Start: 2015-12-20 19:54:28 UTC [squeeze] Package: wireshark-common Priority: optional Section: net Installed-Size: 56820 Maintainer: Balint Reczey Architecture: amd64 Source: wireshark Version: 1.2.11-6+squeeze14 Replaces: ethereal-common (<< 1.0.0-3) Depends: libc-ares2 (>= 1.7.0), libc6 (>= 2.11), libcap2 (>= 2.10), libcomerr2 (>= 1.01), libgcrypt11 (>= 1.4.2), libgeoip1 (>= 1.4.7~beta6+dfsg), libglib2.0-0 (>= 2.24.0), libgnutls26 (>= 2.7.14-0), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), liblua5.1-0, libpcap0.8 (>= 1.0.0), libpcre3 (>= 7.7), libsmi2ldbl, zlib1g (>= 1:1.2.0.2), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 1.2.11-6+squeeze14) | tshark (>= 1.2.11-6+squeeze14) Suggests: snmp-mibs-downloader Conflicts: ethereal-common (<< 1.0.0-3) Filename: pool/main/w/wireshark/wireshark-common_1.2.11-6+squeeze14_amd64.deb Size: 13779302 MD5sum: fea6e5697f7f007ccce8212522ad74b4 SHA1: 432950ab8729beed970e9c8631b3c5551f68cd34 SHA256: ed15554084cf1ec034a19d931a2745fe423ec6d4fdc43a68c44376a5872956b9 Description: network traffic analyzer - common files Wireshark is a network "sniffer" - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here. . This package provides files common to both wireshark (the GTK+ version) and tshark (the console version). Homepage: http://www.wireshark.org/ Tag: admin::monitoring, network::scanner, role::app-data, scope::utility, use::monitor [squeeze-lts] Package: wireshark-common Source: wireshark Version: 1.8.2-5wheezy16~deb6u1 Installed-Size: 524 Maintainer: Balint Reczey Architecture: amd64 Replaces: ethereal-common (<< 1.0.0-3) Depends: libc6 (>= 2.7), libcap2 (>= 2.10), libgcrypt11 (>= 1.4.2), libglib2.0-0 (>= 2.16.0), libpcap0.8 (>= 1.0.0), libwireshark2 (>= 1.8.2-5wheezy16~deb6u1), libwiretap2 (>= 1.8.2-5wheezy16~deb6u1), libwsutil2 (>= 1.8.0~rc1-1), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 1.8.2-5wheezy16~deb6u1) | tshark (>= 1.8.2-5wheezy16~deb6u1) Conflicts: ethereal-common (<< 1.0.0-3) Description: network traffic analyzer - common files Wireshark is a network "sniffer" - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here. . This package provides files common to both wireshark (the GTK+ version) and tshark (the console version). Homepage: http://www.wireshark.org/ Tag: admin::monitoring, network::scanner, role::app-data, scope::utility, use::monitor Section: net Priority: optional Filename: pool/main/w/wireshark/wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb Size: 229398 MD5sum: 117ad0df574193356d2949ba3842b235 SHA1: 703d9e02c7aa4799237b3ff67ee545f8109be8f8 SHA256: bdda59ae9ec7298376176bcbdf8628f194d27b58f0f6b0133e23aa1a796c39d0 Executing: sudo env PYTHONPATH=/srv/piuparts.debian.org/lib/python2.7/dist-packages timeout -s INT -k 5m 35m /srv/piuparts.debian.org/sbin/piuparts --skip-logrotatefiles-test --warn-on-others --scriptsdir /etc/piuparts/scripts --no-eatmydata --allow-database --warn-on-leftovers-after-purge -i /etc/shells --scriptsdir /etc/piuparts/scripts-squeeze --warn-on-debsums-errors --mirror 'http://mirror.bm.debian.org/debian/ main' --tmpdir /srv/piuparts.debian.org/tmp --arch amd64 -b /srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz -d squeeze -d squeeze-lts --apt wireshark-common=1.8.2-5wheezy16~deb6u1 0m0.0s INFO: ------------------------------------------------------------------------------ 0m0.0s INFO: To quickly glance what went wrong, scroll down to the bottom of this logfile. 0m0.0s INFO: FAQ available at https://wiki.debian.org/piuparts/FAQ 0m0.0s INFO: The FAQ also explains how to contact us in case you think piuparts is wrong. 0m0.0s INFO: ------------------------------------------------------------------------------ 0m0.0s INFO: piuparts version 0.68~201511041048~0.67-8-gad04ada starting up. 0m0.0s INFO: Command line arguments: /srv/piuparts.debian.org/sbin/piuparts --skip-logrotatefiles-test --warn-on-others --scriptsdir /etc/piuparts/scripts --no-eatmydata --allow-database --warn-on-leftovers-after-purge -i /etc/shells --scriptsdir /etc/piuparts/scripts-squeeze --warn-on-debsums-errors --mirror 'http://mirror.bm.debian.org/debian/ main' --tmpdir /srv/piuparts.debian.org/tmp --arch amd64 -b /srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz -d squeeze -d squeeze-lts --apt wireshark-common=1.8.2-5wheezy16~deb6u1 0m0.0s INFO: Running on: Linux piu-slave-bm-a 3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt20-1+deb8u1 (2015-12-14) x86_64 0m0.0s DEBUG: Created temporary directory /srv/piuparts.debian.org/tmp/tmpoOGeyI 0m0.0s DEBUG: Unpacking /srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz into /srv/piuparts.debian.org/tmp/tmpoOGeyI 0m0.0s DEBUG: Starting command: ['tar', '-C', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', '-zxf', '/srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz'] 0m1.6s DEBUG: Command ok: ['tar', '-C', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', '-zxf', '/srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz'] 0m1.6s DEBUG: Starting command: ['mount', '-t', 'proc', 'proc', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/proc'] 0m1.6s DEBUG: Command ok: ['mount', '-t', 'proc', 'proc', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/proc'] 0m1.6s DEBUG: Starting command: ['mount', '-t', 'devpts', 'devpts', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/pts'] 0m1.6s DEBUG: Command ok: ['mount', '-t', 'devpts', 'devpts', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/pts'] 0m1.6s DEBUG: Starting command: ['mount', '-t', 'tmpfs', '-o', 'size=65536k', 'tmpfs', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/shm'] 0m1.7s DEBUG: Command ok: ['mount', '-t', 'tmpfs', '-o', 'size=65536k', 'tmpfs', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/shm'] 0m1.7s DEBUG: sources.list: deb http://mirror.bm.debian.org/debian/ squeeze main 0m1.7s DEBUG: Created policy-rc.d and chmodded it. 0m1.7s DEBUG: Created resolv.conf. 0m1.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'update'] 0m1.7s DUMP: Get:1 http://mirror.bm.debian.org squeeze Release.gpg [1655 B] Ign http://mirror.bm.debian.org/debian/ squeeze/main Translation-en Get:2 http://mirror.bm.debian.org squeeze Release [96.0 kB] Hit http://mirror.bm.debian.org squeeze/main amd64 Packages Fetched 97.7 kB in 0s (2664 kB/s) Reading package lists... 0m1.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'update'] 0m1.7s DEBUG: Copying scriptsdir /etc/piuparts/scripts to /srv/piuparts.debian.org/tmp/tmpoOGeyI/tmp/scripts/ 0m1.7s DEBUG: Copying scriptsdir /etc/piuparts/scripts-squeeze to /srv/piuparts.debian.org/tmp/tmpoOGeyI/tmp/scripts/ 0m1.7s INFO: Running scripts post_chroot_unpack 0m1.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', '-yf', 'dist-upgrade'] 0m2.1s DUMP: Reading package lists... Building dependency tree... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 0m2.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', '-yf', 'dist-upgrade'] 0m2.1s INFO: Running scripts post_setup 0m2.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_experimental'] 0m2.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_experimental'] 0m2.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_forbid_home'] 0m2.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_forbid_home'] 0m2.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_force-unsafe-io'] 0m2.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_force-unsafe-io'] 0m2.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_squeeze-backports'] 0m2.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_squeeze-backports'] 0m2.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_squeeze-fake-essential'] 0m3.0s DUMP: *** Adding fake essential packages *** Reading package lists... Building dependency tree... Suggested packages: perl-modules The following NEW packages will be installed: adduser ucf 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 320 kB of archives. After this operation, 1532 kB of additional disk space will be used. Get:1 http://mirror.bm.debian.org/debian/ squeeze/main adduser all 3.112+nmu2 [250 kB] Get:2 http://mirror.bm.debian.org/debian/ squeeze/main ucf all 3.0025+nmu1 [69.6 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 320 kB in 0s (25.7 MB/s) Selecting previously deselected package adduser. (Reading database ... 6138 files and directories currently installed.) Unpacking adduser (from .../adduser_3.112+nmu2_all.deb) ... Selecting previously deselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu1_all.deb) ... Moving old data out of the way Setting up adduser (3.112+nmu2) ... Setting up ucf (3.0025+nmu1) ... 