitely lost: 354 bytes in 21 blocks 1283s ==2042== indirectly lost: 34,445 bytes in 433 blocks 1283s ==2042== possibly lost: 0 bytes in 0 blocks 1283s ==2042== still reachable: 46,906 bytes in 569 blocks 1283s ==2042== suppressed: 0 bytes in 0 blocks 1283s ==2042== Rerun with --leak-check=full to see details of leaked memory 1283s ==2042== 1283s ==2042== For lists of detected and suppressed errors, rerun with: -s 1283s ==2042== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1283s imap4d: process 2042 finished with code 0 (Normal termination) 1283s imap4d: GSSAPI user ubuntu@GSASL.EXAMPLE is authorized as ubuntu 1283s imap4d: Getting auth info for user ubuntu 1283s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1283s imap4d: user `ubuntu' logged in (source: system) 1283s imap4d: session terminating for user: ubuntu 1283s imap4d: imap4d (GNU Mailutils 3.17) terminated 1283s 1283s ==> /tmp/tmp.27f5C9BNs8/kdc.log <== 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](Error): preauth spake failed to initialize: No SPAKE preauth groups configured 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](info): setting up network... 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](info): setsockopt(10,IPV6_V6ONLY,1) worked 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](info): setsockopt(12,IPV6_V6ONLY,1) worked 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](info): set up 4 sockets 1283s Mar 09 04:50:26 autopkgtest krb5kdc[2005](info): commencing operation 1283s Mar 09 04:50:31 autopkgtest krb5kdc[2005](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: NEEDED_PREAUTH: ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE, Additional pre-authentication required 1283s Mar 09 04:50:31 autopkgtest krb5kdc[2005](info): AS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1709959831, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for krbtgt/GSASL.EXAMPLE@GSASL.EXAMPLE 1283s Mar 09 04:50:33 autopkgtest krb5kdc[2005](info): TGS_REQ (8 etypes {aes256-cts-hmac-sha1-96(18), aes128-cts-hmac-sha1-96(17), aes256-cts-hmac-sha384-192(20), aes128-cts-hmac-sha256-128(19), DEPRECATED:des3-cbc-sha1(16), DEPRECATED:arcfour-hmac(23), camellia128-cts-cmac(25), camellia256-cts-cmac(26)}) 127.0.0.1: ISSUE: authtime 1709959831, etypes {rep=aes256-cts-hmac-sha1-96(18), tkt=aes256-cts-hmac-sha1-96(18), ses=aes256-cts-hmac-sha1-96(18)}, ubuntu@GSASL.EXAMPLE for imap/adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-propos.novalocal@GSASL.EXAMPLE 1283s Mar 09 04:50:37 autopkgtest krb5kdc[2005](info): shutting down 1283s removed '/tmp/tmp.27f5C9BNs8/kt' 1283s removed '/tmp/tmp.27f5C9BNs8/k/krb5.conf' 1283s removed '/tmp/tmp.27f5C9BNs8/k/kdc.conf' 1283s removed directory '/tmp/tmp.27f5C9BNs8/k' 1283s removed '/tmp/tmp.27f5C9BNs8/out-gs2krb5' 1283s removed '/tmp/tmp.27f5C9BNs8/out-imapd' 1283s removed '/tmp/tmp.27f5C9BNs8/principal.ok' 1283s removed '/tmp/tmp.27f5C9BNs8/kdc.log' 1283s removed '/tmp/tmp.27f5C9BNs8/imap4d.pid' 1283s removed '/tmp/tmp.27f5C9BNs8/out-err' 1283s removed '/tmp/tmp.27f5C9BNs8/principal.kadm5.lock' 1283s removed '/tmp/tmp.27f5C9BNs8/mailutils.conf' 1283s removed '/tmp/tmp.27f5C9BNs8/out-gssapi' 1283s removed '/tmp/tmp.27f5C9BNs8/principal.kadm5' 1283s removed '/tmp/tmp.27f5C9BNs8/principal' 1283s removed '/tmp/tmp.27f5C9BNs8/pid' 1283s removed '/tmp/tmp.27f5C9BNs8/cc' 1283s removed '/tmp/tmp.27f5C9BNs8/stash' 1283s removed directory '/tmp/tmp.27f5C9BNs8' 1283s + rm -rfv /tmp/tmp.27f5C9BNs8 1283s + exit 0 1283s autopkgtest [04:50:38]: test gsasl-mailutils-gs2krb5-gssapi: -----------------------] 1283s gsasl-mailutils-gs2krb5-gssapi PASS 1283s autopkgtest [04:50:38]: test gsasl-mailutils-gs2krb5-gssapi: - - - - - - - - - - results - - - - - - - - - - 1284s autopkgtest [04:50:39]: test gsasl-mailutils-tls: preparing testbed 1432s autopkgtest [04:53:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1433s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1433s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2630 kB] 1433s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 1433s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 1433s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [431 kB] 1433s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [571 kB] 1433s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1433s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1433s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1433s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [2777 kB] 1434s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1434s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [38.1 kB] 1434s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1436s Fetched 6620 kB in 2s (3425 kB/s) 1436s Reading package lists... 1442s Reading package lists... 1442s Building dependency tree... 1442s Reading state information... 1443s Calculating upgrade... 1443s The following package was automatically installed and is no longer required: 1443s ubuntu-advantage-tools 1443s Use 'sudo apt autoremove' to remove it. 1443s The following packages will be REMOVED: 1443s libatm1 libdb5.3 libelf1 libssl3 libtirpc3 1443s The following NEW packages will be installed: 1443s libatm1t64 libdb5.3t64 libelf1t64 libssl3t64 libtirpc3t64 1443s The following packages will be upgraded: 1443s iproute2 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 1443s libtirpc-common libudev1 systemd systemd-dev systemd-resolved systemd-sysv 1443s systemd-timesyncd ubuntu-minimal ubuntu-standard udev 1443s 15 upgraded, 5 newly installed, 5 to remove and 0 not upgraded. 1443s Need to get 14.5 MB of archives. 1443s After this operation, 172 kB of additional disk space will be used. 1443s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1 [69.2 kB] 1443s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1443s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 1443s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 1443s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-5 [868 kB] 1443s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu4 [346 kB] 1443s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu4 [103 kB] 1443s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 1444s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu4 [3771 kB] 1444s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu4 [2038 kB] 1444s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu4 [11.9 kB] 1444s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu4 [208 kB] 1444s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu4 [305 kB] 1444s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu4 [37.8 kB] 1444s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu4 [2352 kB] 1444s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu4 [200 kB] 1444s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu4 [526 kB] 1444s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.535 [10.5 kB] 1444s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.535 [10.5 kB] 1444s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 1444s Preconfiguring packages ... 