0s autopkgtest [04:36:05]: starting date and time: 2024-08-14 04:36:05+0000 0s autopkgtest [04:36:05]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [04:36:05]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.nqnhl2r6/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:zlib --apt-upgrade aide --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=zlib/1:1.3.dfsg+really1.3.1-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-arm64-17.secgroup --name adt-oracular-arm64-aide-20240814-043605-juju-7f2275-prod-proposed-migration-environment-3-5d57f0fc-b83c-48c9-b9d2-cab79b7734ee --image adt/ubuntu-oracular-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 92s autopkgtest [04:37:37]: testbed dpkg architecture: arm64 92s autopkgtest [04:37:37]: testbed apt version: 2.9.3 92s autopkgtest [04:37:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 93s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 94s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [101 kB] 94s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [799 kB] 94s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8452 B] 94s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [10.4 kB] 94s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 Packages [164 kB] 94s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 c-n-f Metadata [6300 B] 94s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted arm64 Packages [44.8 kB] 94s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted arm64 c-n-f Metadata [372 B] 94s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe arm64 Packages [824 kB] 94s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe arm64 c-n-f Metadata [21.2 kB] 94s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse arm64 Packages [12.8 kB] 94s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse arm64 c-n-f Metadata [556 B] 101s Fetched 2120 kB in 1s (1678 kB/s) 102s Reading package lists... 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 108s Calculating upgrade... 109s The following packages were automatically installed and are no longer required: 109s libargon2-1 python3-six systemd-dev 109s Use 'sudo apt autoremove' to remove them. 109s The following NEW packages will be installed: 109s libatomic1 libgomp1 libgraphite2-3 libharfbuzz0b libimagequant0 libraqm0 109s systemd-cryptsetup 109s The following packages will be upgraded: 109s apparmor apport apport-core-dump-handler apt apt-utils base-files 109s base-passwd bash bind9-dnsutils bind9-host bind9-libs binutils 109s binutils-aarch64-linux-gnu binutils-common bolt bpfcc-tools bpftrace 109s btrfs-progs cloud-init cloud-initramfs-copymods cloud-initramfs-dyn-netconf 109s console-setup console-setup-linux cpio cron cron-daemon-common 109s cryptsetup-bin curl dash debianutils devio dhcpcd-base dmidecode dmsetup 109s dpkg dpkg-dev dracut-install e2fsprogs e2fsprogs-l10n efibootmgr ethtool 109s findutils flash-kernel fuse3 fwupd fwupd-signed gcc-14-base gdisk 109s gettext-base gir1.2-glib-2.0 groff-base grub-common grub-efi-arm64 109s grub-efi-arm64-bin grub-efi-arm64-signed grub2-common hwdata 109s ibverbs-providers inetutils-telnet initramfs-tools initramfs-tools-bin 109s initramfs-tools-core keyboard-configuration kpartx krb5-locales less libaom3 109s libapparmor1 libapt-pkg6.0t64 libarchive13t64 libaudit-common libaudit1 109s libbinutils libbpf1 libbpfcc libc-bin libc-dev-bin libc-devtools libc6 109s libc6-dev libclang-cpp18 libclang1-18 libcom-err2 libcryptsetup12 109s libctf-nobfd0 libctf0 libcurl3t64-gnutls libcurl4t64 libde265-0 109s libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libdrm-common libdrm2 109s libdw1t64 libedit2 libelf1t64 libevdev2 libext2fs2t64 libfido2-1 libfribidi0 109s libfuse3-3 libfwupd2 libgcc-s1 libgcrypt20 libgd3 libgdbm-compat4t64 109s libgdbm6t64 libglib2.0-0t64 libglib2.0-data libgnutls30t64 libgpg-error-l10n 109s libgpg-error0 libgprofng0 libgssapi-krb5-2 libgusb2 libheif-plugin-aomdec 109s libheif-plugin-aomenc libheif-plugin-libde265 libheif1 libhogweed6t64 109s libibverbs1 libk5crypto3 libkrb5-3 libkrb5support0 libksba8 libldap-common 109s libldap2 libllvm18 liblz4-1 liblzma5 liblzo2-2 libmbim-glib4 libmbim-proxy 109s libncurses6 libncursesw6 libnetplan1 libnettle8t64 libnftables1 libnftnl11 109s libnghttp2-14 libnspr4 libnss-systemd libnss3 libnvme1t64 libp11-kit0 109s libpam-systemd libpcap0.8t64 libpci3 libperl5.38t64 libplymouth5 109s libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib 109s libreiserfscore0t64 libsensors-config libsensors5 libsepol2 libsframe1 109s libsqlite3-0 libss2 libssh-4 libssl3t64 libstdc++6 libsystemd-shared 109s libsystemd0 libtiff6 libtinfo6 libtraceevent1 libtraceevent1-plugin libudev1 109s libudisks2-0 libunwind8 liburcu8t64 libuv1t64 libxml2 libzstd1 109s linux-firmware locales login logrotate logsave lsb-release lshw 109s lto-disabled-list lxd-installer man-db mawk motd-news-config mtd-utils 109s multipath-tools nano ncurses-base ncurses-bin ncurses-term netcat-openbsd 109s netplan-generator netplan.io networkd-dispatcher nftables openssh-client 109s openssh-server openssh-sftp-server openssl os-prober passwd pci.ids pciutils 109s perl perl-base perl-modules-5.38 plymouth plymouth-theme-ubuntu-text 109s pollinate powermgmt-base python3 python3-apport python3-bpfcc 109s python3-certifi python3-cryptography python3-gdbm python3-idna 109s python3-jinja2 python3-launchpadlib python3-minimal python3-netplan 109s python3-pkg-resources python3-problem-report python3-pygments 109s python3-requests python3-setuptools python3-six python3-typing-extensions 109s python3-urllib3 python3.12 python3.12-minimal rsyslog sensible-utils 109s shared-mime-info strace systemd systemd-dev systemd-hwe-hwdb 109s systemd-resolved systemd-sysv systemd-timesyncd telnet tmux u-boot-tools 109s ubuntu-kernel-accessories ubuntu-minimal ubuntu-pro-client 109s ubuntu-pro-client-l10n ubuntu-standard udev udisks2 usb.ids vim-common 109s vim-tiny wget wireless-regdb xfsprogs xkb-data xxd xz-utils zlib1g zstd 109s 267 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 109s Need to get 654 MB of archives. 109s After this operation, 60.7 MB of additional disk space will be used. 109s Get:1 http://ftpmaster.internal/ubuntu oracular/main arm64 motd-news-config all 13.3ubuntu3 [5402 B] 109s Get:2 http://ftpmaster.internal/ubuntu oracular/main arm64 gcc-14-base arm64 14.2.0-1ubuntu1 [50.0 kB] 110s Get:3 http://ftpmaster.internal/ubuntu oracular/main arm64 libstdc++6 arm64 14.2.0-1ubuntu1 [749 kB] 110s Get:4 http://ftpmaster.internal/ubuntu oracular/main arm64 libgcc-s1 arm64 14.2.0-1ubuntu1 [61.8 kB] 110s Get:5 http://ftpmaster.internal/ubuntu oracular/main arm64 libgomp1 arm64 14.2.0-1ubuntu1 [145 kB] 110s Get:6 http://ftpmaster.internal/ubuntu oracular/main arm64 libimagequant0 arm64 2.18.0-1build1 [37.1 kB] 110s Get:7 http://ftpmaster.internal/ubuntu oracular/main arm64 libgraphite2-3 arm64 1.3.14-2ubuntu1 [70.6 kB] 110s Get:8 http://ftpmaster.internal/ubuntu oracular/main arm64 libatomic1 arm64 14.2.0-1ubuntu1 [11.5 kB] 110s Get:9 http://ftpmaster.internal/ubuntu oracular/main arm64 gir1.2-glib-2.0 arm64 2.81.1-2ubuntu1 [182 kB] 110s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main arm64 zlib1g arm64 1:1.3.dfsg+really1.3.1-1ubuntu1 [62.4 kB] 110s Get:11 http://ftpmaster.internal/ubuntu oracular/main arm64 libglib2.0-0t64 arm64 2.81.1-2ubuntu1 [1545 kB] 110s Get:12 http://ftpmaster.internal/ubuntu oracular/main arm64 libharfbuzz0b arm64 8.3.0-2build2 [463 kB] 110s Get:13 http://ftpmaster.internal/ubuntu oracular/main arm64 libfribidi0 arm64 1.0.15-1 [26.6 kB] 110s Get:14 http://ftpmaster.internal/ubuntu oracular/main arm64 libraqm0 arm64 0.10.1-1build1 [14.7 kB] 110s Get:15 http://ftpmaster.internal/ubuntu oracular/main arm64 libaom3 arm64 3.9.1-1 [1651 kB] 110s Get:16 http://ftpmaster.internal/ubuntu oracular/main arm64 libheif-plugin-libde265 arm64 1.17.6-4build1 [8186 B] 110s Get:17 http://ftpmaster.internal/ubuntu oracular/main arm64 libheif-plugin-aomenc arm64 1.17.6-4build1 [13.9 kB] 110s Get:18 http://ftpmaster.internal/ubuntu oracular/main arm64 libheif1 arm64 1.17.6-4build1 [259 kB] 110s Get:19 http://ftpmaster.internal/ubuntu oracular/main arm64 libheif-plugin-aomdec arm64 1.17.6-4build1 [10.2 kB] 110s Get:20 http://ftpmaster.internal/ubuntu oracular/main arm64 libde265-0 arm64 1.0.15-1build4 [146 kB] 110s Get:21 http://ftpmaster.internal/ubuntu oracular/main arm64 liblzma5 arm64 5.6.2-2 [135 kB] 110s Get:22 http://ftpmaster.internal/ubuntu oracular/main arm64 libzstd1 arm64 1.5.6+dfsg-1 [275 kB] 110s Get:23 http://ftpmaster.internal/ubuntu oracular/main arm64 libtiff6 arm64 4.5.1+git230720-4ubuntu3 [191 kB] 110s Get:24 http://ftpmaster.internal/ubuntu oracular/main arm64 libgd3 arm64 2.3.3-12ubuntu3 [122 kB] 110s Get:25 http://ftpmaster.internal/ubuntu oracular/main arm64 libc-devtools arm64 2.39-0ubuntu9 [27.8 kB] 110s Get:26 http://ftpmaster.internal/ubuntu oracular/main arm64 libc6-dev arm64 2.39-0ubuntu9 [1595 kB] 110s Get:27 http://ftpmaster.internal/ubuntu oracular/main arm64 libc-dev-bin arm64 2.39-0ubuntu9 [19.7 kB] 110s Get:28 http://ftpmaster.internal/ubuntu oracular/main arm64 libc6 arm64 2.39-0ubuntu9 [2776 kB] 110s Get:29 http://ftpmaster.internal/ubuntu oracular/main arm64 base-files arm64 13.3ubuntu3 [75.4 kB] 110s Get:30 http://ftpmaster.internal/ubuntu oracular/main arm64 debianutils arm64 5.20 [90.5 kB] 110s Get:31 http://ftpmaster.internal/ubuntu oracular/main arm64 bash arm64 5.2.21-2.1ubuntu1 [781 kB] 110s Get:32 http://ftpmaster.internal/ubuntu oracular/main arm64 dash arm64 0.5.12-9ubuntu1 [90.8 kB] 110s Get:33 http://ftpmaster.internal/ubuntu oracular/main arm64 libgpg-error-l10n all 1.50-3 [8570 B] 110s Get:34 http://ftpmaster.internal/ubuntu oracular/main arm64 libgpg-error0 arm64 1.50-3 [75.8 kB] 110s Get:35 http://ftpmaster.internal/ubuntu oracular/main arm64 libgcrypt20 arm64 1.11.0-2 [545 kB] 110s Get:36 http://ftpmaster.internal/ubuntu oracular/main arm64 liblz4-1 arm64 1.9.4-3 [64.0 kB] 110s Get:37 http://ftpmaster.internal/ubuntu oracular/main arm64 libnss-systemd arm64 256.4-2ubuntu1 [162 kB] 110s Get:38 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-dev all 256.4-2ubuntu1 [113 kB] 110s Get:39 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd arm64 256.4-2ubuntu1 [3350 kB] 111s Get:40 http://ftpmaster.internal/ubuntu oracular/main arm64 udev arm64 256.4-2ubuntu1 [1948 kB] 111s Get:41 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-sysv arm64 256.4-2ubuntu1 [11.9 kB] 111s Get:42 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-resolved arm64 256.4-2ubuntu1 [311 kB] 111s Get:43 http://ftpmaster.internal/ubuntu oracular/main arm64 libpam-systemd arm64 256.4-2ubuntu1 [241 kB] 111s Get:44 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-timesyncd arm64 256.4-2ubuntu1 [39.5 kB] 111s Get:45 http://ftpmaster.internal/ubuntu oracular/main arm64 libssl3t64 arm64 3.2.2-1ubuntu3 [2544 kB] 111s Get:46 http://ftpmaster.internal/ubuntu oracular/main arm64 libapparmor1 arm64 4.0.1really4.0.1-0ubuntu2 [50.8 kB] 111s Get:47 http://ftpmaster.internal/ubuntu oracular/main arm64 libaudit-common all 1:3.1.2-4 [5780 B] 111s Get:48 http://ftpmaster.internal/ubuntu oracular/main arm64 libaudit1 arm64 1:3.1.2-4 [47.6 kB] 111s Get:49 http://ftpmaster.internal/ubuntu oracular/main arm64 libsystemd-shared arm64 256.4-2ubuntu1 [2142 kB] 111s Get:50 http://ftpmaster.internal/ubuntu oracular/main arm64 libudev1 arm64 256.4-2ubuntu1 [193 kB] 111s Get:51 http://ftpmaster.internal/ubuntu oracular/main arm64 libsystemd0 arm64 256.4-2ubuntu1 [444 kB] 111s Get:52 http://ftpmaster.internal/ubuntu oracular/main arm64 libapt-pkg6.0t64 arm64 2.9.7 [992 kB] 111s Get:53 http://ftpmaster.internal/ubuntu oracular/main arm64 dpkg arm64 1.22.11ubuntu1 [1281 kB] 111s Get:54 http://ftpmaster.internal/ubuntu oracular/main arm64 findutils arm64 4.10.0-3 [310 kB] 111s Get:55 http://ftpmaster.internal/ubuntu oracular/main arm64 login arm64 1:4.13+dfsg1-4ubuntu5 [200 kB] 111s Get:56 http://ftpmaster.internal/ubuntu oracular/main arm64 ncurses-bin arm64 6.5-2 [186 kB] 111s Get:57 http://ftpmaster.internal/ubuntu oracular/main arm64 libperl5.38t64 arm64 5.38.2-5 [4772 kB] 111s Get:58 http://ftpmaster.internal/ubuntu oracular/main arm64 perl arm64 5.38.2-5 [231 kB] 111s Get:59 http://ftpmaster.internal/ubuntu oracular/main arm64 perl-base arm64 5.38.2-5 [1776 kB] 111s Get:60 http://ftpmaster.internal/ubuntu oracular/main arm64 perl-modules-5.38 all 5.38.2-5 [3110 kB] 111s Get:61 http://ftpmaster.internal/ubuntu oracular/main arm64 libgdbm6t64 arm64 1.23-6 [34.5 kB] 111s Get:62 http://ftpmaster.internal/ubuntu oracular/main arm64 libgdbm-compat4t64 arm64 1.23-6 [6566 B] 111s Get:63 http://ftpmaster.internal/ubuntu oracular/main arm64 libdebconfclient0 arm64 0.272ubuntu1 [11.5 kB] 111s Get:64 http://ftpmaster.internal/ubuntu oracular/main arm64 base-passwd arm64 3.6.4 [51.2 kB] 111s Get:65 http://ftpmaster.internal/ubuntu oracular/main arm64 libc-bin arm64 2.39-0ubuntu9 [591 kB] 112s Get:66 http://ftpmaster.internal/ubuntu oracular/main arm64 ncurses-base all 6.5-2 [25.8 kB] 112s Get:67 http://ftpmaster.internal/ubuntu oracular/main arm64 ncurses-term all 6.5-2 [275 kB] 112s Get:68 http://ftpmaster.internal/ubuntu oracular/main arm64 apt arm64 2.9.7 [1371 kB] 112s Get:69 http://ftpmaster.internal/ubuntu oracular/main arm64 apt-utils arm64 2.9.7 [210 kB] 112s Get:70 http://ftpmaster.internal/ubuntu oracular/main arm64 libnettle8t64 arm64 3.10-1 [194 kB] 112s Get:71 http://ftpmaster.internal/ubuntu oracular/main arm64 libhogweed6t64 arm64 3.10-1 [200 kB] 112s Get:72 http://ftpmaster.internal/ubuntu oracular/main arm64 libp11-kit0 arm64 0.25.5-2ubuntu1 [274 kB] 112s Get:73 http://ftpmaster.internal/ubuntu oracular/main arm64 libgnutls30t64 arm64 3.8.6-2ubuntu1 [950 kB] 112s Get:74 http://ftpmaster.internal/ubuntu oracular/main arm64 e2fsprogs-l10n all 1.47.1-1ubuntu1 [6798 B] 112s Get:75 http://ftpmaster.internal/ubuntu oracular/main arm64 logsave arm64 1.47.1-1ubuntu1 [24.8 kB] 112s Get:76 http://ftpmaster.internal/ubuntu oracular/main arm64 ubuntu-minimal arm64 1.541 [11.1 kB] 112s Get:77 http://ftpmaster.internal/ubuntu oracular/main arm64 linux-firmware arm64 20240808.gite131a437-0ubuntu1 [490 MB] 131s Get:78 http://ftpmaster.internal/ubuntu oracular/main arm64 initramfs-tools all 0.142ubuntu32 [7904 B] 131s Get:79 http://ftpmaster.internal/ubuntu oracular/main arm64 initramfs-tools-core all 0.142ubuntu32 [50.1 kB] 131s Get:80 http://ftpmaster.internal/ubuntu oracular/main arm64 libext2fs2t64 arm64 1.47.1-1ubuntu1 [228 kB] 131s Get:81 http://ftpmaster.internal/ubuntu oracular/main arm64 e2fsprogs arm64 1.47.1-1ubuntu1 [603 kB] 131s Get:82 http://ftpmaster.internal/ubuntu oracular/main arm64 console-setup-linux all 1.226ubuntu2 [1880 kB] 131s Get:83 http://ftpmaster.internal/ubuntu oracular/main arm64 console-setup all 1.226ubuntu2 [110 kB] 131s Get:84 http://ftpmaster.internal/ubuntu oracular/main arm64 keyboard-configuration all 1.226ubuntu2 [212 kB] 131s Get:85 http://ftpmaster.internal/ubuntu oracular/main arm64 xkb-data all 2.42-1ubuntu1 [385 kB] 131s Get:86 http://ftpmaster.internal/ubuntu oracular/main arm64 dhcpcd-base arm64 1:10.0.8-2 [213 kB] 131s Get:87 http://ftpmaster.internal/ubuntu oracular/main arm64 libncurses6 arm64 6.5-2 [110 kB] 131s Get:88 http://ftpmaster.internal/ubuntu oracular/main arm64 libncursesw6 arm64 6.5-2 [145 kB] 132s Get:89 http://ftpmaster.internal/ubuntu oracular/main arm64 libtinfo6 arm64 6.5-2 [104 kB] 132s Get:90 http://ftpmaster.internal/ubuntu oracular/main arm64 tmux arm64 3.4-7 [464 kB] 132s Get:91 http://ftpmaster.internal/ubuntu oracular/main arm64 less arm64 643-1 [157 kB] 132s Get:92 http://ftpmaster.internal/ubuntu oracular/main arm64 locales all 2.39-0ubuntu9 [4235 kB] 132s Get:93 http://ftpmaster.internal/ubuntu oracular/main arm64 lsb-release all 12.1-1 [5910 B] 132s Get:94 http://ftpmaster.internal/ubuntu oracular/main arm64 mawk arm64 1.3.4.20240622-2 [124 kB] 132s Get:95 http://ftpmaster.internal/ubuntu oracular/main arm64 netcat-openbsd arm64 1.226-1.1 [43.3 kB] 132s Get:96 http://ftpmaster.internal/ubuntu