0m3.0s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_setup_squeeze-fake-essential'] 0m3.0s DEBUG: Upgrading /srv/piuparts.debian.org/tmp/tmpoOGeyI to squeeze-lts 0m3.0s DEBUG: sources.list: deb http://mirror.bm.debian.org/debian/ squeeze main deb http://security.debian.org squeeze/updates main deb http://mirror.bm.debian.org/debian/ squeeze-lts main 0m3.0s INFO: Running scripts pre_distupgrade 0m3.0s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_exceptions'] 0m3.0s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_exceptions'] 0m3.0s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_foreign_architecture_i386'] 0m3.0s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_foreign_architecture_i386'] 0m3.0s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_zz_database-server'] 0m3.0s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_zz_database-server'] 0m3.0s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_zz_upgrade_early'] 0m3.0s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/pre_distupgrade_zz_upgrade_early'] 0m3.0s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'update'] 0m4.1s DUMP: Hit http://mirror.bm.debian.org squeeze Release.gpg Ign http://mirror.bm.debian.org/debian/ squeeze/main Translation-en Get:1 http://mirror.bm.debian.org squeeze-lts Release.gpg [819 B] Ign http://mirror.bm.debian.org/debian/ squeeze-lts/main Translation-en Hit http://mirror.bm.debian.org squeeze Release Get:2 http://mirror.bm.debian.org squeeze-lts Release [32.6 kB] Hit http://mirror.bm.debian.org squeeze/main amd64 Packages Get:3 http://mirror.bm.debian.org squeeze-lts/main amd64 Packages [360 kB] Get:4 http://security.debian.org squeeze/updates Release.gpg [836 B] Ign http://security.debian.org/ squeeze/updates/main Translation-en Get:5 http://security.debian.org squeeze/updates Release [86.9 kB] Get:6 http://security.debian.org squeeze/updates/main amd64 Packages [455 kB] Fetched 936 kB in 0s (3837 kB/s) Reading package lists... 0m4.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'update'] 0m4.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', '-yf', 'dist-upgrade'] 0m10.4s DUMP: Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt bash dpkg e2fslibs e2fsprogs gnupg gpgv libc-bin libc6 libcomerr2 libss2 tzdata 12 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 15.0 MB of archives. After this operation, 623 kB disk space will be freed. Get:1 http://mirror.bm.debian.org/debian/ squeeze-lts/main bash amd64 4.1-3+deb6u2 [1328 kB] Get:2 http://mirror.bm.debian.org/debian/ squeeze-lts/main dpkg amd64 1.15.12 [2401 kB] Get:3 http://mirror.bm.debian.org/debian/ squeeze-lts/main libc-bin amd64 2.11.3-4+deb6u8 [759 kB] Get:4 http://mirror.bm.debian.org/debian/ squeeze-lts/main libc6 amd64 2.11.3-4+deb6u8 [4286 kB] Get:5 http://mirror.bm.debian.org/debian/ squeeze-lts/main e2fslibs amd64 1.41.12-4+deb6u2 [146 kB] Get:6 http://mirror.bm.debian.org/debian/ squeeze-lts/main e2fsprogs amd64 1.41.12-4+deb6u2 [820 kB] Get:7 http://mirror.bm.debian.org/debian/ squeeze-lts/main gpgv amd64 1.4.10-4+squeeze7 [224 kB] Get:8 http://mirror.bm.debian.org/debian/ squeeze-lts/main gnupg amd64 1.4.10-4+squeeze7 [2152 kB] Get:9 http://mirror.bm.debian.org/debian/ squeeze-lts/main apt amd64 0.8.10.3+squeeze7 [2186 kB] Get:10 http://mirror.bm.debian.org/debian/ squeeze-lts/main libcomerr2 amd64 1.41.12-4+deb6u2 [50.2 kB] Get:11 http://mirror.bm.debian.org/debian/ squeeze-lts/main libss2 amd64 1.41.12-4+deb6u2 [55.3 kB] Get:12 http://mirror.bm.debian.org/debian/ squeeze-lts/main tzdata all 2015g-0+deb6u1 [567 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 15.0 MB in 0s (56.3 MB/s) (Reading database ... 6261 files and directories currently installed.) Preparing to replace bash 4.1-3 (using .../bash_4.1-3+deb6u2_amd64.deb) ... Unpacking replacement bash ... Setting up bash (4.1-3+deb6u2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... 6261 files and directories currently installed.) Preparing to replace dpkg 1.15.11 (using .../dpkg_1.15.12_amd64.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.15.12) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace libc-bin 2.11.3-4 (using .../libc-bin_2.11.3-4+deb6u8_amd64.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.11.3-4+deb6u8) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace libc6 2.11.3-4 (using .../libc6_2.11.3-4+deb6u8_amd64.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.11.3-4+deb6u8) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace e2fslibs 1.41.12-4stable1 (using .../e2fslibs_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.41.12-4+deb6u2) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace e2fsprogs 1.41.12-4stable1 (using .../e2fsprogs_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.41.12-4+deb6u2) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace gpgv 1.4.10-4+squeeze4 (using .../gpgv_1.4.10-4+squeeze7_amd64.deb) ... Unpacking replacement gpgv ... Setting up gpgv (1.4.10-4+squeeze7) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace gnupg 1.4.10-4+squeeze4 (using .../gnupg_1.4.10-4+squeeze7_amd64.deb) ... Unpacking replacement gnupg ... Setting up gnupg (1.4.10-4+squeeze7) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace apt 0.8.10.3+squeeze1 (using .../apt_0.8.10.3+squeeze7_amd64.deb) ... Unpacking replacement apt ... Setting up apt (0.8.10.3+squeeze7) ... gpg: key F42584E6: "Lenny Stable Release Key " not changed gpg: key 55BE302B: "Debian Archive Automatic Signing Key (5.0/lenny) " not changed gpg: key 6D849617: "Debian-Volatile Archive Automatic Signing Key (5.0/lenny)" not changed gpg: key B98321F9: "Squeeze Stable Release Key " not changed gpg: key 473041FA: "Debian Archive Automatic Signing Key (6.0/squeeze) " not changed gpg: key 46925553: "Debian Archive Automatic Signing Key (7.0/wheezy) " not changed gpg: key 65FFB764: "Wheezy Stable Release Key " not changed gpg: Total number processed: 7 gpg: unchanged: 7 (Reading database ... 6261 files and directories currently installed.) Preparing to replace libcomerr2 1.41.12-4stable1 (using .../libcomerr2_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.41.12-4+deb6u2) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace libss2 1.41.12-4stable1 (using .../libss2_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.41.12-4+deb6u2) ... (Reading database ... 6261 files and directories currently installed.) Preparing to replace tzdata 2014e-0squeeze1 (using .../tzdata_2015g-0+deb6u1_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2015g-0+deb6u1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Dec 20 19:54:39 UTC 2015. Universal Time is now: Sun Dec 20 19:54:39 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. 0m10.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', '-yf', 'dist-upgrade'] 0m10.4s INFO: Running scripts post_distupgrade 0m10.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_base_cleanup'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_base_cleanup'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_exceptions'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_exceptions'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_experimental'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_experimental'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_force-unsafe-io'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_force-unsafe-io'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_hack_debsums'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_hack_debsums'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_squeeze-backports'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_squeeze-backports'] 0m10.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_squeeze-fake-essential'] 0m10.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'tmp/scripts/post_distupgrade_squeeze-fake-essential'] 0m10.5s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m10.8s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m10.8s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m11.1s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m11.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'clean'] 0m11.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'apt-get', 'clean'] 0m11.1s DEBUG: Recording chroot state 0m11.