1444s Fetched 14.5 MB in 1s (13.2 MB/s) 1444s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1444s Removing libatm1:ppc64el (1:2.5.1-5) ... 1444s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 1444s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 1444s libbpf1:ppc64el depends on libelf1 (>= 0.144). 1444s iproute2 depends on libelf1 (>= 0.131). 1444s 1444s Removing libelf1:ppc64el (0.190-1) ... 1444s Selecting previously unselected package libelf1t64:ppc64el. 1444s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70097 files and directories currently installed.) 1444s Preparing to unpack .../libelf1t64_0.190-1.1_ppc64el.deb ... 1444s Unpacking libelf1t64:ppc64el (0.190-1.1) ... 1444s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 1444s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1445s dpkg: libtirpc3:ppc64el: dependency problems, but removing anyway as you requested: 1445s lsof depends on libtirpc3 (>= 1.0.2). 1445s libpython3.12-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 1445s libpython3.11-stdlib:ppc64el depends on libtirpc3 (>= 1.0.2). 1445s libnsl2:ppc64el depends on libtirpc3 (>= 1.0.2). 1445s iproute2 depends on libtirpc3 (>= 1.0.2). 1445s 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70102 files and directories currently installed.) 1445s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 1445s Selecting previously unselected package libtirpc3t64:ppc64el. 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1445s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 1445s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1445s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1445s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 1445s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 1445s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 1445s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 1445s libsasl2-modules-db:ppc64el depends on libdb5.3. 1445s libpython3.12-stdlib:ppc64el depends on libdb5.3. 1445s libpython3.11-stdlib:ppc64el depends on libdb5.3. 1445s libperl5.38:ppc64el depends on libdb5.3. 1445s libpam-modules:ppc64el depends on libdb5.3. 1445s apt-utils depends on libdb5.3. 1445s 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1445s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 1445s Selecting previously unselected package libdb5.3t64:ppc64el. 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70101 files and directories currently installed.) 1445s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_ppc64el.deb ... 1445s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 1445s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-5) ... 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1445s Preparing to unpack .../systemd-resolved_255.4-1ubuntu4_ppc64el.deb ... 1445s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1445s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 1445s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1445s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 1445s wget depends on libssl3 (>= 3.0.0). 1445s tnftp depends on libssl3 (>= 3.0.0). 1445s tcpdump depends on libssl3 (>= 3.0.0). 1445s systemd depends on libssl3 (>= 3.0.0). 1445s sudo depends on libssl3 (>= 3.0.0). 1445s rsync depends on libssl3 (>= 3.0.0). 1445s python3-cryptography depends on libssl3 (>= 3.0.0). 1445s openssl depends on libssl3 (>= 3.0.9). 1445s openssh-server depends on libssl3 (>= 3.0.10). 1445s openssh-client depends on libssl3 (>= 3.0.10). 1445s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1445s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 1445s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 1445s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 1445s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 1445s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1445s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1445s libnvme1 depends on libssl3 (>= 3.0.0). 1445s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 1445s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 1445s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 1445s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 1445s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 1445s kmod depends on libssl3 (>= 3.0.0). 1445s dhcpcd-base depends on libssl3 (>= 3.0.0). 1445s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 1445s 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70107 files and directories currently installed.) 1445s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 1445s Selecting previously unselected package libssl3t64:ppc64el. 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70096 files and directories currently installed.) 1445s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 1445s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1445s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1445s Preparing to unpack .../systemd_255.4-1ubuntu4_ppc64el.deb ... 1445s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1446s Preparing to unpack .../udev_255.4-1ubuntu4_ppc64el.deb ... 1446s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1446s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_ppc64el.deb ... 1446s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1446s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu4) ... 1446s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1446s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_ppc64el.deb ... 1446s Unpacking libsystemd0:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1446s Setting up libsystemd0:ppc64el (255.4-1ubuntu4) ... 1446s Setting up systemd-dev (255.4-1ubuntu4) ... 1446s Setting up systemd (255.4-1ubuntu4) ... 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1447s Preparing to unpack .../systemd-sysv_255.4-1ubuntu4_ppc64el.deb ... 1447s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1447s Preparing to unpack .../libnss-systemd_255.4-1ubuntu4_ppc64el.deb ... 1447s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1447s Preparing to unpack .../libpam-systemd_255.4-1ubuntu4_ppc64el.deb ... 1447s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1447s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu4_ppc64el.deb ... 1447s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1447s Preparing to unpack .../libudev1_255.4-1ubuntu4_ppc64el.deb ... 