oracular/main arm64 netplan-generator arm64 1.0.1-1ubuntu2 [59.2 kB] 132s Get:97 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-netplan arm64 1.0.1-1ubuntu2 [21.7 kB] 132s Get:98 http://ftpmaster.internal/ubuntu oracular/main arm64 netplan.io arm64 1.0.1-1ubuntu2 [66.3 kB] 132s Get:99 http://ftpmaster.internal/ubuntu oracular/main arm64 libnetplan1 arm64 1.0.1-1ubuntu2 [122 kB] 132s Get:100 http://ftpmaster.internal/ubuntu oracular/main arm64 python3.12 arm64 3.12.4-1ubuntu1 [655 kB] 132s Get:101 http://ftpmaster.internal/ubuntu oracular/main arm64 libsqlite3-0 arm64 3.46.0-1 [711 kB] 132s Get:102 http://ftpmaster.internal/ubuntu oracular/main arm64 libpython3.12-stdlib arm64 3.12.4-1ubuntu1 [2034 kB] 133s Get:103 http://ftpmaster.internal/ubuntu oracular/main arm64 python3.12-minimal arm64 3.12.4-1ubuntu1 [2222 kB] 133s Get:104 http://ftpmaster.internal/ubuntu oracular/main arm64 libpython3.12-minimal arm64 3.12.4-1ubuntu1 [831 kB] 133s Get:105 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-minimal arm64 3.12.4-1 [27.1 kB] 133s Get:106 http://ftpmaster.internal/ubuntu oracular/main arm64 python3 arm64 3.12.4-1 [24.0 kB] 133s Get:107 http://ftpmaster.internal/ubuntu oracular/main arm64 libpython3-stdlib arm64 3.12.4-1 [9824 B] 133s Get:108 http://ftpmaster.internal/ubuntu oracular/main arm64 passwd arm64 1:4.13+dfsg1-4ubuntu5 [838 kB] 133s Get:109 http://ftpmaster.internal/ubuntu oracular/main arm64 sensible-utils all 0.0.24 [24.8 kB] 133s Get:110 http://ftpmaster.internal/ubuntu oracular/main arm64 ubuntu-pro-client-l10n arm64 33.2 [19.2 kB] 133s Get:111 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-setuptools all 70.3.0-2 [429 kB] 133s Get:112 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-pkg-resources all 70.3.0-2 [187 kB] 133s Get:113 http://ftpmaster.internal/ubuntu oracular/main arm64 ubuntu-pro-client arm64 33.2 [230 kB] 133s Get:114 http://ftpmaster.internal/ubuntu oracular/main arm64 vim-tiny arm64 2:9.1.0496-1ubuntu2 [781 kB] 133s Get:115 http://ftpmaster.internal/ubuntu oracular/main arm64 vim-common all 2:9.1.0496-1ubuntu2 [387 kB] 133s Get:116 http://ftpmaster.internal/ubuntu oracular/main arm64 cpio arm64 2.15+dfsg-2 [83.9 kB] 133s Get:117 http://ftpmaster.internal/ubuntu oracular/main arm64 dracut-install arm64 102-3ubuntu4 [33.0 kB] 133s Get:118 http://ftpmaster.internal/ubuntu oracular/main arm64 initramfs-tools-bin arm64 0.142ubuntu32 [21.9 kB] 133s Get:119 http://ftpmaster.internal/ubuntu oracular/main arm64 cron arm64 3.0pl1-189ubuntu1 [85.5 kB] 133s Get:120 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-launchpadlib all 2.0.0-1 [126 kB] 133s Get:121 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-problem-report all 2.30.0-0ubuntu1 [24.8 kB] 133s Get:122 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-apport all 2.30.0-0ubuntu1 [93.1 kB] 133s Get:123 http://ftpmaster.internal/ubuntu oracular/main arm64 libdevmapper1.02.1 arm64 2:1.02.196-1ubuntu1 [128 kB] 133s Get:124 http://ftpmaster.internal/ubuntu oracular/main arm64 grub2-common arm64 2.12-1ubuntu9 [672 kB] 133s Get:125 http://ftpmaster.internal/ubuntu oracular/main arm64 fuse3 arm64 3.14.0-6 [24.4 kB] 133s Get:126 http://ftpmaster.internal/ubuntu oracular/main arm64 libfuse3-3 arm64 3.14.0-6 [82.4 kB] 133s Get:127 http://ftpmaster.internal/ubuntu oracular/main arm64 gettext-base arm64 0.22.5-2 [39.9 kB] 133s Get:128 http://ftpmaster.internal/ubuntu oracular/main arm64 grub-common arm64 2.12-1ubuntu9 [2177 kB] 133s Get:129 http://ftpmaster.internal/ubuntu oracular/main arm64 apport-core-dump-handler all 2.30.0-0ubuntu1 [17.6 kB] 133s Get:130 http://ftpmaster.internal/ubuntu oracular/main arm64 apport all 2.30.0-0ubuntu1 [84.6 kB] 133s Get:131 http://ftpmaster.internal/ubuntu oracular/main arm64 libedit2 arm64 3.1-20240517-1 [97.6 kB] 133s Get:132 http://ftpmaster.internal/ubuntu oracular/main arm64 libfido2-1 arm64 1.15.0-1 [83.4 kB] 133s Get:133 http://ftpmaster.internal/ubuntu oracular/main arm64 libgssapi-krb5-2 arm64 1.21.3-3 [141 kB] 133s Get:134 http://ftpmaster.internal/ubuntu oracular/main arm64 libkrb5-3 arm64 1.21.3-3 [348 kB] 133s Get:135 http://ftpmaster.internal/ubuntu oracular/main arm64 libkrb5support0 arm64 1.21.3-3 [34.4 kB] 133s Get:136 http://ftpmaster.internal/ubuntu oracular/main arm64 libk5crypto3 arm64 1.21.3-3 [85.7 kB] 133s Get:137 http://ftpmaster.internal/ubuntu oracular/main arm64 libcom-err2 arm64 1.47.1-1ubuntu1 [25.1 kB] 133s Get:138 http://ftpmaster.internal/ubuntu oracular/main arm64 openssh-sftp-server arm64 1:9.7p1-7ubuntu2 [36.6 kB] 133s Get:139 http://ftpmaster.internal/ubuntu oracular/main arm64 openssh-server arm64 1:9.7p1-7ubuntu2 [504 kB] 133s Get:140 http://ftpmaster.internal/ubuntu oracular/main arm64 openssh-client arm64 1:9.7p1-7ubuntu2 [895 kB] 133s Get:141 http://ftpmaster.internal/ubuntu oracular/main arm64 libsepol2 arm64 3.7-1 [308 kB] 133s Get:142 http://ftpmaster.internal/ubuntu oracular/main arm64 libss2 arm64 1.47.1-1ubuntu1 [17.4 kB] 133s Get:143 http://ftpmaster.internal/ubuntu oracular/main arm64 dmsetup arm64 2:1.02.196-1ubuntu1 [74.8 kB] 133s Get:144 http://ftpmaster.internal/ubuntu oracular/main arm64 krb5-locales all 1.21.3-3 [14.3 kB] 133s Get:145 http://ftpmaster.internal/ubuntu oracular/main arm64 libdw1t64 arm64 0.191-2 [262 kB] 133s Get:146 http://ftpmaster.internal/ubuntu oracular/main arm64 libelf1t64 arm64 0.191-2 [58.0 kB] 133s Get:147 http://ftpmaster.internal/ubuntu oracular/main arm64 libbpf1 arm64 1:1.4.5-1 [174 kB] 133s Get:148 http://ftpmaster.internal/ubuntu oracular/main arm64 libcryptsetup12 arm64 2:2.7.2-2ubuntu1 [269 kB] 133s Get:149 http://ftpmaster.internal/ubuntu oracular/main arm64 libglib2.0-data all 2.81.1-2ubuntu1 [49.7 kB] 134s Get:150 http://ftpmaster.internal/ubuntu oracular/main arm64 libxml2 arm64 2.12.7+dfsg-3 [627 kB] 134s Get:151 http://ftpmaster.internal/ubuntu oracular/main arm64 logrotate arm64 3.22.0-1 [52.2 kB] 134s Get:152 http://ftpmaster.internal/ubuntu oracular/main arm64 networkd-dispatcher all 2.2.4-1.1 [15.6 kB] 134s Get:153 http://ftpmaster.internal/ubuntu oracular/main arm64 openssl arm64 3.2.2-1ubuntu3 [1104 kB] 134s Get:154 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-pygments all 2.18.0+dfsg-1 [836 kB] 134s Get:155 http://ftpmaster.internal/ubuntu oracular/main arm64 rsyslog arm64 8.2406.0-1ubuntu1 [512 kB] 134s Get:156 http://ftpmaster.internal/ubuntu oracular/main arm64 shared-mime-info arm64 2.4-5 [472 kB] 134s Get:157 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-hwe-hwdb all 256.2.1 [3210 B] 134s Get:158 http://ftpmaster.internal/ubuntu oracular/main arm64 xxd arm64 2:9.1.0496-1ubuntu2 [63.6 kB] 134s Get:159 http://ftpmaster.internal/ubuntu oracular/main arm64 apparmor arm64 4.0.1really4.0.1-0ubuntu2 [634 kB] 134s Get:160 http://ftpmaster.internal/ubuntu oracular/main arm64 libuv1t64 arm64 1.48.0-5 [95.4 kB] 134s Get:161 http://ftpmaster.internal/ubuntu oracular/main arm64 libnghttp2-14 arm64 1.62.1-2 [74.8 kB] 134s Get:162 http://ftpmaster.internal/ubuntu oracular/main arm64 bind9-dnsutils arm64 1:9.18.28-0ubuntu1 [155 kB] 134s Get:163 http://ftpmaster.internal/ubuntu oracular/main arm64 bind9-host arm64 1:9.18.28-0ubuntu1 [50.2 kB] 134s Get:164 http://ftpmaster.internal/ubuntu oracular/main arm64 bind9-libs arm64 1:9.18.28-0ubuntu1 [1206 kB] 134s Get:165 http://ftpmaster.internal/ubuntu oracular/main arm64 cron-daemon-common all 3.0pl1-189ubuntu1 [14.2 kB] 134s Get:166 http://ftpmaster.internal/ubuntu oracular/main arm64 dmidecode arm64 3.6-1 [62.8 kB] 134s Get:167 http://ftpmaster.internal/ubuntu oracular/main arm64 ethtool arm64 1:6.10-1 [230 kB] 134s Get:168 http://ftpmaster.internal/ubuntu oracular/main arm64 groff-base arm64 1.23.0-5 [991 kB] 134s Get:169 http://ftpmaster.internal/ubuntu oracular/main arm64 libibverbs1 arm64 52.0-2 [67.3 kB] 134s Get:170 http://ftpmaster.internal/ubuntu oracular/main arm64 ibverbs-providers arm64 52.0-2 [367 kB] 134s Get:171 http://ftpmaster.internal/ubuntu oracular/main arm64 inetutils-telnet arm64 2:2.5-5ubuntu1 [103 kB] 134s Get:172 http://ftpmaster.internal/ubuntu oracular/main arm64 libdrm-common all 2.4.122-1 [8350 B] 134s Get:173 http://ftpmaster.internal/ubuntu oracular/main arm64 libdrm2 arm64 2.4.122-1 [42.1 kB] 134s Get:174 http://ftpmaster.internal/ubuntu oracular/main arm64 libevdev2 arm64 1.13.2+dfsg-1 [35.7 kB] 134s Get:175 http://ftpmaster.internal/ubuntu oracular/main arm64 nftables arm64 1.0.9-2 [70.0 kB] 134s Get:176 http://ftpmaster.internal/ubuntu oracular/main arm64 libnftnl11 arm64 1.2.7-1 [67.7 kB] 134s Get:177 http://ftpmaster.internal/ubuntu oracular/main arm64 libnftables1 arm64 1.0.9-2 [352 kB] 134s Get:178 http://ftpmaster.internal/ubuntu oracular/main arm64 libpcap0.8t64 arm64 1.10.4-5ubuntu1 [149 kB] 134s Get:179 http://ftpmaster.internal/ubuntu oracular/main arm64 pci.ids all 0.0~2024.06.23-1 [278 kB] 134s Get:180 http://ftpmaster.internal/ubuntu oracular/main arm64 pciutils arm64 1:3.13.0-1 [88.9 kB] 134s Get:181 http://ftpmaster.internal/ubuntu oracular/main arm64 libpci3 arm64 1:3.13.0-1 [36.3 kB] 134s Get:182 http://ftpmaster.internal/ubuntu oracular/main arm64 libplymouth5 arm64 24.004.60-1ubuntu8 [140 kB] 134s Get:183 http://ftpmaster.internal/ubuntu oracular/main arm64 libsensors-config all 1:3.6.0-10 [5532 B] 134s Get:184 http://ftpmaster.internal/ubuntu oracular/main arm64 libsensors5 arm64 1:3.6.0-10 [27.0 kB] 134s Get:185 http://ftpmaster.internal/ubuntu oracular/main arm64 libtraceevent1-plugin arm64 1:1.8.2-1ubuntu3 [21.3 kB] 134s Get:186 http://ftpmaster.internal/ubuntu oracular/main arm64 libtraceevent1 arm64 1:1.8.2-1ubuntu3 [59.2 kB] 134s Get:187 http://ftpmaster.internal/ubuntu oracular/main arm64 lshw arm64 02.19.git.2021.06.19.996aaad9c7-2ubuntu1 [261 kB] 134s Get:188 http://ftpmaster.internal/ubuntu oracular/main arm64 man-db arm64 2.12.1-2 [1314 kB] 134s Get:189 http://ftpmaster.internal/ubuntu oracular/main arm64 nano arm64 8.1-1 [287 kB] 134s Get:190 http://ftpmaster.internal/ubuntu oracular/main arm64 plymouth-theme-ubuntu-text arm64 24.004.60-1ubuntu8 [9874 B] 134s Get:191 http://ftpmaster.internal/ubuntu oracular/main arm64 plymouth arm64 24.004.60-1ubuntu8 [134 kB] 134s Get:192 http://ftpmaster.internal/ubuntu oracular/main arm64 powermgmt-base all 1.37+nmu1ubuntu1 [7332 B] 134s Get:193 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-gdbm arm64 3.12.4-2 [18.0 kB] 134s Get:194 http://ftpmaster.internal/ubuntu oracular/main arm64 strace arm64 6.8-2 [469 kB] 134s Get:195 http://ftpmaster.internal/ubuntu oracular/main arm64 telnet all 0.17+2.5-5ubuntu1 [3688 B] 134s Get:196 http://ftpmaster.internal/ubuntu oracular/main arm64 wget arm64 1.24.5-1ubuntu2 [345 kB] 134s Get:197 http://ftpmaster.internal/ubuntu oracular/main arm64 xz-utils arm64 5.6.2-2 [272 kB] 134s Get:198 http://ftpmaster.internal/ubuntu oracular/main arm64 ubuntu-standard arm64 1.541 [11.1 kB] 134s Get:199 http://ftpmaster.internal/ubuntu oracular/main arm64 usb.ids all 2024.07.04-1 [223 kB] 134s Get:200 http://ftpmaster.internal/ubuntu oracular/main arm64 libgprofng0 arm64 2.42.90.20240720-2ubuntu1 [789 kB] 134s Get:201 http://ftpmaster.internal/ubuntu oracular/main arm64 libctf0 arm64 2.42.90.20240720-2ubuntu1 [96.7 kB] 134s Get:202 http://ftpmaster.internal/ubuntu oracular/main arm64 libctf-nobfd0 arm64 2.42.90.20240720-2ubuntu1 [101 kB] 134s Get:203 http://ftpmaster.internal/ubuntu oracular/main arm64 binutils-aarch64-linux-gnu arm64 2.42.90.20240720-2ubuntu1 [3335 kB] 138s Get:204 http://ftpmaster.internal/ubuntu oracular/main arm64 libbinutils arm64 2.42.90.20240720-2ubuntu1 [774 kB] 139s Get:205 http://ftpmaster.internal/ubuntu oracular/main arm64 binutils arm64 2.42.90.20240720-2ubuntu1 [18.1 kB] 139s Get:206 http://ftpmaster.internal/ubuntu oracular/main arm64 binutils-common arm64 2.42.90.20240720-2ubuntu1 [243 kB] 139s Get:207 http://ftpmaster.internal/ubuntu oracular/main arm64 libsframe1 arm64 2.42.90.20240720-2ubuntu1 [14.1 kB] 139s Get:208 http://ftpmaster.internal/ubuntu oracular/main arm64 bolt arm64 0.9.8-1 [143 kB] 139s Get:209 http://ftpmaster.internal/ubuntu oracular/main arm64 libclang-cpp18 arm64 1:18.1.8-4ubuntu1 [13.1 MB] 148s Get:210 http://ftpmaster.internal/ubuntu oracular/main arm64 libllvm18 arm64 1:18.1.8-4ubuntu1 [26.2 MB] 170s Get:211 http://ftpmaster.internal/ubuntu oracular/main arm64 libbpfcc arm64 0.30.0+ds-1ubuntu3 [607 kB] 170s Get:212 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-bpfcc all 0.30.0+ds-1ubuntu3 [40.4 kB] 170s Get:213 http://ftpmaster.internal/ubuntu oracular/main arm64 bpfcc-tools all 0.30.0+ds-1ubuntu3 [697 kB] 171s Get:214 http://ftpmaster.internal/ubuntu oracular/main arm64 libclang1-18 arm64 1:18.1.8-4ubuntu1 [7506 kB] 178s Get:215 http://ftpmaster.internal/ubuntu oracular/main arm64 bpftrace arm64 0.21.2-1ubuntu1 [11.7 MB] 187s Get:216 http://ftpmaster.internal/ubuntu oracular/main arm64 liblzo2-2 arm64 2.10-3 [50.8 kB] 187s Get:217 http://ftpmaster.internal/ubuntu oracular/main arm64 libreiserfscore0t64 arm64 1:3.6.27-8 [76.8 kB] 187s Get:218 http://ftpmaster.internal/ubuntu oracular/main arm64 btrfs-progs arm64 6.6.3-1.2 [958 kB] 188s Get:219 http://ftpmaster.internal/ubuntu oracular/main arm64 cryptsetup-bin arm64 2:2.7.2-2ubuntu1 [216 kB] 188s Get:220 http://ftpmaster.internal/ubuntu oracular/main arm64 libldap-common all 2.6.8+dfsg-1~exp3ubuntu1 [32.2 kB] 188s Get:221 http://ftpmaster.internal/ubuntu oracular/main arm64 libldap2 arm64 2.6.8+dfsg-1~exp3ubuntu1 [194 kB] 188s Get:222 http://ftpmaster.internal/ubuntu oracular/main arm64 libssh-4 arm64 0.10.6-3 [190 kB] 189s Get:223 http://ftpmaster.internal/ubuntu oracular/main arm64 curl arm64 8.8.0-3ubuntu3 [229 kB] 189s Get:224 http://ftpmaster.internal/ubuntu oracular/main arm64 libcurl4t64 arm64 8.8.0-3ubuntu3 [352 kB] 189s Get:225 http://ftpmaster.internal/ubuntu oracular/main arm64 devio arm64 1.2-3build1 [17.5 kB] 189s Get:226 http://ftpmaster.internal/ubuntu oracular/main arm64 dpkg-dev all 1.22.11ubuntu1 [1087 kB] 190s Get:227 http://ftpmaster.internal/ubuntu oracular/main arm64 libdpkg-perl all 1.22.11ubuntu1 [279 kB] 190s Get:228 http://ftpmaster.internal/ubuntu oracular/main arm64 lto-disabled-list all 53 [12.2 kB] 190s Get:229 http://ftpmaster.internal/ubuntu oracular/main arm64 efibootmgr arm64 18-2 [31.6 kB] 190s Get:230 http://ftpmaster.internal/ubuntu oracular/main arm64 mtd-utils arm64 1:2.2.0-2ubuntu1 [277 kB] 190s Get:231 http://ftpmaster.internal/ubuntu oracular/main arm64 flash-kernel arm64 3.107ubuntu9 [49.2 kB] 190s Get:232 http://ftpmaster.internal/ubuntu oracular/main arm64 libarchive13t64 arm64 3.7.2-2.1 [376 kB] 190s Get:233 http://ftpmaster.internal/ubuntu oracular/main arm64 libcurl3t64-gnutls arm64 8.8.0-3ubuntu3 [346 kB] 191s Get:234 http://ftpmaster.internal/ubuntu oracular/main arm64 libfwupd2 arm64 1.9.21-1 [131 kB] 191s Get:235 http://ftpmaster.internal/ubuntu oracular/main arm64 libgusb2 arm64 0.4.9-1 [37.8 kB] 191s Get:236 http://ftpmaster.internal/ubuntu oracular/main arm64 libmbim-proxy arm64 1.31.2-0ubuntu4 [6172 B] 191s Get:237 http://ftpmaster.internal/ubuntu oracular/main arm64 libmbim-glib4 arm64 1.31.2-0ubuntu4 [220 kB] 191s Get:238 http://ftpmaster.internal/ubuntu oracular/main arm64 fwupd arm64 1.9.21-1 [4477 kB] 193s Get:239 http://ftpmaster.internal/ubuntu oracular/main arm64 fwupd-signed arm64 1.54+1.6-1build1 [30.8 kB] 193s Get:240 http://ftpmaster.internal/ubuntu oracular/main arm64 grub-efi-arm64-signed arm64 1.204+2.12-1ubuntu9 [1395 kB] 194s Get:241 http://ftpmaster.internal/ubuntu oracular/main arm64 grub-efi-arm64 arm64 2.12-1ubuntu9 [52.7 kB] 194s Get:242 http://ftpmaster.internal/ubuntu oracular/main arm64 grub-efi-arm64-bin arm64 2.12-1ubuntu9 [1526 kB] 194s Get:243 http://ftpmaster.internal/ubuntu oracular/main arm64 hwdata all 0.385-1 [29.4 kB] 194s Get:244 http://ftpmaster.internal/ubuntu oracular/main arm64 libksba8 arm64 1.6.7-2 [119 kB] 195s Get:245 http://ftpmaster.internal/ubuntu oracular/main arm64 libnspr4 arm64 2:4.35-1.1ubuntu1 [115 kB] 195s Get:246 http://ftpmaster.internal/ubuntu oracular/main arm64 libnss3 arm64 2:3.102-1 [1360 kB] 195s Get:247 http://ftpmaster.internal/ubuntu