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'dpkg-query', '-W', '-f', '${Status}\\t${binary:Package}\\t${Package}\\t${Version}\\n'] 0m11.7s DUMP: install ok installed adduser 3.112+nmu2 install ok installed apt 0.8.10.3+squeeze7 install ok installed base-files 6.0squeeze10 install ok installed base-passwd 3.5.22 install ok installed bash 4.1-3+deb6u2 install ok installed bsdutils 1:2.17.2-9 install ok installed coreutils 8.5-1 install ok installed dash 0.5.5.1-7.4 install ok installed debconf 1.5.36.1 install ok installed debconf-i18n 1.5.36.1 install ok installed debian-archive-keyring 2010.08.28+squeeze1 install ok installed debianutils 3.4 install ok installed diffutils 1:3.0-1 install ok installed dpkg 1.15.12 install ok installed e2fslibs 1.41.12-4+deb6u2 install ok installed e2fsprogs 1.41.12-4+deb6u2 install ok installed findutils 4.4.2-1+b1 install ok installed gcc-4.4-base 4.4.5-8 install ok installed gnupg 1.4.10-4+squeeze7 install ok installed gpgv 1.4.10-4+squeeze7 install ok installed grep 2.6.3-3+squeeze1 install ok installed gzip 1.3.12-9+squeeze1 install ok installed hostname 3.04 install ok installed initscripts 2.88dsf-13.1+squeeze1 install ok installed insserv 1.14.0-2 install ok installed libacl1 2.2.49-4 install ok installed libattr1 1:2.4.44-2 install ok installed libblkid1 2.17.2-9 install ok installed libbz2-1.0 1.0.5-6+squeeze1 install ok installed libc-bin 2.11.3-4+deb6u8 install ok installed libc6 2.11.3-4+deb6u8 install ok installed libcomerr2 1.41.12-4+deb6u2 install ok installed libdb4.8 4.8.30-2 install ok installed libgcc1 1:4.4.5-8 install ok installed liblocale-gettext-perl 1.05-6 install ok installed liblzma2 5.0.0-2 install ok installed libncurses5 5.7+20100313-5 install ok installed libpam-modules 1.1.1-6.1+squeeze1 install ok installed libpam-runtime 1.1.1-6.1+squeeze1 install ok installed libpam0g 1.1.1-6.1+squeeze1 install ok installed libreadline6 6.1-3 install ok installed libselinux1 2.0.96-1 install ok installed libsepol1 2.0.41-1 install ok installed libslang2 2.2.2-4 install ok installed libss2 1.41.12-4+deb6u2 install ok installed libstdc++6 4.4.5-8 install ok installed libtext-charwidth-perl 0.04-6 install ok installed libtext-iconv-perl 1.7-2 install ok installed libtext-wrapi18n-perl 0.06-7 install ok installed libusb-0.1-4 2:0.1.12-16 install ok installed libuuid1 2.17.2-9 install ok installed login 1:4.1.4.2+svn3283-2+squeeze1 install ok installed lsb-base 3.2-23.2squeeze1 install ok installed mawk 1.3.3-15 install ok installed mount 2.17.2-9 install ok installed ncurses-base 5.7+20100313-5 install ok installed ncurses-bin 5.7+20100313-5 install ok installed passwd 1:4.1.4.2+svn3283-2+squeeze1 install ok installed perl-base 5.10.1-17squeeze6 install ok installed readline-common 6.1-3 install ok installed sed 4.2.1-7 install ok installed sensible-utils 0.0.4 install ok installed sysv-rc 2.88dsf-13.1+squeeze1 install ok installed sysvinit 2.88dsf-13.1+squeeze1 install ok installed sysvinit-utils 2.88dsf-13.1+squeeze1 install ok installed tar 1.23-3 install ok installed tzdata 2015g-0+deb6u1 install ok installed ucf 3.0025+nmu1 install ok installed util-linux 2.17.2-9 install ok installed xz-utils 5.0.0-2 install ok installed zlib1g 1:1.2.3.4.dfsg-3 0m11.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'dpkg-query', '-W', '-f', '${Status}\\t${binary:Package}\\t${Package}\\t${Version}\\n'] 0m11.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'dpkg-divert', '--list'] 0m11.7s DUMP: diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash local diversion of /bin/sync to /bin/sync.distrib diversion of /bin/sh to /bin/sh.distrib by dash 0m11.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpoOGeyI', 'dpkg-divert', '--list'] 0m12.0s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/shm'] 0m12.0s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/shm'] 0m12.0s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/pts'] 0m12.0s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/dev/pts'] 0m12.0s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/proc'] 0m12.1s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpoOGeyI/proc'] 0m12.1s DEBUG: Starting command: ['rm', '-rf', '--one-file-system', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m12.1s DEBUG: Command ok: ['rm', '-rf', '--one-file-system', '/srv/piuparts.debian.org/tmp/tmpoOGeyI'] 0m12.1s DEBUG: Removed directory tree at /srv/piuparts.debian.org/tmp/tmpoOGeyI 0m12.1s INFO: Notice: package selections and meta data from target distro saved, now starting over from source distro. See the description of --save-end-meta and --end-meta to learn why this is neccessary and how to possibly avoid it. 0m12.1s DEBUG: Created temporary directory /srv/piuparts.debian.org/tmp/tmpR_WcWm 0m12.1s DEBUG: Unpacking /srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz into /srv/piuparts.debian.org/tmp/tmpR_WcWm 0m12.1s DEBUG: Starting command: ['tar', '-C', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', '-zxf', '/srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz'] 0m13.8s DEBUG: Command ok: ['tar', '-C', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', '-zxf', '/srv/piuparts.debian.org/slave/basetgz/squeeze_amd64.tar.gz'] 0m13.8s DEBUG: Starting command: ['mount', '-t', 'proc', 'proc', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/proc'] 0m13.8s DEBUG: Command ok: ['mount', '-t', 'proc', 'proc', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/proc'] 0m13.8s DEBUG: Starting command: ['mount', '-t', 'devpts', 'devpts', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/pts'] 0m13.8s DEBUG: Command ok: ['mount', '-t', 'devpts', 'devpts', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/pts'] 0m13.8s DEBUG: Starting command: ['mount', '-t', 'tmpfs', '-o', 'size=65536k', 'tmpfs', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/shm'] 0m13.9s DEBUG: Command ok: ['mount', '-t', 'tmpfs', '-o', 'size=65536k', 'tmpfs', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/shm'] 0m13.9s DEBUG: sources.list: deb http://mirror.bm.debian.org/debian/ squeeze main 0m13.9s DEBUG: Created policy-rc.d and chmodded it. 0m13.9s DEBUG: Created resolv.conf. 0m13.9s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'update'] 0m13.9s DUMP: Get:1 http://mirror.bm.debian.org squeeze Release.gpg [1655 B] Ign http://mirror.bm.debian.org/debian/ squeeze/main Translation-en Get:2 http://mirror.bm.debian.org squeeze Release [96.0 kB] Hit http://mirror.bm.debian.org squeeze/main amd64 Packages Fetched 97.7 kB in 0s (4549 kB/s) Reading package lists... 0m13.9s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'update'] 0m13.9s DEBUG: Copying scriptsdir /etc/piuparts/scripts to /srv/piuparts.debian.org/tmp/tmpR_WcWm/tmp/scripts/ 0m13.9s DEBUG: Copying scriptsdir /etc/piuparts/scripts-squeeze to /srv/piuparts.debian.org/tmp/tmpR_WcWm/tmp/scripts/ 0m13.9s INFO: Running scripts post_chroot_unpack 0m13.9s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-yf', 'dist-upgrade'] 0m14.4s DUMP: Reading package lists... Building dependency tree... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 0m14.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-yf', 'dist-upgrade'] 0m14.4s INFO: Running scripts post_setup 0m14.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_experimental'] 0m14.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_experimental'] 0m14.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_forbid_home'] 0m14.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_forbid_home'] 0m14.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_force-unsafe-io'] 0m14.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_force-unsafe-io'] 0m14.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_squeeze-backports'] 0m14.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_squeeze-backports'] 0m14.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_squeeze-fake-essential'] 0m15.2s DUMP: *** Adding fake essential packages *** Reading package lists... Building dependency tree... Suggested packages: perl-modules The following NEW packages will be installed: adduser ucf 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 320 kB of archives. After this operation, 1532 kB of additional disk space will be used. Get:1 http://mirror.bm.debian.org/debian/ squeeze/main adduser all 3.112+nmu2 [250 kB] Get:2 http://mirror.bm.debian.org/debian/ squeeze/main ucf all 3.0025+nmu1 [69.6 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 320 kB in 0s (14.0 MB/s) Selecting previously deselected package adduser. (Reading database ... 6138 files and directories currently installed.) Unpacking adduser (from .../adduser_3.112+nmu2_all.deb) ... Selecting previously deselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu1_all.deb) ... Moving old data out of the way Setting up adduser (3.112+nmu2) ... Setting up ucf (3.0025+nmu1) ... 