1447s Unpacking libudev1:ppc64el (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 1447s Setting up libudev1:ppc64el (255.4-1ubuntu4) ... 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1447s Preparing to unpack .../ubuntu-minimal_1.535_ppc64el.deb ... 1447s Unpacking ubuntu-minimal (1.535) over (1.534) ... 1447s Preparing to unpack .../ubuntu-standard_1.535_ppc64el.deb ... 1447s Unpacking ubuntu-standard (1.535) over (1.534) ... 1447s Selecting previously unselected package libatm1t64:ppc64el. 1447s Preparing to unpack .../libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 1447s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 1447s Setting up systemd-sysv (255.4-1ubuntu4) ... 1447s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 1447s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1447s Setting up libnss-systemd:ppc64el (255.4-1ubuntu4) ... 1447s Setting up libelf1t64:ppc64el (0.190-1.1) ... 1447s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 1448s Setting up udev (255.4-1ubuntu4) ... 1448s Setting up libpam-systemd:ppc64el (255.4-1ubuntu4) ... 1449s Setting up systemd-resolved (255.4-1ubuntu4) ... 1449s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 1449s Setting up iproute2 (6.1.0-1ubuntu5) ... 1449s Setting up ubuntu-standard (1.535) ... 1449s Setting up ubuntu-minimal (1.535) ... 1449s Processing triggers for man-db (2.12.0-3) ... 1450s Processing triggers for dbus (1.14.10-4ubuntu1) ... 1450s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1450s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1450s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1457s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1457s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1457s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1457s Reading package lists... 1457s Building dependency tree... 1457s Reading state information... 1457s The following packages will be REMOVED: 1457s ubuntu-advantage-tools* 1458s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1458s After this operation, 71.7 kB disk space will be freed. 1458s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70115 files and directories currently installed.) 1458s Removing ubuntu-advantage-tools (31.1) ... 1458s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1458s Purging configuration files for ubuntu-advantage-tools (31.1) ... 1459s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1459s sh: Distribution appears to be Ubuntu 1463s Reading package lists... 1463s Building dependency tree... 1463s Reading state information... 1463s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: eatmydata is already the newest version (131-1). 1463s dbus is already the newest version (1.14.10-4ubuntu1). 1463s dbus set to manually installed. 1463s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1463s Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1463s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1463s Reading package lists... 1463s Building dependency tree... 1463s Reading state information... 1464s rng-tools-debian is already the newest version (2.4). 1464s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1464s Reading package lists... 1464s Building dependency tree... 1464s Reading state information... 1464s haveged is already the newest version (1.9.14-1ubuntu1). 1464s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1464s Reading package lists... 1464s Building dependency tree... 1464s Reading state information... 1465s The following packages will be REMOVED: 1465s cloud-init* python3-configobj* python3-debconf* 1465s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1465s After this operation, 3248 kB disk space will be freed. 1465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1465s Removing cloud-init (24.1-0ubuntu1) ... 1466s Removing python3-configobj (5.0.8-3) ... 1466s Removing python3-debconf (1.5.86) ... 1466s Processing triggers for man-db (2.12.0-3) ... 1467s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69720 files and directories currently installed.) 1467s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 1467s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1467s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1468s Reading package lists... 1468s Building dependency tree... 1468s Reading state information... 1468s linux-generic is already the newest version (6.8.0-11.11+1). 1468s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1469s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1469s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1469s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1469s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1469s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1473s Reading package lists... 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1473s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1473s Reading package lists... 1473s Building dependency tree... 1473s Reading state information... 1474s Calculating upgrade... 1474s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1474s Reading package lists... 1474s Building dependency tree... 1474s Reading state information... 1474s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1474s autopkgtest [04:53:49]: rebooting testbed after setup commands that affected boot 1639s autopkgtest [04:56:34]: testbed dpkg architecture: ppc64el 1643s Reading package lists... 1643s Building dependency tree... 1643s Reading state information... 1643s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 1643s Starting 2 pkgProblemResolver with broken count: 0 1643s Done 1643s Done 1644s Starting pkgProblemResolver with broken count: 0 1644s Starting 2 pkgProblemResolver with broken count: 0 1644s Done 1644s The following additional packages will be installed: 1644s gnutls-bin gsasl guile-3.0-libs libc6-dbg libevent-2.1-7 libgc1 1644s libgnutls-dane0 libgsasl18 libgssglue1 libidn12 libltdl7 libmailutils9 1644s libmysqlclient21 libntlm0 libpq5 libpython3.12 libunbound8 mailutils-common 1644s mailutils-imap4d mysql-common valgrind valgrind-if-available 1644s Suggested packages: 1644s dns-root-data mailutils-mda valgrind-dbg valgrind-mpi kcachegrind alleyoop 1644s valkyrie 1644s Recommended packages: 1644s gsasl-common gdb 1644s The following NEW packages will be installed: 1644s gnutls-bin gsasl guile-3.0-libs libc6-dbg libevent-2.1-7 libgc1 1644s libgnutls-dane0 libgsasl18 libgssglue1 libidn12 libltdl7 libmailutils9 1644s libmysqlclient21 libntlm0 libpq5 libpython3.12 libunbound8 mailutils-common 1644s mailutils-imap4d mysql-common valgrind valgrind-if-available 1644s 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. 1644s 1 not fully installed or removed. 