oracular/main arm64 libnvme1t64 arm64 1.10-1 [82.3 kB] 195s Get:248 http://ftpmaster.internal/ubuntu oracular/main arm64 udisks2 arm64 2.10.1-9ubuntu1 [291 kB] 195s Get:249 http://ftpmaster.internal/ubuntu oracular/main arm64 libudisks2-0 arm64 2.10.1-9ubuntu1 [171 kB] 195s Get:250 http://ftpmaster.internal/ubuntu oracular/main arm64 libunwind8 arm64 1.6.2-3.1 [53.5 kB] 195s Get:251 http://ftpmaster.internal/ubuntu oracular/main arm64 liburcu8t64 arm64 0.14.0-4 [63.2 kB] 195s Get:252 http://ftpmaster.internal/ubuntu oracular/main arm64 lxd-installer all 7 [4662 B] 195s Get:253 http://ftpmaster.internal/ubuntu oracular/main arm64 os-prober arm64 1.82ubuntu1 [15.7 kB] 195s Get:254 http://ftpmaster.internal/ubuntu oracular/main arm64 pollinate all 4.33-4ubuntu1 [22.8 kB] 195s Get:255 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-certifi all 2024.6.2-1 [160 kB] 195s Get:256 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-cryptography arm64 42.0.5-2build1 [830 kB] 196s Get:257 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-idna all 3.6-2.1 [49.0 kB] 196s Get:258 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-jinja2 all 3.1.3-1ubuntu1 [108 kB] 196s Get:259 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-urllib3 all 2.0.7-2 [92.9 kB] 196s Get:260 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-requests all 2.32.3+dfsg-1ubuntu1 [52.6 kB] 196s Get:261 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-six all 1.16.0-7 [13.1 kB] 196s Get:262 http://ftpmaster.internal/ubuntu oracular/main arm64 python3-typing-extensions all 4.12.2-1 [65.9 kB] 196s Get:263 http://ftpmaster.internal/ubuntu oracular/main arm64 systemd-cryptsetup arm64 256.4-2ubuntu1 [117 kB] 196s Get:264 http://ftpmaster.internal/ubuntu oracular/main arm64 u-boot-tools arm64 2024.01+dfsg-5ubuntu1 [281 kB] 196s Get:265 http://ftpmaster.internal/ubuntu oracular/main arm64 ubuntu-kernel-accessories arm64 1.541 [10.9 kB] 196s Get:266 http://ftpmaster.internal/ubuntu oracular/main arm64 wireless-regdb all 2024.07.04-0ubuntu1 [7012 B] 196s Get:267 http://ftpmaster.internal/ubuntu oracular/main arm64 xfsprogs arm64 6.8.0-2.2 [902 kB] 196s Get:268 http://ftpmaster.internal/ubuntu oracular/main arm64 zstd arm64 1.5.6+dfsg-1 [590 kB] 197s Get:269 http://ftpmaster.internal/ubuntu oracular/main arm64 cloud-init all 24.4~1gedd92b71-0ubuntu1 [596 kB] 197s Get:270 http://ftpmaster.internal/ubuntu oracular/main arm64 cloud-initramfs-copymods all 0.49 [3880 B] 197s Get:271 http://ftpmaster.internal/ubuntu oracular/main arm64 cloud-initramfs-dyn-netconf all 0.49 [6382 B] 197s Get:272 http://ftpmaster.internal/ubuntu oracular/main arm64 gdisk arm64 1.0.10-2 [249 kB] 197s Get:273 http://ftpmaster.internal/ubuntu oracular/main arm64 kpartx arm64 0.9.9-1ubuntu2 [34.8 kB] 197s Get:274 http://ftpmaster.internal/ubuntu oracular/main arm64 multipath-tools arm64 0.9.9-1ubuntu2 [317 kB] 199s Preconfiguring packages ... 200s Fetched 654 MB in 1min 28s (7436 kB/s) 200s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78364 files and directories currently installed.) 200s Preparing to unpack .../motd-news-config_13.3ubuntu3_all.deb ... 200s Unpacking motd-news-config (13.3ubuntu3) over (13.1ubuntu1) ... 200s Preparing to unpack .../gcc-14-base_14.2.0-1ubuntu1_arm64.deb ... 200s Unpacking gcc-14-base:arm64 (14.2.0-1ubuntu1) over (14.1.0-1ubuntu1) ... 200s Setting up gcc-14-base:arm64 (14.2.0-1ubuntu1) ... 201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78365 files and directories currently installed.) 201s Preparing to unpack .../libstdc++6_14.2.0-1ubuntu1_arm64.deb ... 201s Unpacking libstdc++6:arm64 (14.2.0-1ubuntu1) over (14.1.0-1ubuntu1) ... 201s Setting up libstdc++6:arm64 (14.2.0-1ubuntu1) ... 201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78365 files and directories currently installed.) 201s Preparing to unpack .../libgcc-s1_14.2.0-1ubuntu1_arm64.deb ... 201s Unpacking libgcc-s1:arm64 (14.2.0-1ubuntu1) over (14.1.0-1ubuntu1) ... 201s Setting up libgcc-s1:arm64 (14.2.0-1ubuntu1) ... 201s Selecting previously unselected package libgomp1:arm64. 201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78365 files and directories currently installed.) 201s Preparing to unpack .../0-libgomp1_14.2.0-1ubuntu1_arm64.deb ... 201s Unpacking libgomp1:arm64 (14.2.0-1ubuntu1) ... 201s Selecting previously unselected package libimagequant0:arm64. 201s Preparing to unpack .../1-libimagequant0_2.18.0-1build1_arm64.deb ... 201s Unpacking libimagequant0:arm64 (2.18.0-1build1) ... 201s Selecting previously unselected package libgraphite2-3:arm64. 201s Preparing to unpack .../2-libgraphite2-3_1.3.14-2ubuntu1_arm64.deb ... 201s Unpacking libgraphite2-3:arm64 (1.3.14-2ubuntu1) ... 201s Selecting previously unselected package libatomic1:arm64. 201s Preparing to unpack .../3-libatomic1_14.2.0-1ubuntu1_arm64.deb ... 201s Unpacking libatomic1:arm64 (14.2.0-1ubuntu1) ... 201s Preparing to unpack .../4-gir1.2-glib-2.0_2.81.1-2ubuntu1_arm64.deb ... 201s Unpacking gir1.2-glib-2.0:arm64 (2.81.1-2ubuntu1) over (2.80.2-1ubuntu1) ... 202s Preparing to unpack .../5-zlib1g_1%3a1.3.dfsg+really1.3.1-1ubuntu1_arm64.deb ... 202s Unpacking zlib1g:arm64 (1:1.3.dfsg+really1.3.1-1ubuntu1) over (1:1.3.dfsg-3.1ubuntu2) ... 202s Setting up zlib1g:arm64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 202s Preparing to unpack .../00-libglib2.0-0t64_2.81.1-2ubuntu1_arm64.deb ... 202s Unpacking libglib2.0-0t64:arm64 (2.81.1-2ubuntu1) over (2.80.2-1ubuntu1) ... 202s Selecting previously unselected package libharfbuzz0b:arm64. 202s Preparing to unpack .../01-libharfbuzz0b_8.3.0-2build2_arm64.deb ... 202s Unpacking libharfbuzz0b:arm64 (8.3.0-2build2) ... 202s Preparing to unpack .../02-libfribidi0_1.0.15-1_arm64.deb ... 202s Unpacking libfribidi0:arm64 (1.0.15-1) over (1.0.13-3build1) ... 202s Selecting previously unselected package libraqm0:arm64. 202s Preparing to unpack .../03-libraqm0_0.10.1-1build1_arm64.deb ... 202s Unpacking libraqm0:arm64 (0.10.1-1build1) ... 202s Preparing to unpack .../04-libaom3_3.9.1-1_arm64.deb ... 202s Unpacking libaom3:arm64 (3.9.1-1) over (3.8.2-2build1) ... 202s Preparing to unpack .../05-libheif-plugin-libde265_1.17.6-4build1_arm64.deb ... 202s Unpacking libheif-plugin-libde265:arm64 (1.17.6-4build1) over (1.17.6-1ubuntu4) ... 202s Preparing to unpack .../06-libheif-plugin-aomenc_1.17.6-4build1_arm64.deb ... 202s Unpacking libheif-plugin-aomenc:arm64 (1.17.6-4build1) over (1.17.6-1ubuntu4) ... 202s Preparing to unpack .../07-libheif1_1.17.6-4build1_arm64.deb ... 202s Unpacking libheif1:arm64 (1.17.6-4build1) over (1.17.6-1ubuntu4) ... 202s Preparing to unpack .../08-libheif-plugin-aomdec_1.17.6-4build1_arm64.deb ... 202s Unpacking libheif-plugin-aomdec:arm64 (1.17.6-4build1) over (1.17.6-1ubuntu4) ... 203s Preparing to unpack .../09-libde265-0_1.0.15-1build4_arm64.deb ... 203s Unpacking libde265-0:arm64 (1.0.15-1build4) over (1.0.15-1build3) ... 203s Preparing to unpack .../10-liblzma5_5.6.2-2_arm64.deb ... 203s Unpacking liblzma5:arm64 (5.6.2-2) over (5.6.1+really5.4.5-1) ... 203s Setting up liblzma5:arm64 (5.6.2-2) ... 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78393 files and directories currently installed.) 203s Preparing to unpack .../libzstd1_1.5.6+dfsg-1_arm64.deb ... 203s Unpacking libzstd1:arm64 (1.5.6+dfsg-1) over (1.5.5+dfsg2-2build1) ... 203s Setting up libzstd1:arm64 (1.5.6+dfsg-1) ... 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78393 files and directories currently installed.) 203s Preparing to unpack .../0-libtiff6_4.5.1+git230720-4ubuntu3_arm64.deb ... 203s Unpacking libtiff6:arm64 (4.5.1+git230720-4ubuntu3) over (4.5.1+git230720-4ubuntu2) ... 203s Preparing to unpack .../1-libgd3_2.3.3-12ubuntu3_arm64.deb ... 203s Unpacking libgd3:arm64 (2.3.3-12ubuntu3) over (2.3.3-9ubuntu5) ... 203s Preparing to unpack .../2-libc-devtools_2.39-0ubuntu9_arm64.deb ... 203s Unpacking libc-devtools (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 203s Preparing to unpack .../3-libc6-dev_2.39-0ubuntu9_arm64.deb ... 203s Unpacking libc6-dev:arm64 (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 204s Preparing to unpack .../4-libc-dev-bin_2.39-0ubuntu9_arm64.deb ... 204s Unpacking libc-dev-bin (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 204s Preparing to unpack .../5-libc6_2.39-0ubuntu9_arm64.deb ... 204s Unpacking libc6:arm64 (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 205s Setting up libc6:arm64 (2.39-0ubuntu9) ... 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78393 files and directories currently installed.) 206s Preparing to unpack .../base-files_13.3ubuntu3_arm64.deb ... 206s Unpacking base-files (13.3ubuntu3) over (13.1ubuntu1) ... 207s Setting up base-files (13.3ubuntu3) ... 207s Updating /etc/profile to current default. 209s motd-news.service is a disabled or a static unit not running, not starting it. 209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 209s Preparing to unpack .../debianutils_5.20_arm64.deb ... 209s Unpacking debianutils (5.20) over (5.17build1) ... 209s Setting up debianutils (5.20) ... 209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 209s Preparing to unpack .../bash_5.2.21-2.1ubuntu1_arm64.deb ... 209s Unpacking bash (5.2.21-2.1ubuntu1) over (5.2.21-2ubuntu4) ... 210s Setting up bash (5.2.21-2.1ubuntu1) ... 210s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 210s Preparing to unpack .../dash_0.5.12-9ubuntu1_arm64.deb ... 210s Unpacking dash (0.5.12-9ubuntu1) over (0.5.12-6ubuntu5) ... 210s Setting up dash (0.5.12-9ubuntu1) ... 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 210s Preparing to unpack .../libgpg-error-l10n_1.50-3_all.deb ... 210s Unpacking libgpg-error-l10n (1.50-3) over (1.49-2) ... 210s Preparing to unpack .../libgpg-error0_1.50-3_arm64.deb ... 210s Unpacking libgpg-error0:arm64 (1.50-3) over (1.49-2) ... 210s Setting up libgpg-error0:arm64 (1.50-3) ... 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 210s Preparing to unpack .../libgcrypt20_1.11.0-2_arm64.deb ... 210s Unpacking libgcrypt20:arm64 (1.11.0-2) over (1.10.3-3) ... 210s Setting up libgcrypt20:arm64 (1.11.0-2) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 211s Preparing to unpack .../liblz4-1_1.9.4-3_arm64.deb ... 211s Unpacking liblz4-1:arm64 (1.9.4-3) over (1.9.4-2) ... 211s Setting up liblz4-1:arm64 (1.9.4-3) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78397 files and directories currently installed.) 211s Preparing to unpack .../libnss-systemd_256.4-2ubuntu1_arm64.deb ... 211s Unpacking libnss-systemd:arm64 (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 211s Preparing to unpack .../systemd-dev_256.4-2ubuntu1_all.deb ... 211s Unpacking systemd-dev (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 211s Preparing to unpack .../systemd_256.4-2ubuntu1_arm64.deb ... 211s Unpacking systemd (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 212s Preparing to unpack .../udev_256.4-2ubuntu1_arm64.deb ... 212s Unpacking udev (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 212s Preparing to unpack .../libsystemd-shared_256.4-2ubuntu1_arm64.deb ... 212s Unpacking libsystemd-shared:arm64 (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 212s Setting up libsystemd-shared:arm64 (256.4-2ubuntu1) ... 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78379 files and directories currently installed.) 213s Preparing to unpack .../libsystemd0_256.4-2ubuntu1_arm64.deb ... 213s Unpacking libsystemd0:arm64 (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 213s Setting up libsystemd0:arm64 (256.4-2ubuntu1) ... 213s Setting up systemd (256.4-2ubuntu1) ... 213s Installing new version of config file /etc/systemd/journald.conf ... 213s Installing new version of config file /etc/systemd/logind.conf ... 213s Installing new version of config file /etc/systemd/networkd.conf ... 213s Installing new version of config file /etc/systemd/sleep.conf ... 213s Installing new version of config file /etc/systemd/system.conf ... 213s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 213s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 214s /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78379 files and directories currently installed.) 216s Preparing to unpack .../systemd-sysv_256.4-2ubuntu1_arm64.deb ... 216s Unpacking systemd-sysv (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 216s Preparing to unpack .../systemd-resolved_256.4-2ubuntu1_arm64.deb ... 216s Unpacking systemd-resolved (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 216s Preparing to unpack .../libpam-systemd_256.4-2ubuntu1_arm64.deb ... 216s Unpacking libpam-systemd:arm64 (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 216s Preparing to unpack .../systemd-timesyncd_256.4-2ubuntu1_arm64.deb ... 216s Unpacking systemd-timesyncd (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 216s Preparing to unpack .../libssl3t64_3.2.2-1ubuntu3_arm64.deb ... 216s Unpacking libssl3t64:arm64 (3.2.2-1ubuntu3) over (3.0.13-0ubuntu3) ... 216s Setting up libssl3t64:arm64 (3.2.2-1ubuntu3) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78386 files and directories currently installed.) 217s Preparing to unpack .../libapparmor1_4.0.1really4.0.1-0ubuntu2_arm64.deb ... 217s Unpacking libapparmor1:arm64 (4.0.1really4.0.1-0ubuntu2) over (4.0.1-0ubuntu1) ... 217s Preparing to unpack .../libaudit-common_1%3a3.1.2-4_all.deb ... 217s Unpacking libaudit-common (1:3.1.2-4) over (1:3.1.2-2.1build1) ... 217s Setting up libaudit-common (1:3.1.2-4) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78386 files and directories currently installed.) 217s Preparing to unpack .../libaudit1_1%3a3.1.2-4_arm64.deb ... 217s Unpacking libaudit1:arm64 (1:3.1.2-4) over (1:3.1.2-2.1build1) ... 217s Setting up libaudit1:arm64 (1:3.1.2-4) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78386 files and directories currently installed.) 217s Preparing to unpack .../libudev1_256.4-2ubuntu1_arm64.deb ... 217s Unpacking libudev1:arm64 (256.4-2ubuntu1) over (255.4-1ubuntu8) ... 217s Setting up libudev1:arm64 (256.4-2ubuntu1) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78386 files and directories currently installed.) 217s Preparing to unpack .../libapt-pkg6.0t64_2.9.7_arm64.deb ... 217s Unpacking libapt-pkg6.0t64:arm64 (2.9.7) over (2.9.3) ... 218s Setting up libapt-pkg6.0t64:arm64 (2.9.7) ... 218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78386 files and directories currently installed.) 218s Preparing to unpack .../dpkg_1.22.11ubuntu1_arm64.deb ... 218s Unpacking dpkg (1.22.11ubuntu1) over (1.22.6ubuntu10) ... 218s Setting up dpkg (1.22.11ubuntu1) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78385 files and directories currently installed.) 219s Preparing to unpack .../findutils_4.10.0-3_arm64.deb ... 219s Unpacking findutils (4.10.0-3) over (4.9.0-5build1) ... 220s Setting up findutils (4.10.0-3) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 220s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu5_arm64.deb ... 220s Unpacking login (1:4.13+dfsg1-4ubuntu5) over (1:4.13+dfsg1-4ubuntu3) ... 220s Setting up login (1:4.13+dfsg1-4ubuntu5) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 220s Preparing to unpack .../ncurses-bin_6.5-2_arm64.deb ... 220s Unpacking ncurses-bin (6.5-2) over (6.4+20240113-1ubuntu2) ... 220s Setting up ncurses-bin (6.5-2) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 220s Preparing to unpack .../libperl5.38t64_5.38.2-5_arm64.deb ... 220s Unpacking libperl5.38t64:arm64 (5.38.2-5) over (5.38.2-4) ... 221s Preparing to unpack .../perl_5.38.2-5_arm64.deb ... 221s Unpacking perl (5.38.2-5) over (5.38.2-4) ... 221s Preparing to unpack .../perl-base_5.38.2-5_arm64.deb ... 221s Unpacking perl-base (5.38.2-5) over (5.38.2-4) ... 222s Setting up perl-base (5.38.2-5) ... 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 222s Preparing to unpack .../perl-modules-5.38_5.38.2-5_all.deb ... 222s Unpacking perl-modules-5.38 (5.38.2-5) over (5.38.2-4) ... 223s Preparing to unpack .../libgdbm6t64_1.23-6_arm64.deb ... 223s Unpacking libgdbm6t64:arm64 (1.23-6) over (1.23-5.1build1) ... 