0m15.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_setup_squeeze-fake-essential'] 0m15.2s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m15.5s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m15.5s INFO: Running scripts pre_test 0m15.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_test_root_password'] 0m15.5s DUMP: Enter new UNIX password: Retype new UNIX password: passwd: password updated successfully 0m15.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_test_root_password'] 0m15.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'show', 'wireshark-common'] 0m15.5s DUMP: Package: wireshark-common Priority: optional Section: net Installed-Size: 56820 Maintainer: Balint Reczey Architecture: amd64 Source: wireshark Version: 1.2.11-6+squeeze14 Replaces: ethereal-common (<< 1.0.0-3) Depends: libc-ares2 (>= 1.7.0), libc6 (>= 2.11), libcap2 (>= 2.10), libcomerr2 (>= 1.01), libgcrypt11 (>= 1.4.2), libgeoip1 (>= 1.4.7~beta6+dfsg), libglib2.0-0 (>= 2.24.0), libgnutls26 (>= 2.7.14-0), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), liblua5.1-0, libpcap0.8 (>= 1.0.0), libpcre3 (>= 7.7), libsmi2ldbl, zlib1g (>= 1:1.2.0.2), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 1.2.11-6+squeeze14) | tshark (>= 1.2.11-6+squeeze14) Suggests: snmp-mibs-downloader Conflicts: ethereal-common (<< 1.0.0-3) Filename: pool/main/w/wireshark/wireshark-common_1.2.11-6+squeeze14_amd64.deb Size: 13779302 MD5sum: fea6e5697f7f007ccce8212522ad74b4 SHA1: 432950ab8729beed970e9c8631b3c5551f68cd34 SHA256: ed15554084cf1ec034a19d931a2745fe423ec6d4fdc43a68c44376a5872956b9 Description: network traffic analyzer - common files Wireshark is a network "sniffer" - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here. . This package provides files common to both wireshark (the GTK+ version) and tshark (the console version). Homepage: http://www.wireshark.org/ Tag: admin::monitoring, network::scanner, role::app-data, scope::utility, use::monitor 0m15.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'show', 'wireshark-common'] 0m15.5s INFO: apt-cache knows about the following packages: wireshark-common 0m15.5s INFO: Running scripts pre_install 0m15.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m15.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m15.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m15.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m15.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m15.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m15.6s DUMP: Package files: 100 /var/lib/dpkg/status release a=now 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages release v=6.0.10,o=Debian,a=oldstable,n=squeeze,l=Debian,c=main origin mirror.bm.debian.org Pinned packages: 0m15.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m15.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m15.7s DUMP: wireshark-common: Installed: (none) Candidate: 1.2.11-6+squeeze14 Version table: 1.2.11-6+squeeze14 0 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages 0m15.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m15.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', 'install', 'wireshark-common'] 0m17.8s DUMP: Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: libc-ares2 libcap2 libcap2-bin libgcrypt11 libgeoip1 libglib2.0-0 libgnutls26 libgpg-error0 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblua5.1-0 libpcap0.8 libpcre3 libsmi2ldbl libtasn1-3 Suggested packages: libcap-dev rng-tools geoip-bin gnutls-bin krb5-doc krb5-user snmp-mibs-downloader Recommended packages: geoip-database libglib2.0-data shared-mime-info wireshark tshark The following NEW packages will be installed: libc-ares2 libcap2 libcap2-bin libgcrypt11 libgeoip1 libglib2.0-0 libgnutls26 libgpg-error0 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblua5.1-0 libpcap0.8 libpcre3 libsmi2ldbl libtasn1-3 wireshark-common 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Need to get 17.4 MB of archives. After this operation, 67.0 MB of additional disk space will be used. Get:1 http://mirror.bm.debian.org/debian/ squeeze/main libcap2 amd64 1:2.19-3 [12.6 kB] Get:2 http://mirror.bm.debian.org/debian/ squeeze/main libgpg-error0 amd64 1.6-1 [43.9 kB] Get:3 http://mirror.bm.debian.org/debian/ squeeze/main libgcrypt11 amd64 1.4.5-2+squeeze1 [282 kB] Get:4 http://mirror.bm.debian.org/debian/ squeeze/main libtasn1-3 amd64 2.7-1+squeeze+1 [63.1 kB] Get:5 http://mirror.bm.debian.org/debian/ squeeze/main libgnutls26 amd64 2.8.6-1+squeeze3 [564 kB] Get:6 http://mirror.bm.debian.org/debian/ squeeze/main libkeyutils1 amd64 1.4-1 [6942 B] Get:7 http://mirror.bm.debian.org/debian/ squeeze/main libkrb5support0 amd64 1.8.3+dfsg-4squeeze7 [46.5 kB] Get:8 http://mirror.bm.debian.org/debian/ squeeze/main libk5crypto3 amd64 1.8.3+dfsg-4squeeze7 [106 kB] Get:9 http://mirror.bm.debian.org/debian/ squeeze/main libkrb5-3 amd64 1.8.3+dfsg-4squeeze7 [374 kB] Get:10 http://mirror.bm.debian.org/debian/ squeeze/main libpcre3 amd64 8.02-1.1 [234 kB] Get:11 http://mirror.bm.debian.org/debian/ squeeze/main libcap2-bin amd64 1:2.19-3 [23.6 kB] Get:12 http://mirror.bm.debian.org/debian/ squeeze/main libgeoip1 amd64 1.4.7~beta6+dfsg-1 [127 kB] Get:13 http://mirror.bm.debian.org/debian/ squeeze/main libglib2.0-0 amd64 2.24.2-1 [1122 kB] Get:14 http://mirror.bm.debian.org/debian/ squeeze/main liblua5.1-0 amd64 5.1.4-5 [88.7 kB] Get:15 http://mirror.bm.debian.org/debian/ squeeze/main libpcap0.8 amd64 1.1.1-2+squeeze1 [131 kB] Get:16 http://mirror.bm.debian.org/debian/ squeeze/main libsmi2ldbl amd64 0.4.8+dfsg2-3 [353 kB] Get:17 http://mirror.bm.debian.org/debian/ squeeze/main libc-ares2 amd64 1.7.3-1squeeze1 [52.8 kB] Get:18 http://mirror.bm.debian.org/debian/ squeeze/main wireshark-common amd64 1.2.11-6+squeeze14 [13.8 MB] debconf: delaying package configuration, since apt-utils is not installed Fetched 17.4 MB in 0s (36.3 MB/s) Selecting previously deselected package libcap2. (Reading database ... 6261 files and directories currently installed.) Unpacking libcap2 (from .../libcap2_1%3a2.19-3_amd64.deb) ... Selecting previously deselected package libgpg-error0. Unpacking libgpg-error0 (from .../libgpg-error0_1.6-1_amd64.deb) ... Selecting previously deselected package libgcrypt11. Unpacking libgcrypt11 (from .../libgcrypt11_1.4.5-2+squeeze1_amd64.deb) ... Selecting previously deselected package libtasn1-3. Unpacking libtasn1-3 (from .../libtasn1-3_2.7-1+squeeze+1_amd64.deb) ... Selecting previously deselected package libgnutls26. Unpacking libgnutls26 (from .../libgnutls26_2.8.6-1+squeeze3_amd64.deb) ... Selecting previously deselected package libkeyutils1. Unpacking libkeyutils1 (from .../libkeyutils1_1.4-1_amd64.deb) ... Selecting previously deselected package libkrb5support0. Unpacking libkrb5support0 (from .../libkrb5support0_1.8.3+dfsg-4squeeze7_amd64.deb) ... Selecting previously deselected package libk5crypto3. Unpacking libk5crypto3 (from .../libk5crypto3_1.8.3+dfsg-4squeeze7_amd64.deb) ... Selecting previously deselected package libkrb5-3. Unpacking libkrb5-3 (from .../libkrb5-3_1.8.3+dfsg-4squeeze7_amd64.deb) ... Selecting previously deselected package libpcre3. Unpacking libpcre3 (from .../libpcre3_8.02-1.1_amd64.deb) ... Selecting previously deselected package libcap2-bin. Unpacking libcap2-bin (from .../libcap2-bin_1%3a2.19-3_amd64.deb) ... Selecting previously deselected package libgeoip1. Unpacking libgeoip1 (from .../libgeoip1_1.4.7~beta6+dfsg-1_amd64.deb) ... Selecting previously deselected package libglib2.0-0. Unpacking libglib2.0-0 (from .../libglib2.0-0_2.24.2-1_amd64.deb) ... Selecting previously deselected package liblua5.1-0. Unpacking liblua5.1-0 (from .../liblua5.1-0_5.1.4-5_amd64.deb) ... Selecting previously deselected package libpcap0.8. Unpacking libpcap0.8 (from .../libpcap0.8_1.1.1-2+squeeze1_amd64.deb) ... Selecting previously deselected package libsmi2ldbl. Unpacking libsmi2ldbl (from .../libsmi2ldbl_0.4.8+dfsg2-3_amd64.deb) ... Selecting previously deselected package libc-ares2. Unpacking libc-ares2 (from .../libc-ares2_1.7.3-1squeeze1_amd64.deb) ... Selecting previously deselected package wireshark-common. Unpacking wireshark-common (from .../wireshark-common_1.2.11-6+squeeze14_amd64.deb) ... Setting up libcap2 (1:2.19-3) ... Setting up libgpg-error0 (1.6-1) ... Setting up libgcrypt11 (1.4.5-2+squeeze1) ... Setting up libtasn1-3 (2.7-1+squeeze+1) ... Setting up libgnutls26 (2.8.6-1+squeeze3) ... Setting up libkeyutils1 (1.4-1) ... Setting up libkrb5support0 (1.8.3+dfsg-4squeeze7) ... Setting up libk5crypto3 (1.8.3+dfsg-4squeeze7) ... Setting up libkrb5-3 (1.8.3+dfsg-4squeeze7) ... Setting up libpcre3 (8.02-1.1) ... Setting up libcap2-bin (1:2.19-3) ... Setting up libgeoip1 (1.4.7~beta6+dfsg-1) ... Setting up libglib2.0-0 (2.24.2-1) ... Setting up liblua5.1-0 (5.1.4-5) ... Setting up libpcap0.8 (1.1.1-2+squeeze1) ... Setting up libsmi2ldbl (0.4.8+dfsg2-3) ... Setting up libc-ares2 (1.7.3-1squeeze1) ... Setting up wireshark-common (1.2.11-6+squeeze14) ... 