1644s Need to get 32.6 MB of archives. 1644s After this operation, 159 MB of additional disk space will be used. 1644s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 1645s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libunbound8 ppc64el 1.19.1-1ubuntu1 [537 kB] 1645s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgnutls-dane0 ppc64el 3.8.3-1ubuntu1 [24.5 kB] 1645s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el gnutls-bin ppc64el 3.8.3-1ubuntu1 [290 kB] 1645s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssglue1 ppc64el 0.9-1 [26.8 kB] 1645s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn12 ppc64el 1.42-1 [62.0 kB] 1645s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libntlm0 ppc64el 1.7-1 [24.7 kB] 1645s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libgsasl18 ppc64el 2.2.1-1willsync1 [86.6 kB] 1645s Get:9 http://ftpmaster.internal/ubuntu noble/universe ppc64el gsasl ppc64el 2.2.1-1willsync1 [30.8 kB] 1645s Get:10 http://ftpmaster.internal/ubuntu noble/universe ppc64el mailutils-common all 1:3.17-1 [389 kB] 1645s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libgc1 ppc64el 1:8.2.6-1 [114 kB] 1645s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el guile-3.0-libs ppc64el 3.0.9-1 [7690 kB] 1645s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libltdl7 ppc64el 2.4.7-7 [48.0 kB] 1645s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el mysql-common all 5.8+1.1.0 [6626 B] 1645s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libmysqlclient21 ppc64el 8.0.36-1 [1319 kB] 1645s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libpq5 ppc64el 16.2-1 [170 kB] 1645s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12 ppc64el 3.12.2-1 [2575 kB] 1645s Get:18 http://ftpmaster.internal/ubuntu noble/universe ppc64el libmailutils9 ppc64el 1:3.17-1 [510 kB] 1645s Get:19 http://ftpmaster.internal/ubuntu noble/universe ppc64el mailutils-imap4d ppc64el 1:3.17-1 [57.8 kB] 1645s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dbg ppc64el 2.39-0ubuntu2 [8273 kB] 1646s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el valgrind ppc64el 1:3.22.0-0ubuntu2 [10.2 MB] 1646s Get:22 http://ftpmaster.internal/ubuntu noble/universe ppc64el valgrind-if-available ppc64el 3.18.1-1-1 [1998 B] 1646s Fetched 32.6 MB in 2s (20.2 MB/s) 1646s Selecting previously unselected package libevent-2.1-7:ppc64el. 1646s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69665 files and directories currently installed.) 1646s Preparing to unpack .../00-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 1646s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1646s Selecting previously unselected package libunbound8:ppc64el. 1646s Preparing to unpack .../01-libunbound8_1.19.1-1ubuntu1_ppc64el.deb ... 1646s Unpacking libunbound8:ppc64el (1.19.1-1ubuntu1) ... 1646s Selecting previously unselected package libgnutls-dane0:ppc64el. 1646s Preparing to unpack .../02-libgnutls-dane0_3.8.3-1ubuntu1_ppc64el.deb ... 1646s Unpacking libgnutls-dane0:ppc64el (3.8.3-1ubuntu1) ... 1646s Selecting previously unselected package gnutls-bin. 1646s Preparing to unpack .../03-gnutls-bin_3.8.3-1ubuntu1_ppc64el.deb ... 1646s Unpacking gnutls-bin (3.8.3-1ubuntu1) ... 1646s Selecting previously unselected package libgssglue1:ppc64el. 1646s Preparing to unpack .../04-libgssglue1_0.9-1_ppc64el.deb ... 1646s Unpacking libgssglue1:ppc64el (0.9-1) ... 1646s Selecting previously unselected package libidn12:ppc64el. 1646s Preparing to unpack .../05-libidn12_1.42-1_ppc64el.deb ... 1646s Unpacking libidn12:ppc64el (1.42-1) ... 1646s Selecting previously unselected package libntlm0:ppc64el. 1646s Preparing to unpack .../06-libntlm0_1.7-1_ppc64el.deb ... 1646s Unpacking libntlm0:ppc64el (1.7-1) ... 1646s Selecting previously unselected package libgsasl18:ppc64el. 1646s Preparing to unpack .../07-libgsasl18_2.2.1-1willsync1_ppc64el.deb ... 1646s Unpacking libgsasl18:ppc64el (2.2.1-1willsync1) ... 1646s Selecting previously unselected package gsasl. 1646s Preparing to unpack .../08-gsasl_2.2.1-1willsync1_ppc64el.deb ... 1646s Unpacking gsasl (2.2.1-1willsync1) ... 1647s Selecting previously unselected package mailutils-common. 1647s Preparing to unpack .../09-mailutils-common_1%3a3.17-1_all.deb ... 1647s Unpacking mailutils-common (1:3.17-1) ... 1647s Selecting previously unselected package libgc1:ppc64el. 1647s Preparing to unpack .../10-libgc1_1%3a8.2.6-1_ppc64el.deb ... 1647s Unpacking libgc1:ppc64el (1:8.2.6-1) ... 1647s Selecting previously unselected package guile-3.0-libs:ppc64el. 1647s Preparing to unpack .../11-guile-3.0-libs_3.0.9-1_ppc64el.deb ... 1647s Unpacking guile-3.0-libs:ppc64el (3.0.9-1) ... 1647s Selecting previously unselected package libltdl7:ppc64el. 1647s Preparing to unpack .../12-libltdl7_2.4.7-7_ppc64el.deb ... 1647s Unpacking libltdl7:ppc64el (2.4.7-7) ... 1647s Selecting previously unselected package mysql-common. 1647s Preparing to unpack .../13-mysql-common_5.8+1.1.0_all.deb ... 1647s Unpacking mysql-common (5.8+1.1.0) ... 1647s Selecting previously unselected package libmysqlclient21:ppc64el. 1647s Preparing to unpack .../14-libmysqlclient21_8.0.36-1_ppc64el.deb ... 1647s Unpacking libmysqlclient21:ppc64el (8.0.36-1) ... 1647s Selecting previously unselected package libpq5:ppc64el. 1647s Preparing to unpack .../15-libpq5_16.2-1_ppc64el.deb ... 1647s Unpacking libpq5:ppc64el (16.2-1) ... 1647s Selecting previously unselected package libpython3.12:ppc64el. 1647s Preparing to unpack .../16-libpython3.12_3.12.2-1_ppc64el.deb ... 1647s Unpacking libpython3.12:ppc64el (3.12.2-1) ... 1647s Selecting previously unselected package libmailutils9:ppc64el. 1647s Preparing to unpack .../17-libmailutils9_1%3a3.17-1_ppc64el.deb ... 1647s Unpacking libmailutils9:ppc64el (1:3.17-1) ... 1647s Selecting previously unselected package mailutils-imap4d. 1647s Preparing to unpack .../18-mailutils-imap4d_1%3a3.17-1_ppc64el.deb ... 1647s Unpacking mailutils-imap4d (1:3.17-1) ... 1647s Selecting previously unselected package libc6-dbg:ppc64el. 1647s Preparing to unpack .../19-libc6-dbg_2.39-0ubuntu2_ppc64el.deb ... 1647s Unpacking libc6-dbg:ppc64el (2.39-0ubuntu2) ... 1647s Selecting previously unselected package valgrind. 1647s Preparing to unpack .../20-valgrind_1%3a3.22.0-0ubuntu2_ppc64el.deb ... 1647s Unpacking valgrind (1:3.22.0-0ubuntu2) ... 1648s Selecting previously unselected package valgrind-if-available. 1648s Preparing to unpack .../21-valgrind-if-available_3.18.1-1-1_ppc64el.deb ... 1648s Unpacking valgrind-if-available (3.18.1-1-1) ... 1648s Setting up mysql-common (5.8+1.1.0) ... 1648s update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode 1648s Setting up libmysqlclient21:ppc64el (8.0.36-1) ... 1648s Setting up libpq5:ppc64el (16.2-1) ... 