223s Preparing to unpack .../libgdbm-compat4t64_1.23-6_arm64.deb ... 223s Unpacking libgdbm-compat4t64:arm64 (1.23-6) over (1.23-5.1build1) ... 223s Preparing to unpack .../libdebconfclient0_0.272ubuntu1_arm64.deb ... 223s Unpacking libdebconfclient0:arm64 (0.272ubuntu1) over (0.271ubuntu3) ... 223s Setting up libdebconfclient0:arm64 (0.272ubuntu1) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 224s Preparing to unpack .../base-passwd_3.6.4_arm64.deb ... 224s Unpacking base-passwd (3.6.4) over (3.6.3build1) ... 224s Setting up base-passwd (3.6.4) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 224s Preparing to unpack .../libc-bin_2.39-0ubuntu9_arm64.deb ... 224s Unpacking libc-bin (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 224s Setting up libc-bin (2.39-0ubuntu9) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 225s Preparing to unpack .../ncurses-base_6.5-2_all.deb ... 225s Unpacking ncurses-base (6.5-2) over (6.4+20240113-1ubuntu2) ... 225s Setting up ncurses-base (6.5-2) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78383 files and directories currently installed.) 225s Preparing to unpack .../ncurses-term_6.5-2_all.deb ... 225s Unpacking ncurses-term (6.5-2) over (6.4+20240113-1ubuntu2) ... 226s Preparing to unpack .../archives/apt_2.9.7_arm64.deb ... 227s Unpacking apt (2.9.7) over (2.9.3) ... 227s Setting up apt (2.9.7) ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78388 files and directories currently installed.) 229s Preparing to unpack .../apt-utils_2.9.7_arm64.deb ... 229s Unpacking apt-utils (2.9.7) over (2.9.3) ... 229s Preparing to unpack .../libnettle8t64_3.10-1_arm64.deb ... 229s Unpacking libnettle8t64:arm64 (3.10-1) over (3.9.1-2.2build1) ... 229s Setting up libnettle8t64:arm64 (3.10-1) ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78388 files and directories currently installed.) 229s Preparing to unpack .../libhogweed6t64_3.10-1_arm64.deb ... 229s Unpacking libhogweed6t64:arm64 (3.10-1) over (3.9.1-2.2build1) ... 229s Setting up libhogweed6t64:arm64 (3.10-1) ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78388 files and directories currently installed.) 229s Preparing to unpack .../libp11-kit0_0.25.5-2ubuntu1_arm64.deb ... 229s Unpacking libp11-kit0:arm64 (0.25.5-2ubuntu1) over (0.25.3-4ubuntu2) ... 229s Setting up libp11-kit0:arm64 (0.25.5-2ubuntu1) ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78388 files and directories currently installed.) 229s Preparing to unpack .../libgnutls30t64_3.8.6-2ubuntu1_arm64.deb ... 229s Unpacking libgnutls30t64:arm64 (3.8.6-2ubuntu1) over (3.8.5-2ubuntu1) ... 230s Setting up libgnutls30t64:arm64 (3.8.6-2ubuntu1) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78388 files and directories currently installed.) 230s Preparing to unpack .../0-e2fsprogs-l10n_1.47.1-1ubuntu1_all.deb ... 230s Unpacking e2fsprogs-l10n (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 230s Preparing to unpack .../1-logsave_1.47.1-1ubuntu1_arm64.deb ... 230s Unpacking logsave (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 230s Preparing to unpack .../2-ubuntu-minimal_1.541_arm64.deb ... 230s Unpacking ubuntu-minimal (1.541) over (1.539) ... 230s Preparing to unpack .../3-linux-firmware_20240808.gite131a437-0ubuntu1_arm64.deb ... 230s Unpacking linux-firmware (20240808.gite131a437-0ubuntu1) over (20240318.git3b128b60-0ubuntu2) ... 238s Preparing to unpack .../4-initramfs-tools_0.142ubuntu32_all.deb ... 238s Unpacking initramfs-tools (0.142ubuntu32) over (0.142ubuntu27) ... 238s Preparing to unpack .../5-initramfs-tools-core_0.142ubuntu32_all.deb ... 238s Unpacking initramfs-tools-core (0.142ubuntu32) over (0.142ubuntu27) ... 238s Preparing to unpack .../6-libext2fs2t64_1.47.1-1ubuntu1_arm64.deb ... 238s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 238s Leaving 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 238s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 238s Leaving 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 238s Unpacking libext2fs2t64:arm64 (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 238s Setting up libext2fs2t64:arm64 (1.47.1-1ubuntu1) ... 238s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78039 files and directories currently installed.) 238s Preparing to unpack .../0-e2fsprogs_1.47.1-1ubuntu1_arm64.deb ... 238s Unpacking e2fsprogs (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 239s Preparing to unpack .../1-console-setup-linux_1.226ubuntu2_all.deb ... 239s Unpacking console-setup-linux (1.226ubuntu2) over (1.226ubuntu1) ... 239s Preparing to unpack .../2-console-setup_1.226ubuntu2_all.deb ... 239s Unpacking console-setup (1.226ubuntu2) over (1.226ubuntu1) ... 239s Preparing to unpack .../3-keyboard-configuration_1.226ubuntu2_all.deb ... 239s Unpacking keyboard-configuration (1.226ubuntu2) over (1.226ubuntu1) ... 239s Preparing to unpack .../4-xkb-data_2.42-1ubuntu1_all.deb ... 239s Unpacking xkb-data (2.42-1ubuntu1) over (2.41-2ubuntu1) ... 240s Preparing to unpack .../5-dhcpcd-base_1%3a10.0.8-2_arm64.deb ... 240s Unpacking dhcpcd-base (1:10.0.8-2) over (1:10.0.6-5) ... 240s Preparing to unpack .../6-libncurses6_6.5-2_arm64.deb ... 240s Unpacking libncurses6:arm64 (6.5-2) over (6.4+20240113-1ubuntu2) ... 240s Preparing to unpack .../7-libncursesw6_6.5-2_arm64.deb ... 240s Unpacking libncursesw6:arm64 (6.5-2) over (6.4+20240113-1ubuntu2) ... 240s Preparing to unpack .../8-libtinfo6_6.5-2_arm64.deb ... 240s Unpacking libtinfo6:arm64 (6.5-2) over (6.4+20240113-1ubuntu2) ... 240s Setting up libtinfo6:arm64 (6.5-2) ... 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78039 files and directories currently installed.) 240s Preparing to unpack .../00-tmux_3.4-7_arm64.deb ... 240s Unpacking tmux (3.4-7) over (3.4-1build1) ... 240s Preparing to unpack .../01-less_643-1_arm64.deb ... 240s Unpacking less (643-1) over (590-2ubuntu2.1) ... 240s Preparing to unpack .../02-locales_2.39-0ubuntu9_all.deb ... 240s Unpacking locales (2.39-0ubuntu9) over (2.39-0ubuntu8.1) ... 241s Preparing to unpack .../03-lsb-release_12.1-1_all.deb ... 241s Unpacking lsb-release (12.1-1) over (12.0-2) ... 241s Preparing to unpack .../04-mawk_1.3.4.20240622-2_arm64.deb ... 241s Unpacking mawk (1.3.4.20240622-2) over (1.3.4.20240123-1build1) ... 241s Preparing to unpack .../05-netcat-openbsd_1.226-1.1_arm64.deb ... 241s Unpacking netcat-openbsd (1.226-1.1) over (1.226-1ubuntu2) ... 241s Preparing to unpack .../06-netplan-generator_1.0.1-1ubuntu2_arm64.deb ... 241s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 241s Unpacking netplan-generator (1.0.1-1ubuntu2) over (1.0-2ubuntu1) ... 242s Preparing to unpack .../07-python3-netplan_1.0.1-1ubuntu2_arm64.deb ... 242s Unpacking python3-netplan (1.0.1-1ubuntu2) over (1.0-2ubuntu1) ... 242s Preparing to unpack .../08-netplan.io_1.0.1-1ubuntu2_arm64.deb ... 242s Unpacking netplan.io (1.0.1-1ubuntu2) over (1.0-2ubuntu1) ... 242s Preparing to unpack .../09-libnetplan1_1.0.1-1ubuntu2_arm64.deb ... 242s Unpacking libnetplan1:arm64 (1.0.1-1ubuntu2) over (1.0-2ubuntu1) ... 242s Preparing to unpack .../10-python3.12_3.12.4-1ubuntu1_arm64.deb ... 242s Unpacking python3.12 (3.12.4-1ubuntu1) over (3.12.3-1) ... 242s Preparing to unpack .../11-libsqlite3-0_3.46.0-1_arm64.deb ... 242s Unpacking libsqlite3-0:arm64 (3.46.0-1) over (3.45.3-1) ... 242s Preparing to unpack .../12-libpython3.12-stdlib_3.12.4-1ubuntu1_arm64.deb ... 242s Unpacking libpython3.12-stdlib:arm64 (3.12.4-1ubuntu1) over (3.12.3-1) ... 243s Preparing to unpack .../13-python3.12-minimal_3.12.4-1ubuntu1_arm64.deb ... 243s Unpacking python3.12-minimal (3.12.4-1ubuntu1) over (3.12.3-1) ... 243s Preparing to unpack .../14-libpython3.12-minimal_3.12.4-1ubuntu1_arm64.deb ... 243s Unpacking libpython3.12-minimal:arm64 (3.12.4-1ubuntu1) over (3.12.3-1) ... 244s Setting up libpython3.12-minimal:arm64 (3.12.4-1ubuntu1) ... 244s Setting up python3.12-minimal (3.12.4-1ubuntu1) ... 246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78043 files and directories currently installed.) 246s Preparing to unpack .../python3-minimal_3.12.4-1_arm64.deb ... 246s Unpacking python3-minimal (3.12.4-1) over (3.12.3-0ubuntu1) ... 246s Setting up python3-minimal (3.12.4-1) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78043 files and directories currently installed.) 247s Preparing to unpack .../python3_3.12.4-1_arm64.deb ... 247s Unpacking python3 (3.12.4-1) over (3.12.3-0ubuntu1) ... 247s Preparing to unpack .../libpython3-stdlib_3.12.4-1_arm64.deb ... 247s Unpacking libpython3-stdlib:arm64 (3.12.4-1) over (3.12.3-0ubuntu1) ... 247s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu5_arm64.deb ... 247s Unpacking passwd (1:4.13+dfsg1-4ubuntu5) over (1:4.13+dfsg1-4ubuntu3) ... 247s Setting up passwd (1:4.13+dfsg1-4ubuntu5) ... 247s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78043 files and directories currently installed.) 247s Preparing to unpack .../00-sensible-utils_0.0.24_all.deb ... 247s Unpacking sensible-utils (0.0.24) over (0.0.22) ... 248s Preparing to unpack .../01-ubuntu-pro-client-l10n_33.2_arm64.deb ... 248s Unpacking ubuntu-pro-client-l10n (33.2) over (32.1) ... 248s Preparing to unpack .../02-python3-setuptools_70.3.0-2_all.deb ... 248s Unpacking python3-setuptools (70.3.0-2) over (68.1.2-2ubuntu1) ... 248s Preparing to unpack .../03-python3-pkg-resources_70.3.0-2_all.deb ... 248s Unpacking python3-pkg-resources (70.3.0-2) over (68.1.2-2ubuntu1) ... 248s Preparing to unpack .../04-ubuntu-pro-client_33.2_arm64.deb ... 249s Unpacking ubuntu-pro-client (33.2) over (32.1) ... 249s Preparing to unpack .../05-vim-tiny_2%3a9.1.0496-1ubuntu2_arm64.deb ... 249s Unpacking vim-tiny (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 249s Preparing to unpack .../06-vim-common_2%3a9.1.0496-1ubuntu2_all.deb ... 249s Unpacking vim-common (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 249s Preparing to unpack .../07-cpio_2.15+dfsg-2_arm64.deb ... 249s Unpacking cpio (2.15+dfsg-2) over (2.15+dfsg-1ubuntu2) ... 249s Preparing to unpack .../08-dracut-install_102-3ubuntu4_arm64.deb ... 249s Unpacking dracut-install (102-3ubuntu4) over (060+5-8ubuntu1) ... 249s Preparing to unpack .../09-initramfs-tools-bin_0.142ubuntu32_arm64.deb ... 249s Unpacking initramfs-tools-bin (0.142ubuntu32) over (0.142ubuntu27) ... 250s Preparing to unpack .../10-cron_3.0pl1-189ubuntu1_arm64.deb ... 250s Unpacking cron (3.0pl1-189ubuntu1) over (3.0pl1-184ubuntu2) ... 250s Preparing to unpack .../11-python3-launchpadlib_2.0.0-1_all.deb ... 250s Unpacking python3-launchpadlib (2.0.0-1) over (1.11.0-6) ... 250s Preparing to unpack .../12-python3-problem-report_2.30.0-0ubuntu1_all.deb ... 250s Unpacking python3-problem-report (2.30.0-0ubuntu1) over (2.28.1-0ubuntu4) ... 250s Preparing to unpack .../13-python3-apport_2.30.0-0ubuntu1_all.deb ... 250s Unpacking python3-apport (2.30.0-0ubuntu1) over (2.28.1-0ubuntu4) ... 250s Preparing to unpack .../14-libdevmapper1.02.1_2%3a1.02.196-1ubuntu1_arm64.deb ... 250s Unpacking libdevmapper1.02.1:arm64 (2:1.02.196-1ubuntu1) over (2:1.02.185-3ubuntu3) ... 250s Preparing to unpack .../15-grub2-common_2.12-1ubuntu9_arm64.deb ... 250s Unpacking grub2-common (2.12-1ubuntu9) over (2.12-1ubuntu7) ... 251s Preparing to unpack .../16-fuse3_3.14.0-6_arm64.deb ... 251s Adding 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 251s Adding 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 251s Unpacking fuse3 (3.14.0-6) over (3.14.0-5build1) ... 251s Preparing to unpack .../17-libfuse3-3_3.14.0-6_arm64.deb ... 251s Unpacking libfuse3-3:arm64 (3.14.0-6) over (3.14.0-5build1) ... 251s Preparing to unpack .../18-gettext-base_0.22.5-2_arm64.deb ... 251s Unpacking gettext-base (0.22.5-2) over (0.21-14ubuntu2) ... 251s Preparing to unpack .../19-grub-common_2.12-1ubuntu9_arm64.deb ... 251s Unpacking grub-common (2.12-1ubuntu9) over (2.12-1ubuntu7) ... 251s Preparing to unpack .../20-apport-core-dump-handler_2.30.0-0ubuntu1_all.deb ... 251s Unpacking apport-core-dump-handler (2.30.0-0ubuntu1) over (2.28.1-0ubuntu4) ... 251s Preparing to unpack .../21-apport_2.30.0-0ubuntu1_all.deb ... 252s Unpacking apport (2.30.0-0ubuntu1) over (2.28.1-0ubuntu4) ... 252s Preparing to unpack .../22-libedit2_3.1-20240517-1_arm64.deb ... 252s Unpacking libedit2:arm64 (3.1-20240517-1) over (3.1-20230828-1build1) ... 252s Preparing to unpack .../23-libfido2-1_1.15.0-1_arm64.deb ... 252s Unpacking libfido2-1:arm64 (1.15.0-1) over (1.14.0-1build3) ... 252s Preparing to unpack .../24-libgssapi-krb5-2_1.21.3-3_arm64.deb ... 252s Unpacking libgssapi-krb5-2:arm64 (1.21.3-3) over (1.20.1-6ubuntu2) ... 252s Preparing to unpack .../25-libkrb5-3_1.21.3-3_arm64.deb ... 252s Unpacking libkrb5-3:arm64 (1.21.3-3) over (1.20.1-6ubuntu2) ... 252s Preparing to unpack .../26-libkrb5support0_1.21.3-3_arm64.deb ... 252s Unpacking libkrb5support0:arm64 (1.21.3-3) over (1.20.1-6ubuntu2) ... 252s Preparing to unpack .../27-libk5crypto3_1.21.3-3_arm64.deb ... 252s Unpacking libk5crypto3:arm64 (1.21.3-3) over (1.20.1-6ubuntu2) ... 252s Preparing to unpack .../28-libcom-err2_1.47.1-1ubuntu1_arm64.deb ... 252s Unpacking libcom-err2:arm64 (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 252s Preparing to unpack .../29-openssh-sftp-server_1%3a9.7p1-7ubuntu2_arm64.deb ... 252s Unpacking openssh-sftp-server (1:9.7p1-7ubuntu2) over (1:9.6p1-3ubuntu13) ... 252s Preparing to unpack .../30-openssh-server_1%3a9.7p1-7ubuntu2_arm64.deb ... 253s Unpacking openssh-server (1:9.7p1-7ubuntu2) over (1:9.6p1-3ubuntu13) ... 253s Preparing to unpack .../31-openssh-client_1%3a9.7p1-7ubuntu2_arm64.deb ... 253s Unpacking openssh-client (1:9.7p1-7ubuntu2) over (1:9.6p1-3ubuntu13) ... 253s Preparing to unpack .../32-libsepol2_3.7-1_arm64.deb ... 253s Unpacking libsepol2:arm64 (3.7-1) over (3.5-2build1) ... 253s Setting up libsepol2:arm64 (3.7-1) ... 253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78115 files and directories currently installed.) 253s Preparing to unpack .../000-libss2_1.47.1-1ubuntu1_arm64.deb ... 253s Unpacking libss2:arm64 (1.47.1-1ubuntu1) over (1.47.0-2.4~exp1ubuntu4) ... 253s Preparing to unpack .../001-dmsetup_2%3a1.02.196-1ubuntu1_arm64.deb ... 253s Unpacking dmsetup (2:1.02.196-1ubuntu1) over (2:1.02.185-3ubuntu3) ... 253s Preparing to unpack .../002-krb5-locales_1.21.3-3_all.deb ... 253s Unpacking krb5-locales (1.21.3-3) over (1.20.1-6ubuntu2) ... 253s Preparing to unpack .../003-libdw1t64_0.191-2_arm64.deb ... 253s Unpacking libdw1t64:arm64 (0.191-2) over (0.191-1) ... 253s Preparing to unpack .../004-libelf1t64_0.191-2_arm64.deb ... 253s Unpacking libelf1t64:arm64 (0.191-2) over (0.191-1) ... 254s Preparing to unpack .../005-libbpf1_1%3a1.4.5-1_arm64.deb ... 254s Unpacking libbpf1:arm64 (1:1.4.5-1) over (1:1.4.1-1) ... 254s Preparing to unpack .../006-libcryptsetup12_2%3a2.7.2-2ubuntu1_arm64.deb ... 254s Unpacking libcryptsetup12:arm64 (2:2.7.2-2ubuntu1) over (2:2.7.0-1ubuntu4) ... 254s Preparing to unpack .../007-libglib2.0-data_2.81.1-2ubuntu1_all.deb ... 254s Unpacking libglib2.0-data (2.81.1-2ubuntu1) over (2.80.2-1ubuntu1) ... 254s Preparing to unpack .../008-libxml2_2.12.7+dfsg-3_arm64.deb ... 254s Unpacking libxml2:arm64 (2.12.7+dfsg-3) over (2.9.14+dfsg-1.3ubuntu3) ... 254s Preparing to unpack .../009-logrotate_3.22.0-1_arm64.deb ... 254s Unpacking logrotate (3.22.0-1) over (3.21.0-2build1) ... 254s Preparing to unpack .../010-networkd-dispatcher_2.2.4-1.1_all.deb ... 254s Unpacking networkd-dispatcher (2.2.4-1.1) over (2.2.4-1) ... 254s Preparing to unpack .../011-openssl_3.2.2-1ubuntu3_arm64.deb ... 254s Unpacking openssl (3.2.2-1ubuntu3) over (3.0.13-0ubuntu3) ... 254s Preparing to unpack .../012-python3-pygments_2.18.0+dfsg-1_all.deb ... 255s Unpacking python3-pygments (2.18.0+dfsg-1) over (2.17.2+dfsg-1) ... 255s Preparing to unpack .../013-rsyslog_8.2406.0-1ubuntu1_arm64.deb ... 255s Unpacking rsyslog (8.2406.0-1ubuntu1) over (8.2312.0-3ubuntu9) ... 255s Preparing to unpack .../014-shared-mime-info_2.4-5_arm64.deb ... 255s Unpacking shared-mime-info (2.4-5) over (2.4-4) ... 256s Preparing to unpack .../015-systemd-hwe-hwdb_256.2.1_all.deb ... 256s Unpacking systemd-hwe-hwdb (256.2.1) over (255.1.3) ... 