Advertisement
Guest User

live-build fail

a guest
May 17th, 2013
296
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 82.80 KB | None | 0 0
  1. root@kali:~# cd Desktop
  2. root@kali:~/Desktop# cd
  3. root@kali:~# vim openvasrollback
  4. root@kali:~# chmod +x openvasrollback
  5. root@kali:~# ./openvasrollback
  6. ./openvasrollback: line 1: pt-get: command not found
  7. --2013-05-17 17:29:39-- http://repo.kali.org/kali/pool/main/o/openvas-manager/openvas-manager_3.0.4-1kali0_i386.deb
  8. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  9. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  10. HTTP request sent, awaiting response... 200 OK
  11. Length: 440138 (430K) [application/x-debian-package]
  12. Saving to: `openvas-manager_3.0.4-1kali0_i386.deb'
  13.  
  14. 100%[======================================>] 440,138 664K/s in 0.6s
  15.  
  16. 2013-05-17 17:29:45 (664 KB/s) - `openvas-manager_3.0.4-1kali0_i386.deb' saved [440138/440138]
  17.  
  18. --2013-05-17 17:29:45-- http://repo.kali.org/kali/pool/main/o/openvas-administrator/openvas-administrator_1.2.1-1kali0_i386.deb
  19. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  20. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  21. HTTP request sent, awaiting response... 200 OK
  22. Length: 59148 (58K) [application/x-debian-package]
  23. Saving to: `openvas-administrator_1.2.1-1kali0_i386.deb'
  24.  
  25. 100%[======================================>] 59,148 318K/s in 0.2s
  26.  
  27. 2013-05-17 17:29:45 (318 KB/s) - `openvas-administrator_1.2.1-1kali0_i386.deb' saved [59148/59148]
  28.  
  29. --2013-05-17 17:29:45-- http://repo.kali.org/kali/pool/main/o/openvas-cli/openvas-cli_1.1.5-1kali0_i386.deb
  30. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  31. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  32. HTTP request sent, awaiting response... 200 OK
  33. Length: 17850 (17K) [application/x-debian-package]
  34. Saving to: `openvas-cli_1.1.5-1kali0_i386.deb'
  35.  
  36. 100%[======================================>] 17,850 --.-K/s in 0.06s
  37.  
  38. 2013-05-17 17:29:46 (306 KB/s) - `openvas-cli_1.1.5-1kali0_i386.deb' saved [17850/17850]
  39.  
  40. --2013-05-17 17:29:46-- http://repo.kali.org/kali/pool/main/o/openvas-scanner/openvas-scanner_3.3.1-1kali1_i386.deb
  41. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  42. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  43. HTTP request sent, awaiting response... 200 OK
  44. Length: 132208 (129K) [application/x-debian-package]
  45. Saving to: `openvas-scanner_3.3.1-1kali1_i386.deb'
  46.  
  47. 100%[======================================>] 132,208 444K/s in 0.3s
  48.  
  49. 2013-05-17 17:29:47 (444 KB/s) - `openvas-scanner_3.3.1-1kali1_i386.deb' saved [132208/132208]
  50.  
  51. --2013-05-17 17:29:47-- http://repo.kali.org/kali/pool/main/o/openvas/openvas_1.1_i386.deb
  52. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  53. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  54. HTTP request sent, awaiting response... 200 OK
  55. Length: 2002 (2.0K) [application/x-debian-package]
  56. Saving to: `openvas_1.1_i386.deb'
  57.  
  58. 100%[======================================>] 2,002 --.-K/s in 0s
  59.  
  60. 2013-05-17 17:29:47 (105 MB/s) - `openvas_1.1_i386.deb' saved [2002/2002]
  61.  
  62. --2013-05-17 17:29:47-- http://repo.kali.org/kali/pool/main/g/greenbone-security-assistant/greenbone-security-assistant_3.0.3-1kali0_i386.deb
  63. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  64. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  65. HTTP request sent, awaiting response... 200 OK
  66. Length: 460692 (450K) [application/x-debian-package]
  67. Saving to: `greenbone-security-assistant_3.0.3-1kali0_i386.deb'
  68.  
  69. 100%[======================================>] 460,692 789K/s in 0.6s
  70.  
  71. 2013-05-17 17:29:48 (789 KB/s) - `greenbone-security-assistant_3.0.3-1kali0_i386.deb' saved [460692/460692]
  72.  
  73. --2013-05-17 17:29:48-- http://repo.kali.org/kali/pool/main/libo/libopenvas/libopenvas5_5.0.4-1kali0_i386.deb
  74. Resolving repo.kali.org (repo.kali.org)... 208.88.127.126
  75. Connecting to repo.kali.org (repo.kali.org)|208.88.127.126|:80... connected.
  76. HTTP request sent, awaiting response... 200 OK
  77. Length: 733760 (717K) [application/x-debian-package]
  78. Saving to: `libopenvas5_5.0.4-1kali0_i386.deb'
  79.  