1648s Setting up libc6-dbg:ppc64el (2.39-0ubuntu2) ... 1648s Setting up libntlm0:ppc64el (1.7-1) ... 1648s Setting up libidn12:ppc64el (1.42-1) ... 1648s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1648s Setting up mailutils-common (1:3.17-1) ... 1648s Setting up libgssglue1:ppc64el (0.9-1) ... 1648s Setting up libgc1:ppc64el (1:8.2.6-1) ... 1648s Setting up libltdl7:ppc64el (2.4.7-7) ... 1648s Setting up libgsasl18:ppc64el (2.2.1-1willsync1) ... 1648s Setting up gsasl (2.2.1-1willsync1) ... 1648s Setting up valgrind (1:3.22.0-0ubuntu2) ... 1648s Setting up libpython3.12:ppc64el (3.12.2-1) ... 1648s Setting up valgrind-if-available (3.18.1-1-1) ... 1648s Setting up guile-3.0-libs:ppc64el (3.0.9-1) ... 1648s Setting up libunbound8:ppc64el (1.19.1-1ubuntu1) ... 1648s Setting up libmailutils9:ppc64el (1:3.17-1) ... 1648s Setting up libgnutls-dane0:ppc64el (3.8.3-1ubuntu1) ... 1648s Setting up mailutils-imap4d (1:3.17-1) ... 1648s Created symlink /etc/systemd/system/multi-user.target.wants/mailutils-imap4d.service → /usr/lib/systemd/system/mailutils-imap4d.service. 1649s Setting up gnutls-bin (3.8.3-1ubuntu1) ... 1649s Setting up autopkgtest-satdep (0) ... 1649s Processing triggers for man-db (2.12.0-3) ... 1649s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1652s (Reading database ... 71394 files and directories currently installed.) 1652s Removing autopkgtest-satdep (0) ... 1655s autopkgtest [04:56:50]: test gsasl-mailutils-tls: [----------------------- 1655s /usr/bin/valgrind 1655s + command -v valgrind 1655s + VALGRIND=valgrind --error-exitcode=1 1655s + GSASL=valgrind --error-exitcode=1 /usr/bin/gsasl IMAP4D=valgrind --error-exitcode=1 /usr/sbin/imap4d tests/gsasl-mailutils-tls.sh 1655s + : valgrind --error-exitcode=1 /usr/bin/gsasl 1655s + : valgrind --error-exitcode=1 /usr/sbin/imap4d 1655s + valgrind --error-exitcode=1 /usr/bin/gsasl --version 1655s + grep ^gsasl (GNU SASL 1656s gsasl (GNU SASL) 2.2.1 1656s /usr/bin/certtool 1656s + export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin:/sbin:/usr/sbin 1656s + command -v certtool 1656s + valgrind --error-exitcode=1 /usr/sbin/imap4d+ grep ^imap4d (GNU Mailutils) 1656s --version 1658s imap4d (GNU Mailutils) 3.17 1658s + + valgrind --error-exitcode=1grep /usr/sbin/imap4d --show-config-options 1658s ^WITH_GSASL 1659s WITH_GSASL - SASL support using GNU SASL 1659s + + valgrindgrep --error-exitcode=1 /usr/sbin/imap4d --show-config-options 1659s ^WITH_GNUTLS 1660s WITH_GNUTLS - TLS support using GNU TLS 1660s + command -v ss/usr/bin/ss 1660s 1660s + mktemp -d 1660s + WORKDIR=/tmp/tmp.QnT7oDWUXR 1660s + trap set +e; test -f $WORKDIR/imap4d.pid && kill `cat $WORKDIR/imap4d.pid`; tail -v -n +0 $WORKDIR/out-*; rm -rf $WORKDIR 0 INT QUIT ABRT PIPE TERM 1660s + : ubuntu 1660s + cat 1660s + printf ca\ncn=GSASL test CA\n 1660s + certtool --generate-self-signed --load-privkey /tmp/tmp.QnT7oDWUXR/cakey.pem --template /tmp/tmp.QnT7oDWUXR/cacert.cfg --outfile /tmp/tmp.QnT7oDWUXR/cacert.pem 1660s Generating a self signed certificate... 1660s X.509 Certificate Information: 1660s Version: 3 1660s Serial Number (hex): 6ba0124b7f7a3493b51317291b8796a77d21afbb 1660s Validity: 1660s Not Before: Sat Mar 09 04:56:56 UTC 2024 1660s Not After: Sun Mar 09 04:56:56 UTC 2025 1660s Subject: CN=GSASL test CA 1660s Subject Public Key Algorithm: EdDSA (Ed25519) 1660s Algorithm Security Level: High (256 bits) 1660s Curve: Ed25519 1660s X: 1660s 4c:38:63:77:fd:84:ce:8f:f7:51:d9:fe:11:a1:9f:47 1660s 53:f3:a1:e6:bb:d2:ae:30:dc:fa:13:f2:35:c2:61:2c 1660s Extensions: 1660s Basic Constraints (critical): 1660s Certificate Authority (CA): TRUE 1660s Subject Key Identifier (not critical): 1660s d6dfa52148b799e00c9f21239fa48f19c9f0d34c 1660s Other Information: 1660s Public Key ID: 1660s sha1:d6dfa52148b799e00c9f21239fa48f19c9f0d34c 1660s sha256:f1fd0284049315359b836dfb440fc379346a15e23acb133dbb1786ed5602beeb 1660s Public Key PIN: 1660s pin-sha256:8f0ChASTFTWbg237RA/DeTRqFeI6yxM9uxeG7VYCvus= 1660s 1660s 1660s 1660s Signing certificate... 1660s + cat 1660s + printf cn=GSASL test client\nip_address=127.0.0.1\n 1660s + certtool --generate-certificate --load-ca-privkey /tmp/tmp.QnT7oDWUXR/cakey.pem --load-ca-certificate /tmp/tmp.QnT7oDWUXR/cacert.pem --load-privkey /tmp/tmp.QnT7oDWUXR/key.pem --template /tmp/tmp.QnT7oDWUXR/cert.cfg --outfile /tmp/tmp.QnT7oDWUXR/cert.pem 1660s Generating a signed certificate... 1660s X.509 Certificate Information: 1660s Version: 3 1660s Serial Number (hex): 725656406ba499eb5510f097d9ead4a96f4b4462 1660s Validity: 1660s Not Before: Sat Mar 09 04:56:56 UTC 2024 1660s Not After: Sun Mar 09 04:56:56 UTC 2025 1660s Subject: CN=GSASL test client 1660s Subject Public Key Algorithm: EdDSA (Ed25519) 1660s Algorithm Security Level: High (256 bits) 1660s Curve: Ed25519 1660s X: 1660s 97:95:78:2a:4b:6e:3b:a0:74:3d:f5:c8:ec:30:ee:8a 1660s a8:05:d0:0f:10:56:1a:de:76:76:7c:7a:a6:68:36:73 1660s Extensions: 1660s Basic Constraints (critical): 1660s Certificate Authority (CA): FALSE 1660s Subject Alternative Name (not critical): 1660s IPAddress: 127.0.0.1 1660s Key Usage (critical): 1660s Digital signature. 1660s Subject Key Identifier (not critical): 1660s 7dabfaf0c82a3dd4ff810c232eacf9343b41dc17 1660s Authority Key Identifier (not critical): 1660s d6dfa52148b799e00c9f21239fa48f19c9f0d34c 1660s Other Information: 1660s Public Key ID: 1660s sha1:7dabfaf0c82a3dd4ff810c232eacf9343b41dc17 1660s sha256:bb43018054e0543bdd6edb54574b56806724619255c919b03f4ebb2faf5ce106 1660s Public Key PIN: 1660s pin-sha256:u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY= 1660s 1660s 1660s 1660s Signing certificate... 1660s + cat 1660s + cat 1660s + i=0 1660s + valgrind --error-exitcode=1 /usr/sbin/imap4d --config-file=/tmp/tmp.QnT7oDWUXR/mailutils.conf --debug-level=4711 --daemon --foreground 1660s + ss -na 1660s + grep 127.0.0.1:19385 1660s + grep LISTEN 1661s + expr 0 + 1 1661s + i=1 1661s + test 1 = 10 1661s + sleep 1 1662s + ss -na 1662s + grep 127.0.0.1:19385 1662s + grep LISTEN 1662s + expr 1 + 1 1662s + i=2 1662s + test 2 = 10 1662s + sleep 1 1663s + + grep 127.0.0.1:19385 1663s ss -na 1663s + grep LISTEN 1663s tcp LISTEN 0 4 127.0.0.1:19385 0.0.0.0:* 1663s + valgrind --error-exitcode=1 /usr/bin/gsasl -pbar -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1666s + grep -q ^. NO AUTHENTICATE /tmp/tmp.QnT7oDWUXR/out-cram-md5-fail 1666s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1670s + grep -q ^. OK AUTHENTICATE /tmp/tmp.QnT7oDWUXR/out-cram-md5 1670s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1673s + grep -q ^. OK AUTHENTICATE /tmp/tmp.QnT7oDWUXR/out-digest-md5 1673s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1677s + grep -q ^. OK AUTHENTICATE /tmp/tmp.QnT7oDWUXR/out-scram-sha-1 1677s + valgrind --error-exitcode=1 /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s + grep -q ^. OK AUTHENTICATE /tmp/tmp.QnT7oDWUXR/out-scram-sha-256 1681s + echo PASS: tests/gsasl-mailutils-tls.shPASS: tests/gsasl-mailutils-tls.sh 1681s 1681s + exit 0 1681s + set +e 1681s + test -f /tmp/tmp.QnT7oDWUXR/imap4d.pid 1681s + cat /tmp/tmp.QnT7oDWUXR/imap4d.pid 1681s + kill 1382 1681s + tail -v -n +0 /tmp/tmp.QnT7oDWUXR/out-00-imapd /tmp/tmp.QnT7oDWUXR/out-cram-md5 /tmp/tmp.QnT7oDWUXR/out-cram-md5-fail /tmp/tmp.QnT7oDWUXR/out-digest-md5 /tmp/tmp.QnT7oDWUXR/out-scram-sha-1 /tmp/tmp.QnT7oDWUXR/out-scram-sha-256 1681s + rm -rf /tmp/tmp.QnT7oDWUXR 1681s + exit 0 1681s ==> /tmp/tmp.QnT7oDWUXR/out-00-imapd <== 1681s ==1382== Memcheck, a memory error detector 1681s ==1382== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1382== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1382== Command: /usr/sbin/imap4d --config-file=/tmp/tmp.QnT7oDWUXR/mailutils.conf --debug-level=4711 --daemon --foreground 1681s ==1382== 1681s imap4d: error setting mail group: Operation not permitted 1681s ==1382== Warning: ignored attempt to set SIGSTOP handler in sigaction(); 1681s ==1382== the SIGSTOP signal is uncatchable 1681s imap4d: opening server "default" inet://127.0.0.1:19385 1681s imap4d: imap4d (GNU Mailutils 3.17) started 1681s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 1681s imap4d: GSASL error: Error authenticating user 1681s imap4d: error reading from input stream: The TLS connection was non-properly terminated. 1681s imap4d: read error on control stream 1681s ==1410== 1681s ==1410== HEAP SUMMARY: 1681s ==1410== in use at exit: 62,813 bytes in 954 blocks 1681s ==1410== total heap usage: 4,583 allocs, 3,629 frees, 1,508,010 bytes allocated 1681s ==1410== 1681s ==1410== LEAK SUMMARY: 1681s ==1410== definitely lost: 106 bytes in 3 blocks 1681s ==1410== indirectly lost: 16,217 bytes in 381 blocks 1681s ==1410== possibly lost: 0 bytes in 0 blocks 1681s ==1410== still reachable: 46,490 bytes in 570 blocks 1681s ==1410== suppressed: 0 bytes in 0 blocks 1681s ==1410== Rerun with --leak-check=full to see details of leaked memory 1681s ==1410== 1681s ==1410== For lists of detected and suppressed errors, rerun with: -s 1681s ==1410== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s imap4d: process 1410 finished with code 74 (I/O error) 1681s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 1681s imap4d: Getting auth info for user ubuntu 1681s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1681s imap4d: user `ubuntu' logged in (source: system) 1681s imap4d: session terminating for user: ubuntu 1681s ==1419== 1681s ==1419== HEAP SUMMARY: 1681s ==1419== in use at exit: 130,291 bytes in 1,067 blocks 1681s ==1419== total heap usage: 4,748 allocs, 3,681 frees, 1,676,962 bytes allocated 1681s ==1419== 1681s ==1419== LEAK SUMMARY: 1681s ==1419== definitely lost: 629 bytes in 19 blocks 1681s ==1419== indirectly lost: 78,727 bytes in 495 blocks 1681s ==1419== possibly lost: 4,512 bytes in 1 blocks 1681s ==1419== still reachable: 46,423 bytes in 552 blocks 1681s ==1419== suppressed: 0 bytes in 0 blocks 1681s ==1419== Rerun with --leak-check=full to see details of leaked memory 1681s ==1419== 1681s ==1419== For lists of detected and suppressed errors, rerun with: -s 1681s ==1419== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s imap4d: process 1419 finished with code 0 (Normal termination) 1681s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 1681s imap4d: unsupported callback property 13 1681s imap4d: unsupported callback property 12 1681s imap4d: Getting auth info for user ubuntu 1681s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1681s imap4d: user `ubuntu' logged in (source: system) 1681s imap4d: session terminating for user: ubuntu 1681s ==1422== 1681s ==1422== HEAP SUMMARY: 1681s ==1422== in use at exit: 130,535 bytes in 1,068 blocks 1681s ==1422== total heap usage: 4,809 allocs, 3,741 frees, 1,780,133 bytes allocated 1681s ==1422== 1681s ==1422== LEAK SUMMARY: 1681s ==1422== definitely lost: 797 bytes in 19 blocks 1681s ==1422== indirectly lost: 83,239 bytes in 496 blocks 1681s ==1422== possibly lost: 0 bytes in 0 blocks 1681s ==1422== still reachable: 46,499 bytes in 553 blocks 1681s ==1422== suppressed: 0 bytes in 0 blocks 1681s ==1422== Rerun with --leak-check=full to see details of leaked memory 1681s ==1422== 1681s ==1422== For lists of detected and suppressed errors, rerun with: -s 1681s ==1422== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s imap4d: process 1422 finished with code 0 (Normal termination) 1681s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 1681s imap4d: unsupported callback property 15 1681s imap4d: unsupported callback property 16 1681s imap4d: unsupported callback property 23 1681s imap4d: unsupported callback property 17 1681s imap4d: Getting auth info for user ubuntu 1681s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1681s imap4d: user `ubuntu' logged in (source: system) 1681s imap4d: session terminating for user: ubuntu 1681s ==1425== 1681s ==1425== HEAP SUMMARY: 1681s ==1425== in use at exit: 130,351 bytes in 1,068 blocks 1681s ==1425== total heap usage: 4,824 allocs, 3,756 frees, 1,889,372 bytes allocated 1681s ==1425== 1681s ==1425== LEAK SUMMARY: 1681s ==1425== definitely lost: 686 bytes in 20 blocks 1681s ==1425== indirectly lost: 83,239 bytes in 496 blocks 1681s ==1425== possibly lost: 0 bytes in 0 blocks 1681s ==1425== still reachable: 46,426 bytes in 552 blocks 1681s ==1425== suppressed: 0 bytes in 0 blocks 1681s ==1425== Rerun with --leak-check=full to see details of leaked memory 1681s ==1425== 1681s ==1425== For lists of detected and suppressed errors, rerun with: -s 1681s ==1425== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s imap4d: process 1425 finished with code 0 (Normal termination) 1681s imap4d: TLS established using AES-256-GCM-AEAD (TLS1.3) 1681s imap4d: unsupported callback property 15 1681s imap4d: unsupported callback property 16 1681s imap4d: unsupported callback property 23 1681s imap4d: unsupported callback property 17 1681s imap4d: Getting auth info for user ubuntu 1681s imap4d: source=system, name=ubuntu, passwd=x, uid=1000, gid=1000, gecos=Ubuntu, dir=/home/ubuntu, shell=/bin/bash, mailbox=/var/mail/ubuntu, quota=0, change_uid=1 1681s imap4d: user `ubuntu' logged in (source: system) 1681s imap4d: session terminating for user: ubuntu 1681s ==1429== 1681s ==1429== HEAP SUMMARY: 1681s ==1429== in use at exit: 130,353 bytes in 1,068 blocks 1681s ==1429== total heap usage: 4,832 allocs, 3,764 frees, 1,899,865 bytes allocated 1681s ==1429== 1681s ==1429== LEAK SUMMARY: 1681s ==1429== definitely lost: 686 bytes in 20 blocks 1681s ==1429== indirectly lost: 83,239 bytes in 496 blocks 1681s ==1429== possibly lost: 0 bytes in 0 blocks 1681s ==1429== still reachable: 46,428 bytes in 552 blocks 1681s ==1429== suppressed: 0 bytes in 0 blocks 1681s ==1429== Rerun with --leak-check=full to see details of leaked memory 1681s ==1429== 1681s ==1429== For lists of detected and suppressed errors, rerun with: -s 1681s ==1429== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s imap4d: process 1429 finished with code 0 (Normal termination) 1681s imap4d: imap4d (GNU Mailutils 3.17) terminated 1681s 1681s ==> /tmp/tmp.QnT7oDWUXR/out-cram-md5 <== 1681s ==1412== Memcheck, a memory error detector 1681s ==1412== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1412== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1412== Command: /usr/bin/gsasl -pfoo -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s ==1412== 1681s Trying ‘127.0.0.1’... 