256s Preparing to unpack .../016-xxd_2%3a9.1.0496-1ubuntu2_arm64.deb ... 256s Unpacking xxd (2:9.1.0496-1ubuntu2) over (2:9.1.0377-1ubuntu1) ... 256s Preparing to unpack .../017-apparmor_4.0.1really4.0.1-0ubuntu2_arm64.deb ... 257s Unpacking apparmor (4.0.1really4.0.1-0ubuntu2) over (4.0.1-0ubuntu1) ... 258s Preparing to unpack .../018-libuv1t64_1.48.0-5_arm64.deb ... 258s Unpacking libuv1t64:arm64 (1.48.0-5) over (1.48.0-4) ... 258s Preparing to unpack .../019-libnghttp2-14_1.62.1-2_arm64.deb ... 258s Unpacking libnghttp2-14:arm64 (1.62.1-2) over (1.61.0-1) ... 258s Preparing to unpack .../020-bind9-dnsutils_1%3a9.18.28-0ubuntu1_arm64.deb ... 258s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu1) over (1:9.18.24-0ubuntu5) ... 258s Preparing to unpack .../021-bind9-host_1%3a9.18.28-0ubuntu1_arm64.deb ... 258s Unpacking bind9-host (1:9.18.28-0ubuntu1) over (1:9.18.24-0ubuntu5) ... 259s Preparing to unpack .../022-bind9-libs_1%3a9.18.28-0ubuntu1_arm64.deb ... 259s Unpacking bind9-libs:arm64 (1:9.18.28-0ubuntu1) over (1:9.18.24-0ubuntu5) ... 259s Preparing to unpack .../023-cron-daemon-common_3.0pl1-189ubuntu1_all.deb ... 259s Unpacking cron-daemon-common (3.0pl1-189ubuntu1) over (3.0pl1-184ubuntu2) ... 259s Preparing to unpack .../024-dmidecode_3.6-1_arm64.deb ... 259s Unpacking dmidecode (3.6-1) over (3.5-3build1) ... 259s Preparing to unpack .../025-ethtool_1%3a6.10-1_arm64.deb ... 259s Unpacking ethtool (1:6.10-1) over (1:6.7-1build1) ... 259s Preparing to unpack .../026-groff-base_1.23.0-5_arm64.deb ... 259s Unpacking groff-base (1.23.0-5) over (1.23.0-4) ... 259s Preparing to unpack .../027-libibverbs1_52.0-2_arm64.deb ... 259s Unpacking libibverbs1:arm64 (52.0-2) over (50.0-2build2) ... 259s Preparing to unpack .../028-ibverbs-providers_52.0-2_arm64.deb ... 259s Unpacking ibverbs-providers:arm64 (52.0-2) over (50.0-2build2) ... 260s Preparing to unpack .../029-inetutils-telnet_2%3a2.5-5ubuntu1_arm64.deb ... 260s Unpacking inetutils-telnet (2:2.5-5ubuntu1) over (2:2.5-3ubuntu4) ... 260s Preparing to unpack .../030-libdrm-common_2.4.122-1_all.deb ... 260s Unpacking libdrm-common (2.4.122-1) over (2.4.120-2build1) ... 260s Preparing to unpack .../031-libdrm2_2.4.122-1_arm64.deb ... 260s Unpacking libdrm2:arm64 (2.4.122-1) over (2.4.120-2build1) ... 260s Preparing to unpack .../032-libevdev2_1.13.2+dfsg-1_arm64.deb ... 260s Unpacking libevdev2:arm64 (1.13.2+dfsg-1) over (1.13.1+dfsg-1build1) ... 260s Preparing to unpack .../033-nftables_1.0.9-2_arm64.deb ... 260s Unpacking nftables (1.0.9-2) over (1.0.9-1build1) ... 260s Preparing to unpack .../034-libnftnl11_1.2.7-1_arm64.deb ... 260s Unpacking libnftnl11:arm64 (1.2.7-1) over (1.2.6-2build1) ... 260s Preparing to unpack .../035-libnftables1_1.0.9-2_arm64.deb ... 260s Unpacking libnftables1:arm64 (1.0.9-2) over (1.0.9-1build1) ... 260s Preparing to unpack .../036-libpcap0.8t64_1.10.4-5ubuntu1_arm64.deb ... 260s Unpacking libpcap0.8t64:arm64 (1.10.4-5ubuntu1) over (1.10.4-4.1ubuntu3) ... 260s Preparing to unpack .../037-pci.ids_0.0~2024.06.23-1_all.deb ... 260s Unpacking pci.ids (0.0~2024.06.23-1) over (0.0~2024.04.20-1) ... 260s Preparing to unpack .../038-pciutils_1%3a3.13.0-1_arm64.deb ... 260s Unpacking pciutils (1:3.13.0-1) over (1:3.12.0-1) ... 260s Preparing to unpack .../039-libpci3_1%3a3.13.0-1_arm64.deb ... 260s Unpacking libpci3:arm64 (1:3.13.0-1) over (1:3.12.0-1) ... 260s Preparing to unpack .../040-libplymouth5_24.004.60-1ubuntu8_arm64.deb ... 260s Unpacking libplymouth5:arm64 (24.004.60-1ubuntu8) over (24.004.60-1ubuntu7) ... 261s Preparing to unpack .../041-libsensors-config_1%3a3.6.0-10_all.deb ... 261s Unpacking libsensors-config (1:3.6.0-10) over (1:3.6.0-9build1) ... 261s Preparing to unpack .../042-libsensors5_1%3a3.6.0-10_arm64.deb ... 261s Unpacking libsensors5:arm64 (1:3.6.0-10) over (1:3.6.0-9build1) ... 261s Preparing to unpack .../043-libtraceevent1-plugin_1%3a1.8.2-1ubuntu3_arm64.deb ... 261s Unpacking libtraceevent1-plugin:arm64 (1:1.8.2-1ubuntu3) over (1:1.8.2-1ubuntu2) ... 261s Preparing to unpack .../044-libtraceevent1_1%3a1.8.2-1ubuntu3_arm64.deb ... 261s Unpacking libtraceevent1:arm64 (1:1.8.2-1ubuntu3) over (1:1.8.2-1ubuntu2) ... 261s Preparing to unpack .../045-lshw_02.19.git.2021.06.19.996aaad9c7-2ubuntu1_arm64.deb ... 261s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2ubuntu1) over (02.19.git.2021.06.19.996aaad9c7-2build3) ... 261s Preparing to unpack .../046-man-db_2.12.1-2_arm64.deb ... 261s Unpacking man-db (2.12.1-2) over (2.12.1-1) ... 261s Preparing to unpack .../047-nano_8.1-1_arm64.deb ... 261s Unpacking nano (8.1-1) over (8.0-1) ... 262s Preparing to unpack .../048-plymouth-theme-ubuntu-text_24.004.60-1ubuntu8_arm64.deb ... 262s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu8) over (24.004.60-1ubuntu7) ... 262s Preparing to unpack .../049-plymouth_24.004.60-1ubuntu8_arm64.deb ... 262s Unpacking plymouth (24.004.60-1ubuntu8) over (24.004.60-1ubuntu7) ... 262s Preparing to unpack .../050-powermgmt-base_1.37+nmu1ubuntu1_all.deb ... 262s Unpacking powermgmt-base (1.37+nmu1ubuntu1) over (1.37) ... 262s Preparing to unpack .../051-python3-gdbm_3.12.4-2_arm64.deb ... 262s Unpacking python3-gdbm:arm64 (3.12.4-2) over (3.12.3-0ubuntu1) ... 262s Preparing to unpack .../052-strace_6.8-2_arm64.deb ... 262s Unpacking strace (6.8-2) over (6.8-0ubuntu2) ... 262s Preparing to unpack .../053-telnet_0.17+2.5-5ubuntu1_all.deb ... 262s Unpacking telnet (0.17+2.5-5ubuntu1) over (0.17+2.5-3ubuntu4) ... 262s Preparing to unpack .../054-wget_1.24.5-1ubuntu2_arm64.deb ... 262s Unpacking wget (1.24.5-1ubuntu2) over (1.21.4-1ubuntu4) ... 262s Preparing to unpack .../055-xz-utils_5.6.2-2_arm64.deb ... 262s Unpacking xz-utils (5.6.2-2) over (5.6.1+really5.4.5-1) ... 262s Preparing to unpack .../056-ubuntu-standard_1.541_arm64.deb ... 262s Unpacking ubuntu-standard (1.541) over (1.539) ... 262s Preparing to unpack .../057-usb.ids_2024.07.04-1_all.deb ... 262s Unpacking usb.ids (2024.07.04-1) over (2024.03.18-1) ... 262s Preparing to unpack .../058-libgprofng0_2.42.90.20240720-2ubuntu1_arm64.deb ... 262s Unpacking libgprofng0:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../059-libctf0_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking libctf0:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../060-libctf-nobfd0_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking libctf-nobfd0:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../061-binutils-aarch64-linux-gnu_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking binutils-aarch64-linux-gnu (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../062-libbinutils_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking libbinutils:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../063-binutils_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking binutils (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 263s Preparing to unpack .../064-binutils-common_2.42.90.20240720-2ubuntu1_arm64.deb ... 263s Unpacking binutils-common:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 264s Preparing to unpack .../065-libsframe1_2.42.90.20240720-2ubuntu1_arm64.deb ... 264s Unpacking libsframe1:arm64 (2.42.90.20240720-2ubuntu1) over (2.42-4ubuntu2) ... 264s Preparing to unpack .../066-bolt_0.9.8-1_arm64.deb ... 264s Unpacking bolt (0.9.8-1) over (0.9.7-1) ... 264s Preparing to unpack .../067-libclang-cpp18_1%3a18.1.8-4ubuntu1_arm64.deb ... 264s Unpacking libclang-cpp18 (1:18.1.8-4ubuntu1) over (1:18.1.3-1) ... 265s Preparing to unpack .../068-libllvm18_1%3a18.1.8-4ubuntu1_arm64.deb ... 265s Unpacking libllvm18:arm64 (1:18.1.8-4ubuntu1) over (1:18.1.3-1) ... 266s Preparing to unpack .../069-libbpfcc_0.30.0+ds-1ubuntu3_arm64.deb ... 266s Unpacking libbpfcc:arm64 (0.30.0+ds-1ubuntu3) over (0.29.1+ds-1ubuntu7) ... 267s Preparing to unpack .../070-python3-bpfcc_0.30.0+ds-1ubuntu3_all.deb ... 267s Unpacking python3-bpfcc (0.30.0+ds-1ubuntu3) over (0.29.1+ds-1ubuntu7) ... 267s Preparing to unpack .../071-bpfcc-tools_0.30.0+ds-1ubuntu3_all.deb ... 267s Unpacking bpfcc-tools (0.30.0+ds-1ubuntu3) over (0.29.1+ds-1ubuntu7) ... 267s Preparing to unpack .../072-libclang1-18_1%3a18.1.8-4ubuntu1_arm64.deb ... 267s Unpacking libclang1-18 (1:18.1.8-4ubuntu1) over (1:18.1.3-1) ... 268s Preparing to unpack .../073-bpftrace_0.21.2-1ubuntu1_arm64.deb ... 268s Unpacking bpftrace (0.21.2-1ubuntu1) over (0.20.2-1ubuntu4) ... 269s Preparing to unpack .../074-liblzo2-2_2.10-3_arm64.deb ... 269s Unpacking liblzo2-2:arm64 (2.10-3) over (2.10-2build4) ... 269s Preparing to unpack .../075-libreiserfscore0t64_1%3a3.6.27-8_arm64.deb ... 269s Unpacking libreiserfscore0t64 (1:3.6.27-8) over (1:3.6.27-7.1build1) ... 269s Preparing to unpack .../076-btrfs-progs_6.6.3-1.2_arm64.deb ... 269s Unpacking btrfs-progs (6.6.3-1.2) over (6.6.3-1.1build2) ... 269s Preparing to unpack .../077-cryptsetup-bin_2%3a2.7.2-2ubuntu1_arm64.deb ... 269s Unpacking cryptsetup-bin (2:2.7.2-2ubuntu1) over (2:2.7.0-1ubuntu4) ... 269s Preparing to unpack .../078-libldap-common_2.6.8+dfsg-1~exp3ubuntu1_all.deb ... 269s Unpacking libldap-common (2.6.8+dfsg-1~exp3ubuntu1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 269s Preparing to unpack .../079-libldap2_2.6.8+dfsg-1~exp3ubuntu1_arm64.deb ... 269s Unpacking libldap2:arm64 (2.6.8+dfsg-1~exp3ubuntu1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 269s Preparing to unpack .../080-libssh-4_0.10.6-3_arm64.deb ... 269s Unpacking libssh-4:arm64 (0.10.6-3) over (0.10.6-2build2) ... 269s Preparing to unpack .../081-curl_8.8.0-3ubuntu3_arm64.deb ... 269s Unpacking curl (8.8.0-3ubuntu3) over (8.5.0-2ubuntu10.1) ... 269s Preparing to unpack .../082-libcurl4t64_8.8.0-3ubuntu3_arm64.deb ... 269s Unpacking libcurl4t64:arm64 (8.8.0-3ubuntu3) over (8.5.0-2ubuntu10.1) ... 270s Preparing to unpack .../083-devio_1.2-3build1_arm64.deb ... 270s Unpacking devio (1.2-3build1) over (1.2-3) ... 270s Preparing to unpack .../084-dpkg-dev_1.22.11ubuntu1_all.deb ... 270s Unpacking dpkg-dev (1.22.11ubuntu1) over (1.22.6ubuntu10) ... 270s Preparing to unpack .../085-libdpkg-perl_1.22.11ubuntu1_all.deb ... 270s Unpacking libdpkg-perl (1.22.11ubuntu1) over (1.22.6ubuntu10) ... 270s Preparing to unpack .../086-lto-disabled-list_53_all.deb ... 270s Unpacking lto-disabled-list (53) over (48) ... 270s Preparing to unpack .../087-efibootmgr_18-2_arm64.deb ... 270s Unpacking efibootmgr (18-2) over (18-1build2) ... 270s Preparing to unpack .../088-mtd-utils_1%3a2.2.0-2ubuntu1_arm64.deb ... 270s Unpacking mtd-utils (1:2.2.0-2ubuntu1) over (1:2.2.0-1ubuntu2) ... 270s Preparing to unpack .../089-flash-kernel_3.107ubuntu9_arm64.deb ... 270s Unpacking flash-kernel (3.107ubuntu9) over (3.107ubuntu8) ... 271s Preparing to unpack .../090-libarchive13t64_3.7.2-2.1_arm64.deb ... 271s Unpacking libarchive13t64:arm64 (3.7.2-2.1) over (3.7.2-2) ... 271s Preparing to unpack .../091-libcurl3t64-gnutls_8.8.0-3ubuntu3_arm64.deb ... 271s Unpacking libcurl3t64-gnutls:arm64 (8.8.0-3ubuntu3) over (8.5.0-2ubuntu10.1) ... 271s Preparing to unpack .../092-libfwupd2_1.9.21-1_arm64.deb ... 271s Unpacking libfwupd2:arm64 (1.9.21-1) over (1.9.20-1) ... 271s Preparing to unpack .../093-libgusb2_0.4.9-1_arm64.deb ... 271s Unpacking libgusb2:arm64 (0.4.9-1) over (0.4.8-1build2) ... 271s Preparing to unpack .../094-libmbim-proxy_1.31.2-0ubuntu4_arm64.deb ... 271s Unpacking libmbim-proxy (1.31.2-0ubuntu4) over (1.31.2-0ubuntu3) ... 271s Preparing to unpack .../095-libmbim-glib4_1.31.2-0ubuntu4_arm64.deb ... 271s Unpacking libmbim-glib4:arm64 (1.31.2-0ubuntu4) over (1.31.2-0ubuntu3) ... 271s Preparing to unpack .../096-fwupd_1.9.21-1_arm64.deb ... 271s Unpacking fwupd (1.9.21-1) over (1.9.20-1) ... 272s Preparing to unpack .../097-fwupd-signed_1.54+1.6-1build1_arm64.deb ... 272s Unpacking fwupd-signed (1.54+1.6-1build1) over (1.52+1.4-1) ... 272s Preparing to unpack .../098-grub-efi-arm64-signed_1.204+2.12-1ubuntu9_arm64.deb ... 272s Unpacking grub-efi-arm64-signed (1.204+2.12-1ubuntu9) over (1.202+2.12-1ubuntu7) ... 272s Preparing to unpack .../099-grub-efi-arm64_2.12-1ubuntu9_arm64.deb ... 272s Unpacking grub-efi-arm64 (2.12-1ubuntu9) over (2.12-1ubuntu7) ... 272s Preparing to unpack .../100-grub-efi-arm64-bin_2.12-1ubuntu9_arm64.deb ... 272s Unpacking grub-efi-arm64-bin (2.12-1ubuntu9) over (2.12-1ubuntu7) ... 273s Preparing to unpack .../101-hwdata_0.385-1_all.deb ... 273s Unpacking hwdata (0.385-1) over (0.380-1) ... 273s Preparing to unpack .../102-libksba8_1.6.7-2_arm64.deb ... 273s Unpacking libksba8:arm64 (1.6.7-2) over (1.6.6-1build1) ... 273s Preparing to unpack .../103-libnspr4_2%3a4.35-1.1ubuntu1_arm64.deb ... 273s Unpacking libnspr4:arm64 (2:4.35-1.1ubuntu1) over (2:4.35-1.1build1) ... 273s Preparing to unpack .../104-libnss3_2%3a3.102-1_arm64.deb ... 273s Unpacking libnss3:arm64 (2:3.102-1) over (2:3.100-1) ... 273s Preparing to unpack .../105-libnvme1t64_1.10-1_arm64.deb ... 273s Unpacking libnvme1t64 (1.10-1) over (1.9-1) ... 273s Preparing to unpack .../106-udisks2_2.10.1-9ubuntu1_arm64.deb ... 273s Unpacking udisks2 (2.10.1-9ubuntu1) over (2.10.1-7) ... 273s Preparing to unpack .../107-libudisks2-0_2.10.1-9ubuntu1_arm64.deb ... 273s Unpacking libudisks2-0:arm64 (2.10.1-9ubuntu1) over (2.10.1-7) ... 273s Preparing to unpack .../108-libunwind8_1.6.2-3.1_arm64.deb ... 273s Unpacking libunwind8:arm64 (1.6.2-3.1) over (1.6.2-3build1) ... 273s Preparing to unpack .../109-liburcu8t64_0.14.0-4_arm64.deb ... 273s Unpacking liburcu8t64:arm64 (0.14.0-4) over (0.14.0-3.1build1) ... 274s Preparing to unpack .../110-lxd-installer_7_all.deb ... 274s Unpacking lxd-installer (7) over (5) ... 274s Preparing to unpack .../111-os-prober_1.82ubuntu1_arm64.deb ... 274s Unpacking os-prober (1.82ubuntu1) over (1.81ubuntu4) ... 274s Preparing to unpack .../112-pollinate_4.33-4ubuntu1_all.deb ... 274s Unpacking pollinate (4.33-4ubuntu1) over (4.33-3.1ubuntu1) ... 274s Preparing to unpack .../113-python3-certifi_2024.6.2-1_all.deb ... 274s Unpacking python3-certifi (2024.6.2-1) over (2023.11.17-1) ... 274s Preparing to unpack .../114-python3-cryptography_42.0.5-2build1_arm64.deb ... 274s Unpacking python3-cryptography (42.0.5-2build1) over (41.0.7-4build3) ... 274s Preparing to unpack .../115-python3-idna_3.6-2.1_all.deb ... 275s Unpacking python3-idna (3.6-2.1) over (3.6-2) ... 275s Preparing to unpack .../116-python3-jinja2_3.1.3-1ubuntu1_all.deb ... 275s Unpacking python3-jinja2 (3.1.3-1ubuntu1) over (3.1.3-1) ... 275s Preparing to unpack .../117-python3-urllib3_2.0.7-2_all.deb ... 275s Unpacking python3-urllib3 (2.0.7-2) over (2.0.7-1) ... 275s Preparing to unpack .../118-python3-requests_2.32.3+dfsg-1ubuntu1_all.deb ... 275s Unpacking python3-requests (2.32.3+dfsg-1ubuntu1) over (2.31.0+dfsg-1ubuntu1) ... 275s Preparing to unpack .../119-python3-six_1.16.0-7_all.deb ... 276s Unpacking python3-six (1.16.0-7) over (1.16.0-6) ... 276s Preparing to unpack .../120-python3-typing-extensions_4.12.2-1_all.deb ... 276s Unpacking python3-typing-extensions (4.12.2-1) over (4.11.0-1) ... 276s Selecting previously unselected package systemd-cryptsetup. 276s Preparing to unpack .../121-systemd-cryptsetup_256.4-2ubuntu1_arm64.deb ... 276s Unpacking systemd-cryptsetup (256.4-2ubuntu1) ... 276s Preparing to unpack .../122-u-boot-tools_2024.01+dfsg-5ubuntu1_arm64.deb ... 276s Unpacking u-boot-tools (2024.01+dfsg-5ubuntu1) over (2024.01+dfsg-1ubuntu5) ... 276s Preparing to unpack .../123-ubuntu-kernel-accessories_1.541_arm64.deb ... 276s Unpacking ubuntu-kernel-accessories (1.541) over (1.539) ... 276s Preparing to unpack .../124-wireless-regdb_2024.07.04-0ubuntu1_all.deb ... 276s Unpacking wireless-regdb (2024.07.04-0ubuntu1) over (2022.06.06-0ubuntu2) ... 276s Preparing to unpack .../125-xfsprogs_6.8.0-2.2_arm64.deb ... 276s Unpacking xfsprogs (6.8.0-2.2) over (6.6.0-1ubuntu2) ... 276s dpkg: warning: unable to delete old directory '/lib/aarch64-linux-gnu': Directory not empty 276s Preparing to unpack .../126-zstd_1.5.6+dfsg-1_arm64.deb ... 276s Unpacking zstd (1.5.6+dfsg-1) over (1.5.5+dfsg2-2build1) ... 277s Preparing to unpack .../127-cloud-init_24.4~1gedd92b71-0ubuntu1_all.deb ... 