  80. 100%[======================================>] 733,760 739K/s in 1.0s
  81.  
  82. 2013-05-17 17:29:50 (739 KB/s) - `libopenvas5_5.0.4-1kali0_i386.deb' saved [733760/733760]
  83.  
  84. (Reading database ... 253888 files and directories currently installed.)
  85. Preparing to replace greenbone-security-assistant 3.0.3-1kali0 (using greenbone-security-assistant_3.0.3-1kali0_i386.deb) ...
  86. Unpacking replacement greenbone-security-assistant ...
  87. Preparing to replace libopenvas5 5.0.4-1kali0 (using libopenvas5_5.0.4-1kali0_i386.deb) ...
  88. Unpacking replacement libopenvas5 ...
  89. Preparing to replace openvas 1.1 (using openvas_1.1_i386.deb) ...
  90. Unpacking replacement openvas ...
  91. Preparing to replace openvas-administrator 1.2.1-1kali0 (using openvas-administrator_1.2.1-1kali0_i386.deb) ...
  92. Unpacking replacement openvas-administrator ...
  93. Preparing to replace openvas-cli 1.1.5-1kali0 (using openvas-cli_1.1.5-1kali0_i386.deb) ...
  94. Unpacking replacement openvas-cli ...
  95. Preparing to replace openvas-manager 3.0.4-1kali0 (using openvas-manager_3.0.4-1kali0_i386.deb) ...
  96. Unpacking replacement openvas-manager ...
  97. Preparing to replace openvas-scanner 3.3.1-1kali1 (using openvas-scanner_3.3.1-1kali1_i386.deb) ...
  98. Unpacking replacement openvas-scanner ...
  99. Setting up libopenvas5 (5.0.4-1kali0) ...
  100. Processing triggers for man-db ...
  101. Setting up openvas-cli (1.1.5-1kali0) ...
  102. Setting up openvas-manager (3.0.4-1kali0) ...
  103. Setting up openvas-scanner (3.3.1-1kali1) ...
  104. Setting up greenbone-security-assistant (3.0.3-1kali0) ...
  105. Setting up openvas-administrator (1.2.1-1kali0) ...
  106. Setting up openvas (1.1) ...
  107. Reading package lists... Done
  108. Building dependency tree
  109. Reading state information... Done
  110. gsd is already the newest version.
  111. gsd set to manually installed.
  112. The following extra packages will be installed:
  113. enum4linux nasm polenum
  114. The following NEW packages will be installed:
  115. enum4linux nasm polenum
  116. The following packages will be upgraded:
  117. kali-linux kali-linux-full
  118. 2 upgraded, 3 newly installed, 0 to remove and 304 not upgraded.
  119. Need to get 1,497 kB of archives.
  120. After this operation, 3,075 kB of additional disk space will be used.
  121. Do you want to continue [Y/n]? y
  122. Get:1 http://http.kali.org/kali/ kali/main polenum all 0.2-1kali0 [7,868 B]
  123. Get:2 http://http.kali.org/kali/ kali/main enum4linux all 0.8.9-1kali0 [15.4 kB]
  124. Get:3 http://http.kali.org/kali/ kali/main nasm i386 2.10.01-1 [1,467 kB]
  125. Get:4 http://http.kali.org/kali/ kali/main kali-linux i386 1.29 [4,002 B]
  126. Get:5 http://http.kali.org/kali/ kali/main kali-linux-full i386 1.29 [2,466 B]
  127. Fetched 1,497 kB in 12s (117 kB/s)
  128. Reading changelogs... Done
  129. Selecting previously unselected package polenum.
  130. (Reading database ... 253888 files and directories currently installed.)