1681s * OK IMAP4rev1 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . STARTTLS 1681s . OK STARTTLS Begin TLS negotiation 1681s TLS X.509 Verification: The certificate is trusted. 1681s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 1681s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x725656406ba499eb5510f097d9ead4a96f4b4462, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-09 04:56:56 UTC', expires `2025-03-09 04:56:56 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . AUTHENTICATE CRAM-MD5 1681s + PDcyMTkxMTI4MTQ2NzQzNDcwNDc0LjBAbG9jYWxob3N0Pg== 1681s Using system username `ubuntu' as authentication identity. 1681s dWJ1bnR1IDdmZTJkYTYwN2JmM2RkYTE0YTQ0NzU3ZDQ0YmEzYjRi 1681s . OK AUTHENTICATE CRAM-MD5 authentication successful 1681s Client authentication finished (server trusted)... 1681s Session finished... 1681s . LOGOUT 1681s * BYE Session terminating. 1681s . OK LOGOUT Completed 1681s ==1412== 1681s ==1412== HEAP SUMMARY: 1681s ==1412== in use at exit: 142 bytes in 12 blocks 1681s ==1412== total heap usage: 3,726 allocs, 3,714 frees, 1,461,165 bytes allocated 1681s ==1412== 1681s ==1412== LEAK SUMMARY: 1681s ==1412== definitely lost: 0 bytes in 0 blocks 1681s ==1412== indirectly lost: 0 bytes in 0 blocks 1681s ==1412== possibly lost: 0 bytes in 0 blocks 1681s ==1412== still reachable: 142 bytes in 12 blocks 1681s ==1412== suppressed: 0 bytes in 0 blocks 1681s ==1412== Rerun with --leak-check=full to see details of leaked memory 1681s ==1412== 1681s ==1412== For lists of detected and suppressed errors, rerun with: -s 1681s ==1412== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s 1681s ==> /tmp/tmp.QnT7oDWUXR/out-cram-md5-fail <== 1681s ==1409== Memcheck, a memory error detector 1681s ==1409== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1409== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1409== Command: /usr/bin/gsasl -pbar -d -m CRAM-MD5 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s ==1409== 1681s Trying ‘127.0.0.1’... 1681s * OK IMAP4rev1 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . STARTTLS 1681s . OK STARTTLS Begin TLS negotiation 1681s TLS X.509 Verification: The certificate is trusted. 1681s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 1681s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x725656406ba499eb5510f097d9ead4a96f4b4462, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-09 04:56:56 UTC', expires `2025-03-09 04:56:56 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . AUTHENTICATE CRAM-MD5 1681s + PDA3MTI4MjIxMjgxNDU1OTkwNzA5LjBAbG9jYWxob3N0Pg== 1681s Using system username `ubuntu' as authentication identity. 1681s dWJ1bnR1IDZkNjZkZmI5NWYzNTI1MGUxZjMxMjE5OWY5ZjhlZjdm 1681s . NO AUTHENTICATE CRAM-MD5 authentication failed 1681s /usr/bin/gsasl: server error 1681s ==1409== 1681s ==1409== HEAP SUMMARY: 1681s ==1409== in use at exit: 141,482 bytes in 794 blocks 1681s ==1409== total heap usage: 3,712 allocs, 2,918 frees, 1,292,631 bytes allocated 1681s ==1409== 1681s ==1409== LEAK SUMMARY: 1681s ==1409== definitely lost: 0 bytes in 0 blocks 1681s ==1409== indirectly lost: 0 bytes in 0 blocks 1681s ==1409== possibly lost: 0 bytes in 0 blocks 1681s ==1409== still reachable: 141,482 bytes in 794 blocks 1681s ==1409== suppressed: 0 bytes in 0 blocks 1681s ==1409== Rerun with --leak-check=full to see details of leaked memory 1681s ==1409== 1681s ==1409== For lists of detected and suppressed errors, rerun with: -s 1681s ==1409== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s 1681s ==> /tmp/tmp.QnT7oDWUXR/out-digest-md5 <== 1681s ==1421== Memcheck, a memory error detector 1681s ==1421== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1421== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1421== Command: /usr/bin/gsasl -pfoo -d -m DIGEST-MD5 --quality-of-protection=qop-auth --realm= --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s ==1421== 1681s Trying ‘127.0.0.1’... 1681s * OK IMAP4rev1 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . STARTTLS 1681s . OK STARTTLS Begin TLS negotiation 1681s TLS X.509 Verification: The certificate is trusted. 1681s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 1681s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x725656406ba499eb5510f097d9ead4a96f4b4462, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-09 04:56:56 UTC', expires `2025-03-09 04:56:56 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . AUTHENTICATE DIGEST-MD5 1681s + cmVhbG09ImFkdC1ub2JsZS1wcGM2NGVsLWdzYXNsLTIwMjQwMzA5LTA0MjkxNS1qdWp1LTdmMjI3NS1wcm9kLXByb3Bvcy5ub3ZhbG9jYWwiLCBub25jZT0iNnpMdDBMT1NlOUJWekgyKy9PVXRMZz09IiwgcW9wPSJhdXRoIiwgY2hhcnNldD11dGYtOCwgYWxnb3JpdGhtPW1kNS1zZXNz 1681s Using system username `ubuntu' as authentication identity. 1681s dXNlcm5hbWU9InVidW50dSIsIHJlYWxtPSJhZHQtbm9ibGUtcHBjNjRlbC1nc2FzbC0yMDI0MDMwOS0wNDI5MTUtanVqdS03ZjIyNzUtcHJvZC1wcm9wb3Mubm92YWxvY2FsIiwgbm9uY2U9IjZ6THQwTE9TZTlCVnpIMisvT1V0TGc9PSIsIGNub25jZT0iblZjdmFBdCtTTkRRclNQTG5JclVjUT09IiwgbmM9MDAwMDAwMDEsIHFvcD1hdXRoLCBkaWdlc3QtdXJpPSJpbWFwLzEyNy4wLjAuMSIsIHJlc3BvbnNlPTE5ZGI1ZDBkZTI4YTI2OGYzNTQ4NGMwZWI2MzI4Y2FhLCBjaGFyc2V0PXV0Zi04 1681s + cnNwYXV0aD03ODhhMjEyNjBhNjU2YTE4NjhkYWNmNWZmOWM1MGQyYg== 1681s 1681s . OK AUTHENTICATE DIGEST-MD5 authentication successful 1681s Client authentication finished (server trusted)... 1681s Session finished... 1681s . LOGOUT 1681s * BYE Session terminating. 