0m17.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', 'install', 'wireshark-common'] 0m17.8s INFO: Running scripts post_install 0m17.8s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m17.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m17.8s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m18.1s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m18.1s DEBUG: Upgrading /srv/piuparts.debian.org/tmp/tmpR_WcWm to squeeze-lts 0m18.1s DEBUG: sources.list: deb http://mirror.bm.debian.org/debian/ squeeze main deb http://security.debian.org squeeze/updates main deb http://mirror.bm.debian.org/debian/ squeeze-lts main 0m18.1s INFO: Running scripts pre_distupgrade 0m18.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_exceptions'] 0m18.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_exceptions'] 0m18.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_foreign_architecture_i386'] 0m18.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_foreign_architecture_i386'] 0m18.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_zz_database-server'] 0m18.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_zz_database-server'] 0m18.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_zz_upgrade_early'] 0m18.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_distupgrade_zz_upgrade_early'] 0m18.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'update'] 0m19.3s DUMP: Hit http://mirror.bm.debian.org squeeze Release.gpg Ign http://mirror.bm.debian.org/debian/ squeeze/main Translation-en Get:1 http://mirror.bm.debian.org squeeze-lts Release.gpg [819 B] Ign http://mirror.bm.debian.org/debian/ squeeze-lts/main Translation-en Hit http://mirror.bm.debian.org squeeze Release Get:2 http://mirror.bm.debian.org squeeze-lts Release [32.6 kB] Hit http://mirror.bm.debian.org squeeze/main amd64 Packages Get:3 http://mirror.bm.debian.org squeeze-lts/main amd64 Packages [360 kB] Get:4 http://security.debian.org squeeze/updates Release.gpg [836 B] Ign http://security.debian.org/ squeeze/updates/main Translation-en Get:5 http://security.debian.org squeeze/updates Release [86.9 kB] Get:6 http://security.debian.org squeeze/updates/main amd64 Packages [455 kB] Fetched 936 kB in 0s (3015 kB/s) Reading package lists... 0m19.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'update'] 0m19.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-yf', 'dist-upgrade'] 0m27.1s DUMP: Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: libwireshark-data libwireshark2 libwiretap2 libwsutil2 The following packages will be upgraded: apt bash dpkg e2fslibs e2fsprogs gnupg gpgv libc-bin libc6 libcomerr2 libgcrypt11 libgnutls26 libk5crypto3 libkrb5-3 libkrb5support0 liblua5.1-0 libss2 libtasn1-3 tzdata wireshark-common 20 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 31.6 MB of archives. After this operation, 6480 kB of additional disk space will be used. Get:1 http://mirror.bm.debian.org/debian/ squeeze-lts/main bash amd64 4.1-3+deb6u2 [1328 kB] Get:2 http://mirror.bm.debian.org/debian/ squeeze-lts/main dpkg amd64 1.15.12 [2401 kB] Get:3 http://mirror.bm.debian.org/debian/ squeeze-lts/main libc-bin amd64 2.11.3-4+deb6u8 [759 kB] Get:4 http://mirror.bm.debian.org/debian/ squeeze-lts/main libc6 amd64 2.11.3-4+deb6u8 [4286 kB] Get:5 http://mirror.bm.debian.org/debian/ squeeze-lts/main e2fslibs amd64 1.41.12-4+deb6u2 [146 kB] Get:6 http://mirror.bm.debian.org/debian/ squeeze-lts/main e2fsprogs amd64 1.41.12-4+deb6u2 [820 kB] Get:7 http://mirror.bm.debian.org/debian/ squeeze-lts/main gpgv amd64 1.4.10-4+squeeze7 [224 kB] Get:8 http://mirror.bm.debian.org/debian/ squeeze-lts/main gnupg amd64 1.4.10-4+squeeze7 [2152 kB] Get:9 http://mirror.bm.debian.org/debian/ squeeze-lts/main apt amd64 0.8.10.3+squeeze7 [2186 kB] Get:10 http://mirror.bm.debian.org/debian/ squeeze-lts/main libcomerr2 amd64 1.41.12-4+deb6u2 [50.2 kB] Get:11 http://mirror.bm.debian.org/debian/ squeeze-lts/main libss2 amd64 1.41.12-4+deb6u2 [55.3 kB] Get:12 http://mirror.bm.debian.org/debian/ squeeze-lts/main tzdata all 2015g-0+deb6u1 [567 kB] Get:13 http://mirror.bm.debian.org/debian/ squeeze-lts/main libgcrypt11 amd64 1.4.5-2+squeeze3 [284 kB] Get:14 http://mirror.bm.debian.org/debian/ squeeze-lts/main libtasn1-3 amd64 2.7-1+squeeze+3 [63.1 kB] Get:15 http://mirror.bm.debian.org/debian/ squeeze-lts/main libgnutls26 amd64 2.8.6-1+squeeze6 [565 kB] Get:16 http://mirror.bm.debian.org/debian/ squeeze-lts/main libk5crypto3 amd64 1.8.3+dfsg-4squeeze10 [107 kB] Get:17 http://mirror.bm.debian.org/debian/ squeeze-lts/main libkrb5-3 amd64 1.8.3+dfsg-4squeeze10 [374 kB] Get:18 http://mirror.bm.debian.org/debian/ squeeze-lts/main libkrb5support0 amd64 1.8.3+dfsg-4squeeze10 [47.0 kB] Get:19 http://mirror.bm.debian.org/debian/ squeeze-lts/main liblua5.1-0 amd64 5.1.4-5+deb6u1 [89.0 kB] Get:20 http://mirror.bm.debian.org/debian/ squeeze-lts/main wireshark-common amd64 1.8.2-5wheezy16~deb6u1 [229 kB] Get:21 http://mirror.bm.debian.org/debian/ squeeze-lts/main libwsutil2 amd64 1.8.2-5wheezy16~deb6u1 [51.2 kB] Get:22 http://mirror.bm.debian.org/debian/ squeeze-lts/main libwiretap2 amd64 1.8.2-5wheezy16~deb6u1 [193 kB] Get:23 http://mirror.bm.debian.org/debian/ squeeze-lts/main libwireshark2 amd64 1.8.2-5wheezy16~deb6u1 [13.4 MB] Get:24 http://mirror.bm.debian.org/debian/ squeeze-lts/main libwireshark-data all 1.8.2-5wheezy16~deb6u1 [1229 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 31.6 MB in 0s (44.9 MB/s) (Reading database ... 6674 files and directories currently installed.) Preparing to replace bash 4.1-3 (using .../bash_4.1-3+deb6u2_amd64.deb) ... Unpacking replacement bash ... Setting up bash (4.1-3+deb6u2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... 6674 files and directories currently installed.) Preparing to replace dpkg 1.15.11 (using .../dpkg_1.15.12_amd64.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.15.12) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace libc-bin 2.11.3-4 (using .../libc-bin_2.11.3-4+deb6u8_amd64.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.11.3-4+deb6u8) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace libc6 2.11.3-4 (using .../libc6_2.11.3-4+deb6u8_amd64.deb) ... Unpacking replacement libc6 ... Setting up libc6 (2.11.3-4+deb6u8) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace e2fslibs 1.41.12-4stable1 (using .../e2fslibs_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.41.12-4+deb6u2) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace e2fsprogs 1.41.12-4stable1 (using .../e2fsprogs_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.41.12-4+deb6u2) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace gpgv 1.4.10-4+squeeze4 (using .../gpgv_1.4.10-4+squeeze7_amd64.deb) ... Unpacking replacement gpgv ... Setting up gpgv (1.4.10-4+squeeze7) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace gnupg 1.4.10-4+squeeze4 (using .../gnupg_1.4.10-4+squeeze7_amd64.deb) ... Unpacking replacement gnupg ... Setting up gnupg (1.4.10-4+squeeze7) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace apt 0.8.10.3+squeeze1 (using .../apt_0.8.10.3+squeeze7_amd64.deb) ... Unpacking replacement apt ... Setting up apt (0.8.10.3+squeeze7) ... gpg: key F42584E6: "Lenny Stable Release Key " not changed gpg: key 55BE302B: "Debian Archive Automatic Signing Key (5.0/lenny) " not changed gpg: key 6D849617: "Debian-Volatile Archive Automatic Signing Key (5.0/lenny)" not changed gpg: key B98321F9: "Squeeze Stable Release Key " not changed gpg: key 473041FA: "Debian Archive Automatic Signing Key (6.0/squeeze) " not changed gpg: key 46925553: "Debian Archive Automatic Signing Key (7.0/wheezy) " not changed gpg: key 65FFB764: "Wheezy Stable Release Key " not changed gpg: Total number processed: 7 gpg: unchanged: 7 (Reading database ... 6674 files and directories currently installed.) Preparing to replace libcomerr2 1.41.12-4stable1 (using .../libcomerr2_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.41.12-4+deb6u2) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace libss2 1.41.12-4stable1 (using .../libss2_1.41.12-4+deb6u2_amd64.