277s Unpacking cloud-init (24.4~1gedd92b71-0ubuntu1) over (24.2~2g51c6569f-0ubuntu1) ... 278s Preparing to unpack .../128-cloud-initramfs-copymods_0.49_all.deb ... 278s Unpacking cloud-initramfs-copymods (0.49) over (0.48) ... 278s Preparing to unpack .../129-cloud-initramfs-dyn-netconf_0.49_all.deb ... 278s Unpacking cloud-initramfs-dyn-netconf (0.49) over (0.48) ... 278s Preparing to unpack .../130-gdisk_1.0.10-2_arm64.deb ... 278s Unpacking gdisk (1.0.10-2) over (1.0.10-1build1) ... 278s Preparing to unpack .../131-kpartx_0.9.9-1ubuntu2_arm64.deb ... 278s Unpacking kpartx (0.9.9-1ubuntu2) over (0.9.4-5ubuntu8) ... 278s Preparing to unpack .../132-multipath-tools_0.9.9-1ubuntu2_arm64.deb ... 278s Unpacking multipath-tools (0.9.9-1ubuntu2) over (0.9.4-5ubuntu8) ... 278s dpkg: warning: unable to delete old directory '/lib/multipath': Directory not empty 278s Setting up libksba8:arm64 (1.6.7-2) ... 278s Setting up cpio (2.15+dfsg-2) ... 278s Setting up powermgmt-base (1.37+nmu1ubuntu1) ... 278s Setting up motd-news-config (13.3ubuntu3) ... 278s Setting up libgraphite2-3:arm64 (1.3.14-2ubuntu1) ... 278s Setting up efibootmgr (18-2) ... 278s Setting up liburcu8t64:arm64 (0.14.0-4) ... 278s Setting up libaom3:arm64 (3.9.1-1) ... 278s Setting up libibverbs1:arm64 (52.0-2) ... 278s Setting up systemd-sysv (256.4-2ubuntu1) ... 278s Setting up lto-disabled-list (53) ... 278s Setting up ubuntu-kernel-accessories (1.541) ... 278s Setting up libapparmor1:arm64 (4.0.1really4.0.1-0ubuntu2) ... 278s Setting up pci.ids (0.0~2024.06.23-1) ... 278s Setting up apt-utils (2.9.7) ... 278s Setting up libgdbm6t64:arm64 (1.23-6) ... 278s Setting up wget (1.24.5-1ubuntu2) ... 278s Setting up libgdbm-compat4t64:arm64 (1.23-6) ... 278s Setting up ibverbs-providers:arm64 (52.0-2) ... 278s Setting up linux-firmware (20240808.gite131a437-0ubuntu1) ... 278s Setting up libedit2:arm64 (3.1-20240517-1) ... 278s Setting up wireless-regdb (2024.07.04-0ubuntu1) ... 278s Setting up libsqlite3-0:arm64 (3.46.0-1) ... 278s Setting up libuv1t64:arm64 (1.48.0-5) ... 278s Setting up rsyslog (8.2406.0-1ubuntu1) ... 279s info: The user `syslog' is already a member of `adm'. 281s Setting up netcat-openbsd (1.226-1.1) ... 282s Setting up binutils-common:arm64 (2.42.90.20240720-2ubuntu1) ... 282s Setting up libsensors-config (1:3.6.0-10) ... 282s Setting up libnghttp2-14:arm64 (1.62.1-2) ... 282s Setting up less (643-1) ... 282s Setting up libctf-nobfd0:arm64 (2.42.90.20240720-2ubuntu1) ... 282s Setting up gettext-base (0.22.5-2) ... 282s Setting up fwupd-signed (1.54+1.6-1build1) ... 282s Setting up libnss-systemd:arm64 (256.4-2ubuntu1) ... 282s Setting up xkb-data (2.42-1ubuntu1) ... 282s Setting up liblzo2-2:arm64 (2.10-3) ... 282s Setting up libnftnl11:arm64 (1.2.7-1) ... 282s Setting up systemd-dev (256.4-2ubuntu1) ... 282s Setting up krb5-locales (1.21.3-3) ... 282s Setting up libcom-err2:arm64 (1.47.1-1ubuntu1) ... 282s Setting up libgomp1:arm64 (14.2.0-1ubuntu1) ... 282s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2ubuntu1) ... 282s Setting up locales (2.39-0ubuntu9) ... 283s Generating locales (this might take a while)... 289s en_US.UTF-8... done 289s Generation complete. 290s Setting up libldap-common (2.6.8+dfsg-1~exp3ubuntu1) ... 290s Setting up libunwind8:arm64 (1.6.2-3.1) ... 290s Setting up mtd-utils (1:2.2.0-2ubuntu1) ... 290s Setting up xxd (2:9.1.0496-1ubuntu2) ... 290s Setting up libsframe1:arm64 (2.42.90.20240720-2ubuntu1) ... 290s Setting up libelf1t64:arm64 (0.191-2) ... 290s Setting up libkrb5support0:arm64 (1.21.3-3) ... 290s Setting up libdw1t64:arm64 (0.191-2) ... 290s Setting up apparmor (4.0.1really4.0.1-0ubuntu2) ... 291s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 292s Reloading AppArmor profiles 295s Setting up libglib2.0-data (2.81.1-2ubuntu1) ... 295s Setting up vim-common (2:9.1.0496-1ubuntu2) ... 295s Setting up libnvme1t64 (1.10-1) ... 295s Setting up libnspr4:arm64 (2:4.35-1.1ubuntu1) ... 295s Setting up libncurses6:arm64 (6.5-2) ... 295s Setting up strace (6.8-2) ... 295s Setting up xz-utils (5.6.2-2) ... 295s Setting up libfribidi0:arm64 (1.0.15-1) ... 295s Setting up perl-modules-5.38 (5.38.2-5) ... 295s Setting up libimagequant0:arm64 (2.18.0-1build1) ... 295s Setting up systemd-timesyncd (256.4-2ubuntu1) ... 297s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 297s Setting up libatomic1:arm64 (14.2.0-1ubuntu1) ... 297s Setting up udev (256.4-2ubuntu1) ... 299s Setting up libss2:arm64 (1.47.1-1ubuntu1) ... 299s Setting up usb.ids (2024.07.04-1) ... 299s Setting up dhcpcd-base (1:10.0.8-2) ... 299s Setting up libsensors5:arm64 (1:3.6.0-10) ... 299s Setting up libncursesw6:arm64 (6.5-2) ... 299s Setting up libk5crypto3:arm64 (1.21.3-3) ... 299s Setting up libfuse3-3:arm64 (3.14.0-6) ... 299s Setting up logsave (1.47.1-1ubuntu1) ... 299s Setting up systemd-hwe-hwdb (256.2.1) ... 300s Setting up lxd-installer (7) ... 301s Setting up nano (8.1-1) ... 301s Installing new version of config file /etc/nanorc ... 301s Setting up libpci3:arm64 (1:3.13.0-1) ... 301s Setting up libdevmapper1.02.1:arm64 (2:1.02.196-1ubuntu1) ... 301s Setting up u-boot-tools (2024.01+dfsg-5ubuntu1) ... 301s Setting up dracut-install (102-3ubuntu4) ... 301s Setting up dmsetup (2:1.02.196-1ubuntu1) ... 301s Setting up sensible-utils (0.0.24) ... 301s Setting up groff-base (1.23.0-5) ... 301s Setting up libtraceevent1:arm64 (1:1.8.2-1ubuntu3) ... 301s Setting up libtiff6:arm64 (4.5.1+git230720-4ubuntu3) ... 301s Setting up kpartx (0.9.9-1ubuntu2) ... 301s Setting up libpam-systemd:arm64 (256.4-2ubuntu1) ... 302s Setting up libpcap0.8t64:arm64 (1.10.4-5ubuntu1) ... 302s Setting up libcryptsetup12:arm64 (2:2.7.2-2ubuntu1) ... 302s Setting up mawk (1.3.4.20240622-2) ... 302s Setting up libkrb5-3:arm64 (1.21.3-3) ... 302s Setting up devio (1.2-3build1) ... 302s Setting up libperl5.38t64:arm64 (5.38.2-5) ... 302s Setting up keyboard-configuration (1.226ubuntu2) ... 304s Your console font configuration will be updated the next time your system 304s boots. If you want to update it now, run 'setupcon' from a virtual console. 304s update-initramfs: deferring update (trigger activated) 304s Setting up dmidecode (3.6-1) ... 304s Setting up libbinutils:arm64 (2.42.90.20240720-2ubuntu1) ... 304s Setting up lsb-release (12.1-1) ... 304s Setting up libfido2-1:arm64 (1.15.0-1) ... 304s Setting up libde265-0:arm64 (1.0.15-1build4) ... 304s Setting up libc-dev-bin (2.39-0ubuntu9) ... 304s Setting up openssl (3.2.2-1ubuntu3) ... 304s Installing new version of config file /etc/ssl/openssl.cnf ... 304s Setting up libgpg-error-l10n (1.50-3) ... 304s Setting up libdrm-common (2.4.122-1) ... 304s Setting up libevdev2:arm64 (1.13.2+dfsg-1) ... 304s Setting up libxml2:arm64 (2.12.7+dfsg-3) ... 304s Setting up tmux (3.4-7) ... 304s Setting up zstd (1.5.6+dfsg-1) ... 304s Setting up libldap2:arm64 (2.6.8+dfsg-1~exp3ubuntu1) ... 304s Setting up libbpf1:arm64 (1:1.4.5-1) ... 304s Setting up ethtool (1:6.10-1) ... 304s Setting up libllvm18:arm64 (1:18.1.8-4ubuntu1) ... 304s Setting up systemd-resolved (256.4-2ubuntu1) ... 304s Installing new version of config file /etc/systemd/resolved.conf ... 305s Setting up initramfs-tools-bin (0.142ubuntu32) ... 305s Setting up ncurses-term (6.5-2) ... 305s Setting up cron-daemon-common (3.0pl1-189ubuntu1) ... 305s Setting up libctf0:arm64 (2.42.90.20240720-2ubuntu1) ... 305s Setting up cryptsetup-bin (2:2.7.2-2ubuntu1) ... 305s Setting up logrotate (3.22.0-1) ... 306s logrotate.service is a disabled or a static unit not running, not starting it. 306s Setting up libclang1-18 (1:18.1.8-4ubuntu1) ... 306s Setting up libnftables1:arm64 (1.0.9-2) ... 306s Setting up nftables (1.0.9-2) ... 308s Setting up libpython3.12-stdlib:arm64 (3.12.4-1ubuntu1) ... 308s Setting up python3.12 (3.12.4-1ubuntu1) ... 310s Setting up cron (3.0pl1-189ubuntu1) ... 312s Setting up inetutils-telnet (2:2.5-5ubuntu1) ... 313s Setting up libreiserfscore0t64 (1:3.6.27-8) ... 313s Setting up e2fsprogs (1.47.1-1ubuntu1) ... 313s Installing new version of config file /etc/cron.d/e2scrub_all ... 313s Installing new version of config file /etc/mke2fs.conf ... 313s update-initramfs: deferring update (trigger activated) 314s Setting up libnss3:arm64 (2:3.102-1) ... 314s Setting up vim-tiny (2:9.1.0496-1ubuntu2) ... 314s Setting up man-db (2.12.1-2) ... 315s Updating database of manual pages ... 318s man-db.service is a disabled or a static unit not running, not starting it. 318s Setting up multipath-tools (0.9.9-1ubuntu2) ... 320s Setting up fuse3 (3.14.0-6) ... 320s Removing 'diversion of /bin/fusermount to /bin/fusermount.usr-is-merged by fuse3' 320s Removing 'diversion of /sbin/mount.fuse to /sbin/mount.fuse.usr-is-merged by fuse3' 320s update-initramfs: deferring update (trigger activated) 320s Setting up hwdata (0.385-1) ... 320s Setting up gdisk (1.0.10-2) ... 320s Setting up perl (5.38.2-5) ... 320s Setting up libglib2.0-0t64:arm64 (2.81.1-2ubuntu1) ... 320s No schema files found: doing nothing. 320s Setting up libgprofng0:arm64 (2.42.90.20240720-2ubuntu1) ... 320s Setting up systemd-cryptsetup (256.4-2ubuntu1) ... 320s Setting up shared-mime-info (2.4-5) ... 321s Setting up libgssapi-krb5-2:arm64 (1.21.3-3) ... 321s Setting up gir1.2-glib-2.0:arm64 (2.81.1-2ubuntu1) ... 321s Setting up pciutils (1:3.13.0-1) ... 321s Setting up libdpkg-perl (1.22.11ubuntu1) ... 321s Setting up libssh-4:arm64 (0.10.6-3) ... 321s Setting up libdrm2:arm64 (2.4.122-1) ... 321s Setting up libtraceevent1-plugin:arm64 (1:1.8.2-1ubuntu3) ... 321s Setting up libplymouth5:arm64 (24.004.60-1ubuntu8) ... 321s Setting up libc6-dev:arm64 (2.39-0ubuntu9) ... 321s Setting up libharfbuzz0b:arm64 (8.3.0-2build2) ... 321s Setting up console-setup-linux (1.226ubuntu2) ... 325s Setting up initramfs-tools-core (0.142ubuntu32) ... 325s Setting up libclang-cpp18 (1:18.1.8-4ubuntu1) ... 325s Setting up libbpfcc:arm64 (0.30.0+ds-1ubuntu3) ... 325s Setting up libarchive13t64:arm64 (3.7.2-2.1) ... 325s Setting up libmbim-glib4:arm64 (1.31.2-0ubuntu4) ... 325s Setting up libudisks2-0:arm64 (2.10.1-9ubuntu1) ... 325s Setting up bolt (0.9.8-1) ... 326s bolt.service is a disabled or a static unit not running, not starting it. 326s Setting up libpython3-stdlib:arm64 (3.12.4-1) ... 326s Setting up udisks2 (2.10.1-9ubuntu1) ... 328s Setting up console-setup (1.226ubuntu2) ... 330s update-initramfs: deferring update (trigger activated) 330s Setting up telnet (0.17+2.5-5ubuntu1) ... 330s Setting up initramfs-tools (0.142ubuntu32) ... 330s update-initramfs: deferring update (trigger activated) 330s Setting up libcurl4t64:arm64 (8.8.0-3ubuntu3) ... 330s Setting up bpftrace (0.21.2-1ubuntu1) ... 330s Setting up bind9-libs:arm64 (1:9.18.28-0ubuntu1) ... 330s Setting up e2fsprogs-l10n (1.47.1-1ubuntu1) ... 330s Setting up plymouth (24.004.60-1ubuntu8) ... 331s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 331s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 361s flash-kernel: deferring update (trigger activated) 361s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 362s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 363s Setting up openssh-client (1:9.7p1-7ubuntu2) ... 363s Setting up libgusb2:arm64 (0.4.9-1) ... 363s Setting up btrfs-progs (6.6.3-1.2) ... 363s Setting up libcurl3t64-gnutls:arm64 (8.8.0-3ubuntu3) ... 363s Setting up binutils-aarch64-linux-gnu (2.42.90.20240720-2ubuntu1) ... 363s Setting up python3 (3.12.4-1) ... 364s Setting up binutils (2.42.90.20240720-2ubuntu1) ... 364s Setting up libmbim-proxy (1.31.2-0ubuntu4) ... 364s Setting up libnetplan1:arm64 (1.0.1-1ubuntu2) ... 364s Setting up dpkg-dev (1.22.11ubuntu1) ... 364s Setting up python3-six (1.16.0-7) ... 364s Setting up grub-common (2.12-1ubuntu9) ... 364s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 367s Setting up python3-jinja2 (3.1.3-1ubuntu1) ... 368s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu8) ... 368s update-initramfs: deferring update (trigger activated) 368s Setting up os-prober (1.82ubuntu1) ... 368s Setting up python3-certifi (2024.6.2-1) ... 368s Setting up python3-cryptography (42.0.5-2build1) ... 369s Setting up libraqm0:arm64 (0.10.1-1build1) ... 369s Setting up cloud-initramfs-copymods (0.49) ... 369s Setting up python3-idna (3.6-2.1) ... 369s Setting up xfsprogs (6.8.0-2.2) ... 369s update-initramfs: deferring update (trigger activated) 371s Setting up python3-typing-extensions (4.12.2-1) ... 371s Setting up grub-efi-arm64-bin (2.12-1ubuntu9) ... 371s Setting up python3-urllib3 (2.0.7-2) ... 372s Setting up cloud-initramfs-dyn-netconf (0.49) ... 372s Setting up python3-netplan (1.0.1-1ubuntu2) ... 372s Setting up curl (8.8.0-3ubuntu3) ... 372s Setting up netplan-generator (1.0.1-1ubuntu2) ... 372s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 372s Setting up bind9-host (1:9.18.28-0ubuntu1) ... 372s Setting up python3-bpfcc (0.30.0+ds-1ubuntu3) ... 372s Setting up python3-pkg-resources (70.3.0-2) ... 373s Setting up networkd-dispatcher (2.2.4-1.1) ... 374s Setting up openssh-sftp-server (1:9.7p1-7ubuntu2) ... 374s Setting up flash-kernel (3.107ubuntu9) ... 376s flash-kernel: deferring update (trigger activated) 376s Setting up python3-setuptools (70.3.0-2) ... 377s Setting up openssh-server (1:9.7p1-7ubuntu2) ... 377s Installing new version of config file /etc/pam.d/sshd ... 378s Replacing config file /etc/ssh/sshd_config with new version 381s Setting up python3-gdbm:arm64 (3.12.4-2) ... 381s Setting up grub2-common (2.12-1ubuntu9) ... 381s Setting up python3-problem-report (2.30.0-0ubuntu1) ... 381s Setting up python3-launchpadlib (2.0.0-1) ... 382s Setting up libfwupd2:arm64 (1.9.21-1) ... 382s Setting up python3-apport (2.30.0-0ubuntu1) ... 383s Setting up netplan.io (1.0.1-1ubuntu2) ... 383s Setting up python3-pygments (2.18.0+dfsg-1) ... 385s Setting up pollinate (4.33-4ubuntu1) ... 386s Setting up bpfcc-tools (0.30.0+ds-1ubuntu3) ... 386s Setting up python3-requests (2.32.3+dfsg-1ubuntu1) ... 387s Setting up bind9-dnsutils (1:9.18.28-0ubuntu1) ... 387s Setting up ubuntu-pro-client (33.2) ... 387s Installing new version of config file /etc/apparmor.d/ubuntu_pro_apt_news ... 387s Installing new version of config file /etc/apparmor.d/ubuntu_pro_esm_cache ... 391s Setting up fwupd (1.9.21-1) ... 393s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 393s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 393s fwupd.service is a disabled or a static unit not running, not starting it. 393s Setting up ubuntu-pro-client-l10n (33.2) ... 393s Setting up grub-efi-arm64 (2.12-1ubuntu9) ... 394s Installing grub to /boot/efi. 394s Installing for arm64-efi platform. 395s Installation finished. No error reported. 395s Sourcing file `/etc/default/grub' 395s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 395s Generating grub configuration file ... 395s Found linux image: /boot/vmlinuz-6.8.0-31-generic 395s Found initrd image: /boot/initrd.img-6.8.0-31-generic 396s Warning: os-prober will not be executed to detect other bootable partitions. 396s Systems on them will not be added to the GRUB boot configuration. 396s Check GRUB_DISABLE_OS_PROBER documentation entry. 396s Adding boot menu entry for UEFI Firmware Settings ... 396s done 396s Setting up cloud-init (24.4~1gedd92b71-0ubuntu1) ... 396s Installing new version of config file /etc/cloud/cloud.cfg ... 400s Created symlink '/etc/systemd/system/cloud-init.target.wants/cloud-init-main.service' → '/usr/lib/systemd/system/cloud-init-main.service'. 400s Created symlink '/etc/systemd/system/cloud-init.target.wants/cloud-init-network.service' → '/usr/lib/systemd/system/cloud-init-network.service'. 400s Setting up grub-efi-arm64-signed (1.204+2.12-1ubuntu9) ... 401s Installing grub to /boot/efi. 401s Installing for arm64-efi platform. 401s Installation finished. No error reported. 401s Setting up ubuntu-minimal (1.541) ... 401s Setting up ubuntu-standard (1.541) ... 401s Setting up libheif-plugin-aomdec:arm64 (1.17.6-4build1) ... 401s Setting up libheif1:arm64 (1.17.6-4build1) ... 401s Setting up apport-core-dump-handler (2.30.0-0ubuntu1) ... 404s Setting up apport (2.30.0-0ubuntu1) ... 