1681s . OK LOGOUT Completed 1681s ==1421== 1681s ==1421== HEAP SUMMARY: 1681s ==1421== in use at exit: 166 bytes in 16 blocks 1681s ==1421== total heap usage: 3,765 allocs, 3,749 frees, 1,534,600 bytes allocated 1681s ==1421== 1681s ==1421== LEAK SUMMARY: 1681s ==1421== definitely lost: 0 bytes in 0 blocks 1681s ==1421== indirectly lost: 0 bytes in 0 blocks 1681s ==1421== possibly lost: 0 bytes in 0 blocks 1681s ==1421== still reachable: 166 bytes in 16 blocks 1681s ==1421== suppressed: 0 bytes in 0 blocks 1681s ==1421== Rerun with --leak-check=full to see details of leaked memory 1681s ==1421== 1681s ==1421== For lists of detected and suppressed errors, rerun with: -s 1681s ==1421== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s 1681s ==> /tmp/tmp.QnT7oDWUXR/out-scram-sha-1 <== 1681s ==1424== Memcheck, a memory error detector 1681s ==1424== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1424== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1424== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-1 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s ==1424== 1681s Trying ‘127.0.0.1’... 1681s * OK IMAP4rev1 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . STARTTLS 1681s . OK STARTTLS Begin TLS negotiation 1681s TLS X.509 Verification: The certificate is trusted. 1681s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 1681s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x725656406ba499eb5510f097d9ead4a96f4b4462, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-09 04:56:56 UTC', expires `2025-03-09 04:56:56 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . AUTHENTICATE SCRAM-SHA-1 1681s + 1681s Using system username `ubuntu' as authentication identity. 1681s biwsbj11YnVudHUscj12emt4dWJaL1VKdUpsUHNmNnhaWEpQeFI= 1681s + cj12emt4dWJaL1VKdUpsUHNmNnhaWEpQeFJYcklBbUswQlJDSXNsTktzd1JWcEFLR28scz1oT0pLbkJnQjdXTHpmSkRkLGk9NDA5Ng== 1681s Yz1iaXdzLHI9dnpreHViWi9VSnVKbFBzZjZ4WlhKUHhSWHJJQW1LMEJSQ0lzbE5Lc3dSVnBBS0dvLHA9Ykp0bEtRTGU2SGdQRTg3Y2xmbWhRZmVGUlBNPQ== 1681s + dj1XcXNkZVBYTjhHVHl5a2ZqZk81ODFhVGlJZVE9 1681s 1681s . OK AUTHENTICATE SCRAM-SHA-1 authentication successful 1681s Client authentication finished (server trusted)... 1681s Session finished... 1681s . LOGOUT 1681s * BYE Session terminating. 1681s . OK LOGOUT Completed 1681s ==1424== 1681s ==1424== HEAP SUMMARY: 1681s ==1424== in use at exit: 148 bytes in 12 blocks 1681s ==1424== total heap usage: 3,766 allocs, 3,754 frees, 1,614,188 bytes allocated 1681s ==1424== 1681s ==1424== LEAK SUMMARY: 1681s ==1424== definitely lost: 0 bytes in 0 blocks 1681s ==1424== indirectly lost: 0 bytes in 0 blocks 1681s ==1424== possibly lost: 0 bytes in 0 blocks 1681s ==1424== still reachable: 148 bytes in 12 blocks 1681s ==1424== suppressed: 0 bytes in 0 blocks 1681s ==1424== Rerun with --leak-check=full to see details of leaked memory 1681s ==1424== 1681s ==1424== For lists of detected and suppressed errors, rerun with: -s 1681s ==1424== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s 1681s ==> /tmp/tmp.QnT7oDWUXR/out-scram-sha-256 <== 1681s ==1428== Memcheck, a memory error detector 1681s ==1428== Copyright (C) 2002-2022, and GNU GPL'd, by Julian Seward et al. 1681s ==1428== Using Valgrind-3.22.0 and LibVEX; rerun with -h for copyright info 1681s ==1428== Command: /usr/bin/gsasl -pfoo -d -m SCRAM-SHA-256 --no-cb --x509-ca-file=/tmp/tmp.QnT7oDWUXR/cacert.pem --verbose --imap 127.0.0.1 19385 1681s ==1428== 1681s Trying ‘127.0.0.1’... 1681s * OK IMAP4rev1 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT STARTTLS AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . STARTTLS 1681s . OK STARTTLS Begin TLS negotiation 1681s TLS X.509 Verification: The certificate is trusted. 1681s TLS session info: (TLS1.3)-(ECDHE-SECP256R1)-(EdDSA-Ed25519)-(AES-256-GCM) 1681s TLS X.509 Certificate 0: subject `CN=GSASL test client', issuer `CN=GSASL test CA', serial 0x725656406ba499eb5510f097d9ead4a96f4b4462, EdDSA (Ed25519) key 256 bits, signed using EdDSA-Ed25519, activated `2024-03-09 04:56:56 UTC', expires `2025-03-09 04:56:56 UTC', pin-sha256="u0MBgFTgVDvdbttUV0tWgGckYZJVyRmwP067L69c4QY=" 1681s . CAPABILITY 1681s * CAPABILITY IMAP4rev1 NAMESPACE ID IDLE LITERAL+ UNSELECT AUTH=GSSAPI AUTH=ANONYMOUS AUTH=EXTERNAL AUTH=LOGIN AUTH=PLAIN AUTH=SECURID AUTH=DIGEST-MD5 AUTH=CRAM-MD5 AUTH=SCRAM-SHA-1 AUTH=SCRAM-SHA-1-PLUS AUTH=SCRAM-SHA-256 AUTH=SCRAM-SHA-256-PLUS AUTH=SAML20 AUTH=OPENID20 AUTH=GSSAPI AUTH=GS2-KRB5 1681s . OK CAPABILITY Completed 1681s . AUTHENTICATE SCRAM-SHA-256 1681s + 1681s Using system username `ubuntu' as authentication identity. 1681s biwsbj11YnVudHUscj1jd3lSaEtJWnhDSkh2TjFJNDFNY3REYlY= 1681s + cj1jd3lSaEtJWnhDSkh2TjFJNDFNY3REYlZwQ3JyODhBYmlPOHB1Tmhud0U3SklQV3Iscz1McnNkc1EyYVM2dFdyYnJ5LGk9NDA5Ng== 1681s Yz1iaXdzLHI9Y3d5UmhLSVp4Q0pIdk4xSTQxTWN0RGJWcENycjg4QWJpTzhwdU5obndFN0pJUFdyLHA9dDRvbFRrVG55TWozZklzb3ZJdmdud2MyYXpkTFlHRW9vNHAzVEtPMHNoOD0= 1681s + dj1tZ2pUbE14dUowbUVKdkhvQ1RNRW9mM3gxZ0NGd1ArV2Y3eWhFL2dIRTFNPQ== 1681s 1681s . OK AUTHENTICATE SCRAM-SHA-256 authentication successful 1681s Client authentication finished (server trusted)... 1681s Session finished... 1681s . LOGOUT 1681s * BYE Session terminating. 1681s . OK LOGOUT Completed 1681s ==1428== 1681s ==1428== HEAP SUMMARY: 1681s ==1428== in use at exit: 152 bytes in 12 blocks 1681s ==1428== total heap usage: 3,766 allocs, 3,754 frees, 1,614,366 bytes allocated 1681s ==1428== 1681s ==1428== LEAK SUMMARY: 1681s ==1428== definitely lost: 0 bytes in 0 blocks 1681s ==1428== indirectly lost: 0 bytes in 0 blocks 1681s ==1428== possibly lost: 0 bytes in 0 blocks 1681s ==1428== still reachable: 152 bytes in 12 blocks 1681s ==1428== suppressed: 0 bytes in 0 blocks 1681s ==1428== Rerun with --leak-check=full to see details of leaked memory 1681s ==1428== 1681s ==1428== For lists of detected and suppressed errors, rerun with: -s 1681s ==1428== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 0 from 0) 1681s autopkgtest [04:57:16]: test gsasl-mailutils-tls: -----------------------] 1682s autopkgtest [04:57:17]: test gsasl-mailutils-tls: - - - - - - - - - - results - - - - - - - - - - 1682s gsasl-mailutils-tls PASS 1682s autopkgtest [04:57:17]: @@@@@@@@@@@@@@@@@@@@ summary 1682s libgsasl PASS 1682s gsasl PASS (superficial) 1682s gsasl-scram-pbkdf2 PASS 1682s gsasl-dovecot-gssapi PASS 1682s gsasl-mailutils-cram PASS 1682s gsasl-mailutils-gs2krb5-gssapi PASS 1682s gsasl-mailutils-tls PASS 1694s Creating nova instance adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240308.img (UUID 2433974e-34ae-42de-a63f-9de3e2d61007)... 1694s Creating nova instance adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240308.img (UUID 2433974e-34ae-42de-a63f-9de3e2d61007)... 1694s Creating nova instance adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240308.img (UUID 2433974e-34ae-42de-a63f-9de3e2d61007)... 1694s Creating nova instance adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240308.img (UUID 2433974e-34ae-42de-a63f-9de3e2d61007)... 1694s Creating nova instance adt-noble-ppc64el-gsasl-20240309-042915-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240308.img (UUID 2433974e-34ae-42de-a63f-9de3e2d61007)...