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.41.12-4+deb6u2) ... (Reading database ... 6674 files and directories currently installed.) Preparing to replace tzdata 2014e-0squeeze1 (using .../tzdata_2015g-0+deb6u1_all.deb) ... Unpacking replacement tzdata ... Setting up tzdata (2015g-0+deb6u1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Dec 20 19:54:55 UTC 2015. Universal Time is now: Sun Dec 20 19:54:55 UTC 2015. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 6686 files and directories currently installed.) Preparing to replace libgcrypt11 1.4.5-2+squeeze1 (using .../libgcrypt11_1.4.5-2+squeeze3_amd64.deb) ... Unpacking replacement libgcrypt11 ... Preparing to replace libtasn1-3 2.7-1+squeeze+1 (using .../libtasn1-3_2.7-1+squeeze+3_amd64.deb) ... Unpacking replacement libtasn1-3 ... Preparing to replace libgnutls26 2.8.6-1+squeeze3 (using .../libgnutls26_2.8.6-1+squeeze6_amd64.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libk5crypto3 1.8.3+dfsg-4squeeze7 (using .../libk5crypto3_1.8.3+dfsg-4squeeze10_amd64.deb) ... Unpacking replacement libk5crypto3 ... Preparing to replace libkrb5-3 1.8.3+dfsg-4squeeze7 (using .../libkrb5-3_1.8.3+dfsg-4squeeze10_amd64.deb) ... Unpacking replacement libkrb5-3 ... Preparing to replace libkrb5support0 1.8.3+dfsg-4squeeze7 (using .../libkrb5support0_1.8.3+dfsg-4squeeze10_amd64.deb) ... Unpacking replacement libkrb5support0 ... Preparing to replace liblua5.1-0 5.1.4-5 (using .../liblua5.1-0_5.1.4-5+deb6u1_amd64.deb) ... Unpacking replacement liblua5.1-0 ... Preparing to replace wireshark-common 1.2.11-6+squeeze14 (using .../wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb) ... Unpacking replacement wireshark-common ... dpkg: warning: unable to delete old directory '/etc/wireshark': Directory not empty Selecting previously deselected package libwsutil2. Unpacking libwsutil2 (from .../libwsutil2_1.8.2-5wheezy16~deb6u1_amd64.deb) ... Selecting previously deselected package libwiretap2. Unpacking libwiretap2 (from .../libwiretap2_1.8.2-5wheezy16~deb6u1_amd64.deb) ... Selecting previously deselected package libwireshark2. Unpacking libwireshark2 (from .../libwireshark2_1.8.2-5wheezy16~deb6u1_amd64.deb) ... Selecting previously deselected package libwireshark-data. Unpacking libwireshark-data (from .../libwireshark-data_1.8.2-5wheezy16~deb6u1_all.deb) ... Setting up libgcrypt11 (1.4.5-2+squeeze3) ... Setting up libtasn1-3 (2.7-1+squeeze+3) ... Setting up libgnutls26 (2.8.6-1+squeeze6) ... Setting up libkrb5support0 (1.8.3+dfsg-4squeeze10) ... Setting up libk5crypto3 (1.8.3+dfsg-4squeeze10) ... Setting up libkrb5-3 (1.8.3+dfsg-4squeeze10) ... Setting up liblua5.1-0 (5.1.4-5+deb6u1) ... Setting up libwsutil2 (1.8.2-5wheezy16~deb6u1) ... Setting up libwiretap2 (1.8.2-5wheezy16~deb6u1) ... Setting up libwireshark-data (1.8.2-5wheezy16~deb6u1) ... Installing new version of config file /etc/wireshark/init.lua ... Setting up libwireshark2 (1.8.2-5wheezy16~deb6u1) ... Setting up wireshark-common (1.8.2-5wheezy16~deb6u1) ... 0m27.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-yf', 'dist-upgrade'] 0m27.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'show', 'wireshark-common'] 0m27.1s DUMP: Package: wireshark-common Priority: optional Section: net Installed-Size: 56820 Maintainer: Balint Reczey Architecture: amd64 Source: wireshark Version: 1.2.11-6+squeeze14 Replaces: ethereal-common (<< 1.0.0-3) Depends: libc-ares2 (>= 1.7.0), libc6 (>= 2.11), libcap2 (>= 2.10), libcomerr2 (>= 1.01), libgcrypt11 (>= 1.4.2), libgeoip1 (>= 1.4.7~beta6+dfsg), libglib2.0-0 (>= 2.24.0), libgnutls26 (>= 2.7.14-0), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), liblua5.1-0, libpcap0.8 (>= 1.0.0), libpcre3 (>= 7.7), libsmi2ldbl, zlib1g (>= 1:1.2.0.2), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 1.2.11-6+squeeze14) | tshark (>= 1.2.11-6+squeeze14) Suggests: snmp-mibs-downloader Conflicts: ethereal-common (<< 1.0.0-3) Filename: pool/main/w/wireshark/wireshark-common_1.2.11-6+squeeze14_amd64.deb Size: 13779302 MD5sum: fea6e5697f7f007ccce8212522ad74b4 SHA1: 432950ab8729beed970e9c8631b3c5551f68cd34 SHA256: ed15554084cf1ec034a19d931a2745fe423ec6d4fdc43a68c44376a5872956b9 Description: network traffic analyzer - common files Wireshark is a network "sniffer" - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here. . This package provides files common to both wireshark (the GTK+ version) and tshark (the console version). Homepage: http://www.wireshark.org/ Tag: admin::monitoring, network::scanner, role::app-data, scope::utility, use::monitor Package: wireshark-common Source: wireshark Version: 1.8.2-5wheezy16~deb6u1 Installed-Size: 524 Maintainer: Balint Reczey Architecture: amd64 Replaces: ethereal-common (<< 1.0.0-3) Depends: libc6 (>= 2.7), libcap2 (>= 2.10), libgcrypt11 (>= 1.4.2), libglib2.0-0 (>= 2.16.0), libpcap0.8 (>= 1.0.0), libwireshark2 (>= 1.8.2-5wheezy16~deb6u1), libwiretap2 (>= 1.8.2-5wheezy16~deb6u1), libwsutil2 (>= 1.8.0~rc1-1), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, debconf, libcap2-bin Recommends: wireshark (>= 1.8.2-5wheezy16~deb6u1) | tshark (>= 1.8.2-5wheezy16~deb6u1) Conflicts: ethereal-common (<< 1.0.0-3) Description: network traffic analyzer - common files Wireshark is a network "sniffer" - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here. . This package provides files common to both wireshark (the GTK+ version) and tshark (the console version). Homepage: http://www.wireshark.org/ Tag: admin::monitoring, network::scanner, role::app-data, scope::utility, use::monitor Section: net Priority: optional Filename: pool/main/w/wireshark/wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb Size: 229398 MD5sum: 117ad0df574193356d2949ba3842b235 SHA1: 703d9e02c7aa4799237b3ff67ee545f8109be8f8 SHA256: bdda59ae9ec7298376176bcbdf8628f194d27b58f0f6b0133e23aa1a796c39d0 0m27.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'show', 'wireshark-common'] 0m27.1s INFO: apt-cache knows about the following packages: wireshark-common 0m27.1s INFO: Running scripts pre_install 0m27.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m27.2s DUMP: Package files: 100 /var/lib/dpkg/status release a=now 500 http://mirror.bm.debian.org/debian/ squeeze-lts/main amd64 Packages release v=6.0-lts,o=Debian,a=squeeze-lts,n=squeeze-lts,l=Debian,c=main origin mirror.bm.debian.org 500 http://security.debian.org/ squeeze/updates/main amd64 Packages release v=6.0,o=Debian,a=oldoldstable,n=squeeze,l=Debian-Security,c=main origin security.debian.org 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages release v=6.0.10,o=Debian,a=oldoldstable,n=squeeze,l=Debian,c=main origin mirror.bm.debian.org Pinned packages: 0m27.2s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m27.2s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m27.3s DUMP: wireshark-common: Installed: 1.8.2-5wheezy16~deb6u1 Candidate: 1.8.2-5wheezy16~deb6u1 Version table: *** 1.8.2-5wheezy16~deb6u1 0 500 http://mirror.bm.debian.org/debian/ squeeze-lts/main amd64 Packages 100 /var/lib/dpkg/status 1.2.11-6+squeeze14 0 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages 500 http://security.debian.org/ squeeze/updates/main amd64 Packages 0m27.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m27.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', '-t', 'squeeze-lts', 'install', 'wireshark-common'] 0m27.6s DUMP: Reading package lists... Building dependency tree... Reading state information... wireshark-common is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 0m27.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', '-t', 'squeeze-lts', 'install', 'wireshark-common'] 0m27.6s INFO: Running scripts post_install 0m27.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m27.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m27.6s INFO: Running scripts post_distupgrade 0m27.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_base_cleanup'] 0m27.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_base_cleanup'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_exceptions'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_exceptions'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_experimental'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_experimental'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_force-unsafe-io'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_force-unsafe-io'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_hack_debsums'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_hack_debsums'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_squeeze-backports'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_squeeze-backports'] 0m27.