407s apport-autoreport.service is a disabled or a static unit not running, not starting it. 407s Setting up libgd3:arm64 (2.3.3-12ubuntu3) ... 407s Setting up libc-devtools (2.39-0ubuntu9) ... 407s Setting up libheif-plugin-libde265:arm64 (1.17.6-4build1) ... 407s Setting up libheif-plugin-aomenc:arm64 (1.17.6-4build1) ... 407s Processing triggers for libc-bin (2.39-0ubuntu9) ... 407s Processing triggers for ufw (0.36.2-6) ... 407s Processing triggers for systemd (256.4-2ubuntu1) ... 407s Processing triggers for dbus (1.14.10-4ubuntu4) ... 408s Processing triggers for debianutils (5.20) ... 408s Processing triggers for install-info (7.1-3build2) ... 408s Processing triggers for initramfs-tools (0.142ubuntu32) ... 408s update-initramfs: Generating /boot/initrd.img-6.8.0-31-generic 408s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 439s System running in EFI mode, skipping. 439s Processing triggers for flash-kernel (3.107ubuntu9) ... 439s System running in EFI mode, skipping. 439s Processing triggers for shim-signed (1.58+15.8-0ubuntu1) ... 442s Reading package lists... 443s Building dependency tree... 443s Reading state information... 444s The following packages will be REMOVED: 444s libargon2-1* python3-six* systemd-dev* 445s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 445s After this operation, 911 kB disk space will be freed. 445s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78332 files and directories currently installed.) 445s Removing libargon2-1:arm64 (0~20190702+dfsg-4build1) ... 445s Removing python3-six (1.16.0-7) ... 446s Removing systemd-dev (256.4-2ubuntu1) ... 446s Processing triggers for libc-bin (2.39-0ubuntu9) ... 447s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 447s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 447s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 447s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 450s Reading package lists... 450s Reading package lists... 451s Building dependency tree... 451s Reading state information... 452s Calculating upgrade... 453s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 453s Reading package lists... 454s Building dependency tree... 454s Reading state information... 456s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 456s autopkgtest [04:43:41]: rebooting testbed after setup commands that affected boot 461s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 494s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 502s autopkgtest [04:44:27]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 02:32:42 UTC 2024 505s autopkgtest [04:44:30]: @@@@@@@@@@@@@@@@@@@@ apt-source aide 510s Get:1 http://ftpmaster.internal/ubuntu oracular/main aide 0.18.8-1 (dsc) [2576 B] 510s Get:2 http://ftpmaster.internal/ubuntu oracular/main aide 0.18.8-1 (tar) [384 kB] 510s Get:3 http://ftpmaster.internal/ubuntu oracular/main aide 0.18.8-1 (asc) [659 B] 510s Get:4 http://ftpmaster.internal/ubuntu oracular/main aide 0.18.8-1 (diff) [106 kB] 510s gpgv: Signature made Thu May 16 11:24:53 2024 UTC 510s gpgv: using RSA key E902F9509FCBD2972E3446E38F77201301320442 510s gpgv: Can't check signature: No public key 510s dpkg-source: warning: cannot verify inline signature for ./aide_0.18.8-1.dsc: no acceptable signature found 510s autopkgtest [04:44:35]: testing package aide version 0.18.8-1 511s autopkgtest [04:44:36]: build not needed 511s autopkgtest [04:44:36]: test 01-aide-config-check: preparing testbed 513s Reading package lists... 513s Building dependency tree... 513s Reading state information... 514s Starting pkgProblemResolver with broken count: 0 515s Starting 2 pkgProblemResolver with broken count: 0 515s Done 516s The following additional packages will be installed: 516s aide aide-common liblockfile-bin liblockfile1 libmhash2 s-nail 516s Suggested packages: 516s figlet default-mta | mail-transport-agent 516s The following NEW packages will be installed: 516s aide aide-common autopkgtest-satdep liblockfile-bin liblockfile1 libmhash2 516s s-nail 516s 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 516s Need to get 852 kB/853 kB of archives. 516s After this operation, 2321 kB of additional disk space will be used. 516s Get:1 /tmp/autopkgtest.l7nA4A/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 516s Get:2 http://ftpmaster.internal/ubuntu oracular/main arm64 libmhash2 arm64 0.9.9.9-9build3 [101 kB] 517s Get:3 http://ftpmaster.internal/ubuntu oracular/main arm64 aide arm64 0.18.8-1 [112 kB] 517s Get:4 http://ftpmaster.internal/ubuntu oracular/main arm64 liblockfile-bin arm64 1.17-1build3 [11.0 kB] 517s Get:5 http://ftpmaster.internal/ubuntu oracular/main arm64 liblockfile1 arm64 1.17-1build3 [6874 B] 517s Get:6 http://ftpmaster.internal/ubuntu oracular/main arm64 aide-common all 0.18.8-1 [83.0 kB] 517s Get:7 http://ftpmaster.internal/ubuntu oracular/universe arm64 s-nail arm64 14.9.24-2build2 [538 kB] 518s Preconfiguring packages ... 518s Fetched 852 kB in 1s (963 kB/s) 518s Selecting previously unselected package libmhash2:arm64. 518s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78271 files and directories currently installed.) 518s Preparing to unpack .../0-libmhash2_0.9.9.9-9build3_arm64.deb ... 518s Unpacking libmhash2:arm64 (0.9.9.9-9build3) ... 518s Selecting previously unselected package aide. 518s Preparing to unpack .../1-aide_0.18.8-1_arm64.deb ... 518s Unpacking aide (0.18.8-1) ... 518s Selecting previously unselected package liblockfile-bin. 518s Preparing to unpack .../2-liblockfile-bin_1.17-1build3_arm64.deb ... 518s Unpacking liblockfile-bin (1.17-1build3) ... 518s Selecting previously unselected package liblockfile1:arm64. 518s Preparing to unpack .../3-liblockfile1_1.17-1build3_arm64.deb ... 518s Unpacking liblockfile1:arm64 (1.17-1build3) ... 519s Selecting previously unselected package aide-common. 519s Preparing to unpack .../4-aide-common_0.18.8-1_all.deb ... 519s Unpacking aide-common (0.18.8-1) ... 519s Selecting previously unselected package s-nail. 519s Preparing to unpack .../5-s-nail_14.9.24-2build2_arm64.deb ... 519s Unpacking s-nail (14.9.24-2build2) ... 519s Selecting previously unselected package autopkgtest-satdep. 519s Preparing to unpack .../6-1-autopkgtest-satdep.deb ... 519s Unpacking autopkgtest-satdep (0) ... 519s Setting up liblockfile-bin (1.17-1build3) ... 519s Setting up s-nail (14.9.24-2build2) ... 519s Setting up libmhash2:arm64 (0.9.9.9-9build3) ... 519s Setting up liblockfile1:arm64 (1.17-1build3) ... 519s Setting up aide (0.18.8-1) ... 519s Setting up aide-common (0.18.8-1) ... 520s 520s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-journald with new version 520s 520s Creating config file /etc/aide/aide.conf.d/31_aide_hald with new version 521s 521s Creating config file /etc/aide/aide.conf.d/31_aide_proftpd with new version 521s 521s Creating config file /etc/aide/aide.conf.d/31_aide_lpd with new version 521s 521s Creating config file /etc/aide/aide.conf.d/10_aide_prevyear with new version 522s 522s Creating config file /etc/aide/aide.conf.d/10_aide_machineid with new version 522s 522s Creating config file /etc/aide/aide.conf.d/31_aide_acpid with new version 522s 522s Creating config file /etc/aide/aide.conf.d/31_aide_isc-dhcp-client with new version 523s 523s Creating config file /etc/aide/aide.conf.d/31_aide_mdadm with new version 523s 523s Creating config file /etc/aide/aide.conf.d/31_aide_atop with new version 523s 523s Creating config file /etc/aide/aide.conf.d/31_aide_dpkg with new version 524s 524s Creating config file /etc/aide/aide.conf.d/31_aide_php-common with new version 524s 524s Creating config file /etc/aide/aide.conf.d/31_aide_run_tmpfiles with new version 524s 524s Creating config file /etc/aide/aide.conf.d/31_aide_bind9 with new version 525s 525s Creating config file /etc/aide/aide.conf.d/31_aide_kerberos with new version 525s 525s Creating config file /etc/aide/aide.conf.d/31_aide_privoxy with new version 525s 525s Creating config file /etc/aide/aide.conf.d/10_aide_hostname with new version 526s 526s Creating config file /etc/aide/aide.conf.d/31_aide_dehydrated with new version 526s 526s Creating config file /etc/aide/aide.conf.d/31_aide_courier-authlib with new version 526s 526s Creating config file /etc/aide/aide.conf.d/31_aide_util-linux with new version 527s 527s Creating config file /etc/aide/aide.conf.d/31_aide_initramfs-tools with new version 527s 527s Creating config file /etc/aide/aide.conf.d/31_aide_ssh-server with new version 527s 527s Creating config file /etc/aide/aide.conf.d/31_aide_rkhunter with new version 528s 528s Creating config file /etc/aide/aide.conf.d/31_aide_pm-utils with new version 528s 528s Creating config file /etc/aide/aide.conf.d/31_aide_hapsd with new version 528s 528s Creating config file /etc/aide/aide.conf.d/31_aide_trac with new version 529s 529s Creating config file /etc/aide/aide.conf.d/31_aide_xdm with new version 529s 529s Creating config file /etc/aide/aide.conf.d/31_aide_netdata with new version 529s 529s Creating config file /etc/aide/aide.conf.d/21_aide_php-version with new version 530s 530s Creating config file /etc/aide/aide.conf.d/31_aide_debspawn with new version 530s 530s Creating config file /etc/aide/aide.conf.d/31_aide_fail2ban with new version 530s 530s Creating config file /etc/aide/aide.conf.d/31_aide_mysql-server with new version 531s 531s Creating config file /etc/aide/aide.conf.d/31_aide_lldpd with new version 531s 531s Creating config file /etc/aide/aide.conf.d/31_aide_chrony with new version 531s 531s Creating config file /etc/aide/aide.conf.d/31_aide_apt-cacher-ng with new version 532s 532s Creating config file /etc/aide/aide.conf.d/31_aide_slrn with new version 532s 532s Creating config file /etc/aide/aide.conf.d/31_aide_spampd with new version 532s 532s Creating config file /etc/aide/aide.conf.d/31_aide_nslcd with new version 533s 533s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-resolved with new version 533s 533s Creating config file /etc/aide/aide.conf.d/31_aide_samba with new version 533s 533s Creating config file /etc/aide/aide.conf.d/31_aide_munin-node with new version 534s 534s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-networkd with new version 534s 534s Creating config file /etc/aide/aide.conf.d/31_aide_haveged with new version 534s 534s Creating config file /etc/aide/aide.conf.d/31_aide_dev with new version 535s 535s Creating config file /etc/aide/aide.conf.d/31_aide_dokuwiki with new version 535s 535s Creating config file /etc/aide/aide.conf.d/31_aide_console-log with new version 535s 535s Creating config file /etc/aide/aide.conf.d/31_aide_vpnc with new version 536s 536s Creating config file /etc/aide/aide.conf.d/21_aide_spamassassin with new version 536s 536s Creating config file /etc/aide/aide.conf.d/10_aide_year with new version 536s 536s Creating config file /etc/aide/aide.conf.d/31_aide_screen with new version 537s 537s Creating config file /etc/aide/aide.conf.d/31_aide_aptitude with new version 537s 537s Creating config file /etc/aide/aide.conf.d/31_aide_munin-nodes with new version 538s 538s Creating config file /etc/aide/aide.conf.d/31_aide_systemd_sessions with new version 538s 538s Creating config file /etc/aide/aide.conf.d/31_aide_dcc-common with new version 538s 538s Creating config file /etc/aide/aide.conf.d/31_aide_tmux with new version 539s 539s Creating config file /etc/aide/aide.conf.d/31_aide_openvpn with new version 539s 539s Creating config file /etc/aide/aide.conf.d/31_aide_nscd with new version 539s 539s Creating config file /etc/aide/aide.conf.d/31_aide_greylistd with new version 540s 540s Creating config file /etc/aide/aide.conf.d/31_aide_needrestart with new version 540s 540s Creating config file /etc/aide/aide.conf.d/31_aide_anacron with new version 540s 540s Creating config file /etc/aide/aide.conf.d/31_aide_lastlog with new version 541s 541s Creating config file /etc/aide/aide.conf.d/70_aide_proc_sys with new version 541s 541s Creating config file /etc/aide/aide.conf.d/70_aide_run with new version 541s 541s Creating config file /etc/aide/aide.conf.d/31_aide_schroot with new version 542s 542s Creating config file /etc/aide/aide.conf.d/31_aide_dbus with new version 542s 542s Creating config file /etc/aide/aide.conf.d/31_aide_inetd with new version 542s 542s Creating config file /etc/aide/aide.conf.d/31_aide_anubis with new version 543s 543s Creating config file /etc/aide/aide.conf.d/20_aide_run_systemd-journald with new version 543s 543s Creating config file /etc/aide/aide.conf.d/31_aide_console-setup with new version 543s 543s Creating config file /etc/aide/aide.conf.d/31_aide_bandwidthd with new version 544s 544s Creating config file /etc/aide/aide.conf.d/31_aide_rsnapshot with new version 544s 544s Creating config file /etc/aide/aide.conf.d/31_aide_logcheck with new version 544s 544s Creating config file /etc/aide/aide.conf.d/31_aide_ddclient with new version 545s 545s Creating config file /etc/aide/aide.conf.d/31_aide_apt-listbugs with new version 545s 545s Creating config file /etc/aide/aide.conf.d/31_aide_clamav-freshclam with new version 545s 545s Creating config file /etc/aide/aide.conf.d/31_aide_amanda-client with new version 546s 546s Creating config file /etc/aide/aide.conf.d/31_aide_rngd with new version 546s 546s Creating config file /etc/aide/aide.conf.d/31_aide_plocate with new version 546s 546s Creating config file /etc/aide/aide.conf.d/31_aide_gnupg with new version 547s 547s Creating config file /etc/aide/aide.conf.d/31_aide_webalizer with new version 547s 547s Creating config file /etc/aide/aide.conf.d/31_aide_ufw with new version 547s 547s Creating config file /etc/aide/aide.conf.d/10_aide_logext with new version 548s 548s Creating config file /etc/aide/aide.conf.d/31_aide_network-manager with new version 548s 548s Creating config file /etc/aide/aide.conf.d/31_aide_findutils with new version 548s 548s Creating config file /etc/aide/aide.conf.d/31_aide_cups with new version 549s 549s Creating config file /etc/aide/aide.conf.d/31_aide_boinc-client with new version 549s 549s Creating config file /etc/aide/aide.conf.d/31_aide_libvirt with new version 549s 549s Creating config file /etc/aide/aide.conf.d/31_aide_tiger with new version 550s 550s Creating config file /etc/aide/aide.conf.d/70_aide_dev with new version 550s 550s Creating config file /etc/aide/aide.conf.d/31_aide_root-dotfiles with new version 550s 550s Creating config file /etc/aide/aide.conf.d/31_aide_cereal with new version 551s 551s Creating config file /etc/aide/aide.conf.d/70_aide_tmp with new version 551s 551s Creating config file /etc/aide/aide.conf.d/31_aide_saslauthd with new version 551s 551s Creating config file /etc/aide/aide.conf.d/31_aide_nfs with new version 552s 552s Creating config file /etc/aide/aide.conf.d/31_aide_openvpn-server with new version 552s 552s Creating config file /etc/aide/aide.conf.d/31_aide_exim4 with new version 552s 552s Creating config file /etc/aide/aide.conf.d/31_aide_apt-show-versions with new version 553s 553s Creating config file /etc/aide/aide.conf.d/31_aide_haproxy with new version 553s 553s Creating config file /etc/aide/aide.conf.d/31_aide_apache2-fcgid with new version 553s 553s Creating config file /etc/aide/aide.conf.d/31_aide_grub-efi with new version 554s 554s Creating config file /etc/aide/aide.conf.d/10_aide_constants with new version 554s 554s Creating config file /etc/aide/aide.conf.d/31_aide_fake-hwclock with new version 554s 554s Creating config file /etc/aide/aide.conf.d/31_aide_avahi-daemon with new version 555s 555s Creating config file /etc/aide/aide.conf.d/31_aide_x11-xkb-utils with new version 555s 555s Creating config file /etc/aide/aide.conf.d/31_aide_man with new version 555s 555s Creating config file /etc/aide/aide.conf.d/31_aide_adjtime with new version 556s 556s Creating config file /etc/aide/aide.conf.d/31_aide_postfix with new version 556s 556s Creating config file /etc/aide/aide.conf.d/31_aide_svn-server with new version 556s 556s Creating config file /etc/aide/aide.conf.d/31_aide_postfix-cluebringer with new version 557s 557s Creating config file /etc/aide/aide.conf.d/31_aide_isc-dhcp-server with new version 557s 557s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-timesyncd with new