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_squeeze-fake-essential'] 0m27.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_distupgrade_squeeze-fake-essential'] 0m27.7s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m28.0s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m28.0s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m28.3s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m28.3s INFO: Running scripts pre_install 0m28.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m28.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_database-server'] 0m28.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m28.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_exceptions'] 0m28.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m28.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_extras'] 0m28.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m28.3s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture'] 0m28.3s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m28.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_install_foreign_architecture_i386'] 0m28.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m28.4s DUMP: Package files: 100 /var/lib/dpkg/status release a=now 500 http://mirror.bm.debian.org/debian/ squeeze-lts/main amd64 Packages release v=6.0-lts,o=Debian,a=squeeze-lts,n=squeeze-lts,l=Debian,c=main origin mirror.bm.debian.org 500 http://security.debian.org/ squeeze/updates/main amd64 Packages release v=6.0,o=Debian,a=oldoldstable,n=squeeze,l=Debian-Security,c=main origin security.debian.org 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages release v=6.0.10,o=Debian,a=oldoldstable,n=squeeze,l=Debian,c=main origin mirror.bm.debian.org Pinned packages: 0m28.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy'] 0m28.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m28.4s DUMP: wireshark-common: Installed: 1.8.2-5wheezy16~deb6u1 Candidate: 1.8.2-5wheezy16~deb6u1 Version table: *** 1.8.2-5wheezy16~deb6u1 0 500 http://mirror.bm.debian.org/debian/ squeeze-lts/main amd64 Packages 100 /var/lib/dpkg/status 1.2.11-6+squeeze14 0 500 http://mirror.bm.debian.org/debian/ squeeze/main amd64 Packages 500 http://security.debian.org/ squeeze/updates/main amd64 Packages 0m28.4s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-cache', 'policy', 'wireshark-common'] 0m28.4s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', '-t', 'squeeze-lts', 'install', 'wireshark-common=1.8.2-5wheezy16~deb6u1'] 0m28.8s DUMP: Reading package lists... Building dependency tree... Reading state information... wireshark-common is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 0m28.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', '-y', '-t', 'squeeze-lts', 'install', 'wireshark-common=1.8.2-5wheezy16~deb6u1'] 0m28.8s INFO: Running scripts post_install 0m28.8s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m28.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_install_exceptions'] 0m28.8s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m29.1s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m29.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg-query', '-W', '-f', '${Status}\\t${binary:Package}\\t${Package}\\t${Version}\\n'] 0m29.1s DUMP: install ok installed adduser 3.112+nmu2 install ok installed apt 0.8.10.3+squeeze7 install ok installed base-files 6.0squeeze10 install ok installed base-passwd 3.5.22 install ok installed bash 4.1-3+deb6u2 install ok installed bsdutils 1:2.17.2-9 install ok installed coreutils 8.5-1 install ok installed dash 0.5.5.1-7.4 install ok installed debconf 1.5.36.1 install ok installed debconf-i18n 1.5.36.1 install ok installed debian-archive-keyring 2010.08.28+squeeze1 install ok installed debianutils 3.4 install ok installed diffutils 1:3.0-1 install ok installed dpkg 1.15.12 install ok installed e2fslibs 1.41.12-4+deb6u2 install ok installed e2fsprogs 1.41.12-4+deb6u2 install ok installed findutils 4.4.2-1+b1 install ok installed gcc-4.4-base 4.4.5-8 install ok installed gnupg 1.4.10-4+squeeze7 install ok installed gpgv 1.4.10-4+squeeze7 install ok installed grep 2.6.3-3+squeeze1 install ok installed gzip 1.3.12-9+squeeze1 install ok installed hostname 3.04 install ok installed initscripts 2.88dsf-13.1+squeeze1 install ok installed insserv 1.14.0-2 install ok installed libacl1 2.2.49-4 install ok installed libattr1 1:2.4.44-2 install ok installed libblkid1 2.17.2-9 install ok installed libbz2-1.0 1.0.5-6+squeeze1 install ok installed libc-ares2 1.7.3-1squeeze1 install ok installed libc-bin 2.11.3-4+deb6u8 install ok installed libc6 2.11.3-4+deb6u8 install ok installed libcap2 1:2.19-3 install ok installed libcap2-bin 1:2.19-3 install ok installed libcomerr2 1.41.12-4+deb6u2 install ok installed libdb4.8 4.8.30-2 install ok installed libgcc1 1:4.4.5-8 install ok installed libgcrypt11 1.4.5-2+squeeze3 install ok installed libgeoip1 1.4.7~beta6+dfsg-1 install ok installed libglib2.0-0 2.24.2-1 install ok installed libgnutls26 2.8.6-1+squeeze6 install ok installed libgpg-error0 1.6-1 install ok installed libk5crypto3 1.8.3+dfsg-4squeeze10 install ok installed libkeyutils1 1.4-1 install ok installed libkrb5-3 1.8.3+dfsg-4squeeze10 install ok installed libkrb5support0 1.8.3+dfsg-4squeeze10 install ok installed liblocale-gettext-perl 1.05-6 install ok installed liblua5.1-0 5.1.4-5+deb6u1 install ok installed liblzma2 5.0.0-2 install ok installed libncurses5 5.7+20100313-5 install ok installed libpam-modules 1.1.1-6.1+squeeze1 install ok installed libpam-runtime 1.1.1-6.1+squeeze1 install ok installed libpam0g 1.1.1-6.1+squeeze1 install ok installed libpcap0.8 1.1.1-2+squeeze1 install ok installed libpcre3 8.02-1.1 install ok installed libreadline6 6.1-3 install ok installed libselinux1 2.0.96-1 install ok installed libsepol1 2.0.41-1 install ok installed libslang2 2.2.2-4 install ok installed libsmi2ldbl 0.4.8+dfsg2-3 install ok installed libss2 1.41.12-4+deb6u2 install ok installed libstdc++6 4.4.5-8 install ok installed libtasn1-3 2.7-1+squeeze+3 install ok installed libtext-charwidth-perl 0.04-6 install ok installed libtext-iconv-perl 1.7-2 install ok installed libtext-wrapi18n-perl 0.06-7 install ok installed libusb-0.1-4 2:0.1.12-16 install ok installed libuuid1 2.17.2-9 install ok installed libwireshark-data 1.8.2-5wheezy16~deb6u1 install ok installed libwireshark2 1.8.2-5wheezy16~deb6u1 install ok installed libwiretap2 1.8.2-5wheezy16~deb6u1 install ok installed libwsutil2 1.8.2-5wheezy16~deb6u1 install ok installed login 1:4.1.4.2+svn3283-2+squeeze1 install ok installed lsb-base 3.2-23.2squeeze1 install ok installed mawk 1.3.3-15 install ok installed mount 2.17.2-9 install ok installed ncurses-base 5.7+20100313-5 install ok installed ncurses-bin 5.7+20100313-5 install ok installed passwd 1:4.1.4.2+svn3283-2+squeeze1 install ok installed perl-base 5.10.1-17squeeze6 install ok installed readline-common 6.1-3 install ok installed sed 4.2.1-7 install ok installed sensible-utils 0.0.4 install ok installed sysv-rc 2.88dsf-13.1+squeeze1 install ok installed sysvinit 2.88dsf-13.1+squeeze1 install ok installed sysvinit-utils 2.88dsf-13.1+squeeze1 install ok installed tar 1.23-3 install ok installed tzdata 2015g-0+deb6u1 install ok installed ucf 3.0025+nmu1 install ok installed util-linux 2.17.2-9 install ok installed wireshark-common 1.8.2-5wheezy16~deb6u1 install ok installed xz-utils 5.0.0-2 install ok installed zlib1g 1:1.2.3.4.dfsg-3 0m29.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg-query', '-W', '-f', '${Status}\\t${binary:Package}\\t${Package}\\t${Version}\\n'] 0m29.6s DEBUG: Starting command: ['debsums', '--root', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', '-ac'] 0m30.4s DUMP: debsums: no md5sums for mawk 0m30.4s DEBUG: Command ok: ['debsums', '--root', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', '-ac'] 0m30.4s DEBUG: Starting command: ['dpkg-query', '-f', '${Version}\n', '-W', 'adequate'] 0m30.4s DUMP: 0.15~bpo8+1 0m30.5s DEBUG: Command ok: ['dpkg-query', '-f', '${Version}\n', '-W', 'adequate'] 0m30.5s INFO: Running adequate version 0.15~bpo8+1 now. 0m30.5s DEBUG: Starting command: ['adequate', '--root', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'wireshark-common'] 0m30.6s DEBUG: Command ok: ['adequate', '--root', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'wireshark-common'] 0m30.6s INFO: Running scripts pre_remove 0m30.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_missing_md5sums'] 0m30.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_missing_md5sums'] 0m30.8s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_obsolete_conffiles'] 0m30.9s DUMP: OBSOLETE CONFFILE /etc/wireshark/init.lua REGISTERED BY wireshark-common OWNER CHANGED TO libwireshark-data (MODIFIED) 0m30.9s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_obsolete_conffiles'] 0m30.9s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_unowned_lib_links'] 0m32.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_40_find_unowned_lib_links'] 0m32.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_50_find_bad_permissions'] 0m32.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_50_find_bad_permissions'] 0m32.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_50_find_missing_copyright'] 0m32.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_50_find_missing_copyright'] 0m32.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_exceptions'] 0m32.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/pre_remove_exceptions'] 0m32.8s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'remove', 'libglib2.0-0', 'libgeoip1', 'libwireshark-data', 'libk5crypto3', 'liblua5.1-0', 'libcap2-bin', 'libpcre3', 'libwireshark2', 'libsmi2ldbl', 'libgcrypt11', 'libcap2', 'libwiretap2', 'libkrb5-3', 'libwsutil2', 'libpcap0.8', 'libc-ares2', 'libtasn1-3', 'libgpg-error0', 'libkrb5support0', 'libkeyutils1', 'libgnutls26', 'wireshark-common'] 0m33.5s DUMP: Reading package lists... Building dependency tree... Reading state information... The following packages will be REMOVED: libc-ares2 libcap2 libcap2-bin libgcrypt11 libgeoip1 libglib2.0-0 libgnutls26 libgpg-error0 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblua5.1-0 libpcap0.8 libpcre3 libsmi2ldbl libtasn1-3 libwireshark-data libwireshark2 libwiretap2 libwsutil2 wireshark-common 0 upgraded, 0 newly installed, 22 to remove and 0 not upgraded. After this operation, 74.1 MB disk space will be freed. (Reading database ... 6764 files and directories currently installed.) Removing wireshark-common ... Removing libwireshark2 ... Removing libc-ares2 ... Removing libcap2-bin ... Removing libcap2 ... Removing libgnutls26 ... Removing libgcrypt11 ... Removing libgeoip1 ... Removing libwiretap2 ... Removing libwsutil2 ... Removing libglib2.0-0 ... Removing libgpg-error0 ... Removing libkrb5-3 ... Removing libk5crypto3 ... Removing libkrb5support0 ... Removing libkeyutils1 ... Removing liblua5.1-0 ... Removing libpcap0.8 ... Removing libpcre3 ... Removing libsmi2ldbl ... Removing libtasn1-3 ... Removing libwireshark-data ... 0m33.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'remove', 'libglib2.0-0', 'libgeoip1', 'libwireshark-data', 'libk5crypto3', 'liblua5.1-0', 'libcap2-bin', 'libpcre3', 'libwireshark2', 'libsmi2ldbl', 'libgcrypt11', 'libcap2', 'libwiretap2', 'libkrb5-3', 'libwsutil2', 'libpcap0.8', 'libc-ares2', 'libtasn1-3', 'libgpg-error0', 'libkrb5support0', 'libkeyutils1', 'libgnutls26', 'wireshark-common'] 0m33.5s INFO: Running scripts post_remove 0m33.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions'] 0m33.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions'] 0m33.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions_lenny'] 0m33.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions_lenny'] 0m33.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions_squeeze'] 0m33.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_exceptions_squeeze'] 0m33.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_extras'] 0m33.5s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_remove_extras'] 0m33.5s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', 'libglib2.0-0', 'libgeoip1', 'libwireshark-data', 'libk5crypto3', 'liblua5.1-0', 'libcap2-bin', 'libpcre3', 'libwireshark2', 'libsmi2ldbl', 'libgcrypt11', 'libcap2', 'libwiretap2', 'libkrb5-3', 'libwsutil2', 'libpcap0.8', 'libc-ares2', 'libtasn1-3', 'libgpg-error0', 'libkrb5support0', 'libkeyutils1', 'libgnutls26'] 0m33.6s DUMP: (Reading database ... 6278 files and directories currently installed.) Removing libglib2.0-0 ... Purging configuration files for libglib2.0-0 ... Removing libgeoip1 ... Purging configuration files for libgeoip1 ... Removing libwireshark-data ... Purging configuration files for libwireshark-data ... Removing libk5crypto3 ... Purging configuration files for libk5crypto3 ... Removing liblua5.1-0 ... Purging configuration files for liblua5.1-0 ... Removing libcap2-bin ... Purging configuration files for libcap2-bin ... Removing libpcre3 ... Purging configuration files for libpcre3 ... Removing libwireshark2 ... Purging configuration files for libwireshark2 ... Removing libsmi2ldbl ... Purging configuration files for libsmi2ldbl ... Removing libgcrypt11 ... Purging configuration files for libgcrypt11 ... Removing libcap2 ... Purging configuration files for libcap2 ... Removing libwiretap2 ... Purging configuration files for libwiretap2 ... Removing libkrb5-3 ... Purging configuration files for libkrb5-3 ... Removing libwsutil2 ... Purging configuration files for libwsutil2 ... Removing libpcap0.8 ... Purging configuration files for libpcap0.8 ... Removing libc-ares2 ... Purging configuration files for libc-ares2 ... Removing libtasn1-3 ... Purging configuration files for libtasn1-3 ... Removing libgpg-error0 ... Purging configuration files for libgpg-error0 ... Removing libkrb5support0 ... Purging configuration files for libkrb5support0 ... Removing libkeyutils1 ... Purging configuration files for libkeyutils1 ... Removing libgnutls26 ... Purging configuration files for libgnutls26 ... 0m33.6s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', 'libglib2.0-0', 'libgeoip1', 'libwireshark-data', 'libk5crypto3', 'liblua5.1-0', 'libcap2-bin', 'libpcre3', 'libwireshark2', 'libsmi2ldbl', 'libgcrypt11', 'libcap2', 'libwiretap2', 'libkrb5-3', 'libwsutil2', 'libpcap0.8', 'libc-ares2', 'libtasn1-3', 'libgpg-error0', 'libkrb5support0', 'libkeyutils1', 'libgnutls26'] 0m33.6s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', 'wireshark-common'] 0m33.7s DUMP: (Reading database ... 6274 files and directories currently installed.) Removing wireshark-common ... Purging configuration files for wireshark-common ... 0m33.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', 'wireshark-common'] 0m33.7s INFO: Running scripts post_purge 0m33.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_purge_exceptions'] 0m33.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'tmp/scripts/post_purge_exceptions'] 0m33.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', '--pending'] 0m33.7s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--purge', '--pending'] 0m33.7s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--remove', '--pending'] 0m33.8s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg', '--remove', '--pending'] 0m33.8s DEBUG: Starting command: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m34.1s DEBUG: Command failed (status=1), but ignoring error: ['lsof', '-w', '+D', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m34.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg-divert', '--list'] 0m34.1s DUMP: diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash local diversion of /bin/sync to /bin/sync.distrib diversion of /bin/sh to /bin/sh.distrib by dash 0m34.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'dpkg-divert', '--list'] 0m34.1s DEBUG: Starting command: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'clean'] 0m34.1s DEBUG: Command ok: ['chroot', '/srv/piuparts.debian.org/tmp/tmpR_WcWm', 'apt-get', 'clean'] 0m34.1s DEBUG: Recording chroot state 0m35.1s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/shm'] 0m35.2s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/shm'] 0m35.2s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/pts'] 0m35.2s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/dev/pts'] 0m35.2s DEBUG: Starting command: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/proc'] 0m35.2s DEBUG: Command ok: ['umount', '/srv/piuparts.debian.org/tmp/tmpR_WcWm/proc'] 0m35.2s DEBUG: Starting command: ['rm', '-rf', '--one-file-system', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m35.3s DEBUG: Command ok: ['rm', '-rf', '--one-file-system', '/srv/piuparts.debian.org/tmp/tmpR_WcWm'] 0m35.3s DEBUG: Removed directory tree at /srv/piuparts.debian.org/tmp/tmpR_WcWm 0m35.3s INFO: PASS: Upgrading between Debian distributions. 0m35.3s INFO: PASS: All tests. 0m35.3s INFO: piuparts run ends. ret=0 End: 2015-12-20 19:55:04 UTC