version 557s 557s Creating config file /etc/aide/aide.conf.d/31_aide_at with new version 558s 558s Creating config file /etc/aide/aide.conf.d/31_aide_debsecan with new version 558s 558s Creating config file /etc/aide/aide.conf.d/31_aide_inn2 with new version 558s 558s Creating config file /etc/aide/aide.conf.d/31_aide_rsyslog with new version 559s 559s Creating config file /etc/aide/aide.conf.d/31_aide_dlocate with new version 559s 559s Creating config file /etc/aide/aide.conf.d/31_aide_tt-rss with new version 559s 559s Creating config file /etc/aide/aide.conf.d/30_inn2_vars with new version 560s 560s Creating config file /etc/aide/aide.conf.d/31_aide_awstats with new version 560s 560s Creating config file /etc/aide/aide.conf.d/31_aide_pam_motd with new version 560s 560s Creating config file /etc/aide/aide.conf.d/31_aide_nrpe with new version 561s 561s Creating config file /etc/aide/aide.conf.d/31_aide_borgbackup with new version 561s 561s Creating config file /etc/aide/aide.conf.d/31_aide_alsa with new version 561s 561s Creating config file /etc/aide/aide.conf.d/31_aide_php-fpm with new version 562s 562s Creating config file /etc/aide/aide.conf.d/31_aide_smartmontools with new version 562s 562s Creating config file /etc/aide/aide.conf.d/31_aide_mariadb with new version 562s 562s Creating config file /etc/aide/aide.conf.d/70_aide_var with new version 563s 563s Creating config file /etc/aide/aide.conf.d/31_aide_run_systemd_netif with new version 563s 563s Creating config file /etc/aide/aide.conf.d/31_aide_checksecurity with new version 563s 563s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-machined with new version 564s 564s Creating config file /etc/aide/aide.conf.d/31_aide_network with new version 564s 564s Creating config file /etc/aide/aide.conf.d/31_aide_clamav with new version 564s 564s Creating config file /etc/aide/aide.conf.d/31_aide_opie-server with new version 565s 565s Creating config file /etc/aide/aide.conf.d/31_aide_fcron with new version 565s 565s Creating config file /etc/aide/aide.conf.d/31_aide_vsftpd with new version 566s 566s Creating config file /etc/aide/aide.conf.d/31_aide_ippl with new version 566s 566s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-cron with new version 566s 566s Creating config file /etc/aide/aide.conf.d/31_aide_lighttpd with new version 567s 567s Creating config file /etc/aide/aide.conf.d/31_aide_syslog-ng with new version 567s 567s Creating config file /etc/aide/aide.conf.d/31_aide_laptop-mode-tools with new version 567s 567s Creating config file /etc/aide/aide.conf.d/31_aide_portmap with new version 568s 568s Creating config file /etc/aide/aide.conf.d/31_aide_apt-listchanges with new version 568s 568s Creating config file /etc/aide/aide.conf.d/31_aide_lvm2 with new version 568s 568s Creating config file /etc/aide/aide.conf.d/31_aide_wtmp with new version 569s 569s Creating config file /etc/aide/aide.conf.d/31_aide_aide with new version 569s 569s Creating config file /etc/aide/aide.conf.d/31_aide_pcscd with new version 569s 569s Creating config file /etc/aide/aide.conf.d/31_aide_apache2 with new version 570s 570s Creating config file /etc/aide/aide.conf.d/31_aide_exim4_exiscan with new version 570s 570s Creating config file /etc/aide/aide.conf.d/31_aide_e2fsprogs with new version 570s 570s Creating config file /etc/aide/aide.conf.d/31_aide_irqbalance with new version 571s 571s Creating config file /etc/aide/aide.conf.d/31_aide_oidentd with new version 571s 571s Creating config file /etc/aide/aide.conf.d/31_aide_snmpd with new version 571s 571s Creating config file /etc/aide/aide.conf.d/31_aide_debconf with new version 572s 572s Creating config file /etc/aide/aide.conf.d/31_aide_sudo with new version 572s 572s Creating config file /etc/aide/aide.conf.d/31_aide_mail with new version 572s 572s Creating config file /etc/aide/aide.conf.d/31_aide_redis with new version 573s 573s Creating config file /etc/aide/aide.conf.d/31_aide_logrotate with new version 573s 573s Creating config file /etc/aide/aide.conf.d/31_aide_spamassassin with new version 573s 573s Creating config file /etc/aide/aide.conf.d/31_aide_initscripts with new version 574s 574s Creating config file /etc/aide/aide.conf.d/31_aide_clamav-unofficial-sigs with new version 574s 574s Creating config file /etc/aide/aide.conf.d/31_aide_cron-apt with new version 574s 574s Creating config file /etc/aide/aide.conf.d/31_aide_munin with new version 575s 575s Creating config file /etc/aide/aide.conf.d/31_aide_resolvconf with new version 575s 575s Creating config file /etc/aide/aide.conf.d/31_aide_libapache2-mod-fastcgi with new version 575s 575s Creating config file /etc/aide/aide.conf.d/99_aide_root with new version 576s 576s Creating config file /etc/aide/aide.conf.d/31_aide_apcupsd with new version 576s 576s Creating config file /etc/aide/aide.conf.d/31_aide_apt with new version 576s 576s Creating config file /etc/aide/aide.conf.d/31_aide_etckeeper with new version 577s 577s Creating config file /etc/aide/aide.conf.d/31_aide_dovecot with new version 577s 577s Creating config file /etc/aide/aide.conf.d/31_aide_amanda-server with new version 577s 577s Creating config file /etc/aide/aide.conf.d/10_aide_distribution with new version 578s 578s Creating config file /etc/aide/aide.conf.d/31_aide_nginx with new version 578s 578s Creating config file /etc/aide/aide.conf.d/31_aide_x11-common with new version 578s 578s Creating config file /etc/aide/aide.conf.d/30_aide_bind9 with new version 579s 579s Creating config file /etc/aide/aide.conf.d/31_aide_ifplugd with new version 579s 579s Creating config file /etc/aide/aide.conf.d/31_aide_postgrey with new version 579s 579s Creating config file /etc/aide/aide.conf.d/31_aide_torrus with new version 580s 580s Creating config file /etc/aide/aide.conf.d/31_aide_wpasupplicant with new version 580s 580s Creating config file /etc/aide/aide.conf.d/31_aide_exim4_logs with new version 580s 580s Creating config file /etc/aide/aide.conf.d/31_aide_mlocate with new version 581s 581s Creating config file /etc/aide/aide.conf.d/31_aide_cron with new version 581s 581s Creating config file /etc/aide/aide.conf.d/31_aide_systemd-nspawn with new version 581s 581s Creating config file /etc/aide/aide.conf.d/31_aide_btmp with new version 582s 582s Creating config file /etc/aide/aide.conf.d/10_aide_run with new version 582s 582s Creating config file /etc/aide/aide.conf.d/31_aide_ifupdown with new version 582s 582s Creating config file /etc/aide/aide.conf.d/31_aide_ntpsec with new version 583s 583s Creating config file /etc/aide/aide.conf.d/31_aide_runuser with new version 583s 583s Creating config file /etc/aide/aide.conf.d/31_aide_utmp with new version 583s 583s Creating config file /etc/aide/aide.conf.d/31_aide_slapd with new version 584s 584s Creating config file /etc/aide/aide.conf.d/30_aide_apache2 with new version 584s 584s Creating config file /etc/aide/aide.conf.d/31_aide_asterisk with new version 584s 584s Creating config file /etc/aide/aide.conf.d/31_aide_postgresql-15 with new version 585s 585s Creating config file /etc/aide/aide.conf.d/21_aide_run_agetty with new version 585s 585s Creating config file /etc/aide/aide.conf.d/31_aide_tlp with new version 585s 585s Creating config file /etc/aide/aide.conf.d/31_aide_udev with new version 586s 586s Creating config file /etc/aide/aide.conf.d/31_aide_sniproxy with new version 586s 586s Creating config file /etc/aide/aide.conf.d/31_aide_amavisd-new with new version 586s 586s Creating config file /etc/aide/aide.conf.d/31_aide_uuidd-runtime with new version 587s 587s Creating config file /etc/aide/aide.conf.d/31_aide_systemd with new version 587s 587s Creating config file /etc/aide/aide.conf.d/31_aide_modules with new version 587s 587s Creating config file /etc/aide/aide.conf.d/31_aide_xinetd with new version 588s 588s Creating config file /etc/aide/aide.conf.d/31_aide_icinga2 with new version 588s 588s Creating config file /etc/aide/aide.conf.d/70_aide_etc with new version 588s 588s Creating config file /etc/aide/aide.conf.d/31_aide_locales with new version 589s 589s Creating config file /etc/aide/aide.conf.d/31_aide_ssh-agent with new version 589s 589s Creating config file /etc/aide/aide.conf.d/31_aide_unbound with new version 589s 589s Creating config file /etc/aide/aide.conf.d/31_aide_xe-guest-utilities with new version 590s 590s Creating config file /etc/aide/aide.conf.d/31_aide_run_systemd_resolve with new version 590s 590s Creating config file /etc/aide/aide.conf.d/31_aide_smokeping with new version 590s 590s Creating config file /etc/aide/aide.conf.d/31_aide_dmeventd with new version 591s 591s Creating config file /etc/aide/aide.conf.d/31_aide_squid with new version 591s 591s Creating config file /etc/aide/aide.conf.d/31_aide_cracklib-runtime with new version 591s 591s Creating config file /etc/aide/aide.conf with new version 592s 592s Creating config file /etc/aide/aide.settings.d/31_aide_torrus_settings with new version 592s 592s Creating config file /etc/aide/aide.settings.d/10_aide_sourceslist with new version 592s 592s Creating config file /etc/aide/aide.settings.d/31_aide_trac_settings with new version 593s 593s Creating config file /etc/aide/aide.settings.d/31_aide_svn-server_settings with new version 593s 593s Creating config file /etc/aide/aide.settings.d/31_aide_apt_settings with new version 593s 593s Creating config file /etc/default/aide with new version 594s 594s Creating config file /etc/cron.daily/dailyaidecheck with new version 596s Creating group '_aide' with GID 988. 596s Creating user '_aide' (Advanced Intrusion Detection Environment) with UID 988 and GID 988. 597s Created symlink '/etc/systemd/system/timers.target.wants/dailyaidecheck.timer' → '/usr/lib/systemd/system/dailyaidecheck.timer'. 598s dailyaidecheck.service is a disabled or a static unit, not starting it. 599s dailyaidecheck.service is a disabled or a static unit, not starting it. 599s Setting up autopkgtest-satdep (0) ... 599s Processing triggers for man-db (2.12.1-2) ... 601s Processing triggers for libc-bin (2.39-0ubuntu9) ... 607s (Reading database ... 78562 files and directories currently installed.) 607s Removing autopkgtest-satdep (0) ... 608s autopkgtest [04:46:13]: test 01-aide-config-check: [----------------------- 609s autopkgtest [04:46:14]: test 01-aide-config-check: -----------------------] 610s 01-aide-config-check PASS 610s autopkgtest [04:46:15]: test 01-aide-config-check: - - - - - - - - - - results - - - - - - - - - - 611s autopkgtest [04:46:16]: test 02-aide-path-check: preparing testbed 612s Reading package lists... 613s Building dependency tree... 613s Reading state information... 614s Starting pkgProblemResolver with broken count: 0 614s Starting 2 pkgProblemResolver with broken count: 0 614s Done 616s The following NEW packages will be installed: 616s autopkgtest-satdep 616s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 616s Need to get 0 B/716 B of archives. 616s After this operation, 0 B of additional disk space will be used. 616s Get:1 /tmp/autopkgtest.l7nA4A/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 617s Selecting previously unselected package autopkgtest-satdep. 617s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78562 files and directories currently installed.) 617s Preparing to unpack .../2-autopkgtest-satdep.deb ... 617s Unpacking autopkgtest-satdep (0) ... 617s Setting up autopkgtest-satdep (0) ... 622s (Reading database ... 78562 files and directories currently installed.) 622s Removing autopkgtest-satdep (0) ... 623s autopkgtest [04:46:28]: test 02-aide-path-check: [----------------------- 625s autopkgtest [04:46:30]: test 02-aide-path-check: -----------------------] 625s autopkgtest [04:46:30]: test 02-aide-path-check: - - - - - - - - - - results - - - - - - - - - - 625s 02-aide-path-check PASS 626s autopkgtest [04:46:31]: test 03-aide-init: preparing testbed 628s Reading package lists... 628s Building dependency tree... 628s Reading state information... 629s Starting pkgProblemResolver with broken count: 0 629s Starting 2 pkgProblemResolver with broken count: 0 629s Done 631s The following NEW packages will be installed: 631s autopkgtest-satdep 631s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 631s Need to get 0 B/720 B of archives. 631s After this operation, 0 B of additional disk space will be used. 631s Get:1 /tmp/autopkgtest.l7nA4A/3-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [720 B] 632s Selecting previously unselected package autopkgtest-satdep. 632s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78562 files and directories currently installed.) 632s Preparing to unpack .../3-autopkgtest-satdep.deb ... 632s Unpacking autopkgtest-satdep (0) ... 632s Setting up autopkgtest-satdep (0) ... 637s (Reading database ... 78562 files and directories currently installed.) 637s Removing autopkgtest-satdep (0) ... 638s autopkgtest [04:46:43]: test 03-aide-init: [----------------------- 639s Start timestamp: 2024-08-14 04:46:43 +0000 (AIDE 0.18.8) 639s AIDE successfully initialized database. 639s New AIDE database written to /tmp/tmp.QFOWAUMmoI/aide.db.out 639s Root prefix: /tmp/tmp.QFOWAUMmoI/root 639s Ignored e2fs attributes: EINV 639s 639s Number of entries: 1 639s 639s --------------------------------------------------- 639s The attributes of the (uncompressed) database(s): 639s --------------------------------------------------- 639s 639s /tmp/tmp.QFOWAUMmoI/aide.db.out 639s MD5 : LJjNy8GWYg8wu/dflAZLiw== 639s SHA1 : eD/U9q+Ewc/nHgfYfKf6pDFLFYA= 639s SHA256 : ieq9YZ8deCVfb6coCwB2+ZPhsd9cSllW 639s eNgB9jWoV3M= 639s SHA512 : Wzf/YF2NS7A31Exs7j60NkBVrmdCx5sQ 639s FhfpForMQ81mIUiaqoOlyoQy046i9Knl 639s xHoJjiI3SXxl0+TqG3NeuA== 639s RMD160 : 5aLnqHQ68ppEs3bZ5kcf+nlbr5k= 639s TIGER : BRorIT0kkBj6lUXC8u+eZwyh04+YEkI4 639s CRC32 : iP6DUw== 639s CRC32B : j7ccRA== 639s HAVAL : fzwnCpTHkQvGyS35POchAcsm/BhbB4BK 639s VL0HWmgfdQ4= 639s WHIRLPOOL : eOLXOlI+G8gqRgiFnzjNghYPxWr028Xp 639s D5M9DMZPUj2wKJHgr/21qB37RVKMD7Zy 639s 25083hMoL7MIep1AqGTQug== 639s GOST : obdjg5aUGveC8iESWbXXNrBlJTA6FRQy 639s Ncs7DEqZBYE= 639s 639s 639s End timestamp: 2024-08-14 04:46:44 +0000 (run time: 0m 1s) 639s autopkgtest [04:46:44]: test 03-aide-init: -----------------------] 640s 03-aide-init PASS 640s autopkgtest [04:46:45]: test 03-aide-init: - - - - - - - - - - results - - - - - - - - - - 641s autopkgtest [04:46:46]: test 04-aide-cronjob: preparing testbed 642s Reading package lists... 643s Building dependency tree... 643s Reading state information... 644s Starting pkgProblemResolver with broken count: 0 644s Starting 2 pkgProblemResolver with broken count: 0 644s Done 645s The following NEW packages will be installed: 645s autopkgtest-satdep 645s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 645s Need to get 0 B/716 B of archives. 645s After this operation, 0 B of additional disk space will be used. 645s Get:1 /tmp/autopkgtest.l7nA4A/4-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 646s Selecting previously unselected package autopkgtest-satdep. 646s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78562 files and directories currently installed.) 646s Preparing to unpack .../4-autopkgtest-satdep.deb ... 646s Unpacking autopkgtest-satdep (0) ... 646s Setting up autopkgtest-satdep (0) ... 652s (Reading database ... 78562 files and directories currently installed.) 652s Removing autopkgtest-satdep (0) ... 653s autopkgtest [04:46:58]: test 04-aide-cronjob: [----------------------- 653s Running aide --init... 656s autopkgtest [04:47:01]: test 04-aide-cronjob: -----------------------] 656s 04-aide-cronjob PASS 656s autopkgtest [04:47:01]: test 04-aide-cronjob: - - - - - - - - - - results - - - - - - - - - - 657s autopkgtest [04:47:02]: @@@@@@@@@@@@@@@@@@@@ summary 657s 01-aide-config-check PASS 657s 02-aide-path-check PASS 657s 03-aide-init PASS 657s 04-aide-cronjob PASS 668s nova [W] Using flock in scalingstack-bos02-arm64 668s Creating nova instance adt-oracular-arm64-aide-20240814-043605-juju-7f2275-prod-proposed-migration-environment-3-5d57f0fc-b83c-48c9-b9d2-cab79b7734ee from image adt/ubuntu-oracular-arm64-server-20240524.img (UUID 9ddfed2a-4e9c-460c-af7b-bfa3e6fa86ca)...