  131. Unpacking polenum (from .../polenum_0.2-1kali0_all.deb) ...
  132. Selecting previously unselected package enum4linux.
  133. Unpacking enum4linux (from .../enum4linux_0.8.9-1kali0_all.deb) ...
  134. Selecting previously unselected package nasm.
  135. Unpacking nasm (from .../nasm_2.10.01-1_i386.deb) ...
  136. Preparing to replace kali-linux 1.26 (using .../kali-linux_1.29_i386.deb) ...
  137. Unpacking replacement kali-linux ...
  138. Preparing to replace kali-linux-full 1.26 (using .../kali-linux-full_1.29_i386.deb) ...
  139. Unpacking replacement kali-linux-full ...
  140. Processing triggers for man-db ...
  141. Processing triggers for install-info ...
  142. Setting up polenum (0.2-1kali0) ...
  143. Setting up enum4linux (0.8.9-1kali0) ...
  144. Setting up nasm (2.10.01-1) ...
  145. Setting up kali-linux (1.29) ...
  146. Setting up kali-linux-full (1.29) ...
  147. --2013-05-17 17:30:55-- https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  148. Resolving svn.wald.intevation.org (svn.wald.intevation.org)... 5.9.98.186
  149. Connecting to svn.wald.intevation.org (svn.wald.intevation.org)|5.9.98.186|:443... connected.
  150. ERROR: The certificate of `svn.wald.intevation.org' is not trusted.
  151. ERROR: The certificate of `svn.wald.intevation.org' hasn't got a known issuer.
  152. ./openvasrollback: line 14: ./openvas-check-setup: No such file or directory
  153. chmod: cannot access `openvas-check-setup': No such file or directory
  154. root@kali:~# vim openvasrollback
  155. root@kali:~# wget https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  156. --2013-05-17 17:34:09-- https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  157. Resolving svn.wald.intevation.org (svn.wald.intevation.org)... 5.9.98.186
  158. Connecting to svn.wald.intevation.org (svn.wald.intevation.org)|5.9.98.186|:443... connected.
  159. GnuTLS: A TLS packet with unexpected length was received.
  160. Unable to establish SSL connection.
  161. root@kali:~# wget https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  162. --2013-05-17 17:36:14-- https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  163. Resolving svn.wald.intevation.org (svn.wald.intevation.org)... 5.9.98.186
  164. Connecting to svn.wald.intevation.org (svn.wald.intevation.org)|5.9.98.186|:443... connected.
  165. ERROR: The certificate of `svn.wald.intevation.org' is not trusted.
  166. ERROR: The certificate of `svn.wald.intevation.org' hasn't got a known issuer.
  167. root@kali:~# wget https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  168. --2013-05-17 17:36:22-- https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  169. Resolving svn.wald.intevation.org (svn.wald.intevation.org)... 5.9.98.186
  170. Connecting to svn.wald.intevation.org (svn.wald.intevation.org)|5.9.98.186|:443... connected.
  171. ERROR: The certificate of `svn.wald.intevation.org' is not trusted.
  172. ERROR: The certificate of `svn.wald.intevation.org' hasn't got a known issuer.
  173. root@kali:~# wget https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup --no-check-certificate
  174. --2013-05-17 17:48:25-- https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup
  175. Resolving svn.wald.intevation.org (svn.wald.intevation.org)... 5.9.98.186
  176. Connecting to svn.wald.intevation.org (svn.wald.intevation.org)|5.9.98.186|:443... connected.
  177. WARNING: The certificate of `svn.wald.intevation.org' is not trusted.
  178. WARNING: The certificate of `svn.wald.intevation.org' hasn't got a known issuer.
  179. HTTP request sent, awaiting response... 200 OK
  180. Length: 29125 (28K) [text/plain]
  181. Saving to: `openvas-check-setup'
  182.  
  183. 100%[======================================>] 29,125 69.8K/s in 0.4s
  184.  
  185. 2013-05-17 17:48:27 (69.8 KB/s) - `openvas-check-setup' saved [29125/29125]
  186.  
  187. root@kali:~# ./openvas-check-setup --v5
  188. bash: ./openvas-check-setup: Permission denied
  189. root@kali:~# chmod +x openvas-check-setup
  190. root@kali:~# ./openvas-check-setup --v5
  191. openvas-check-setup 2.2.1
  192. Test completeness and readiness of OpenVAS-5
  193.  
  194. Please report us any non-detected problems and
  195. help us to improve this check routine:
  196. http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss
  197.  
  198. Send us the log-file (/tmp/openvas-check-setup.log) to help analyze the problem.
  199.  
  200. Use the parameter --server to skip checks for client tools
  201. like GSD and OpenVAS-CLI.
  202.  
  203. Step 1: Checking OpenVAS Scanner ...
  204. OK: OpenVAS Scanner is present in version 3.3.1.
  205. ERROR: No CA certificate file of OpenVAS Scanner found.
  206. FIX: Run 'openvas-mkcert'.
  207.  
  208. ERROR: Your OpenVAS-5 installation is not yet complete!
  209.  
  210. Please follow the instructions marked with FIX above and run this
  211. script again.
  212.  
  213. If you think this result is wrong, please report your observation
  214. and help us to improve this check routine:
  215. http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss
  216. Please attach the log-file (/tmp/openvas-check-setup.log) to help us analyze the problem.
  217.  
  218. root@kali:~# apt-get install git live-build cdebootstrap kali-archive-keyring
  219. Reading package lists... Done
  220. Building dependency tree
  221. Reading state information... Done
  222. git is already the newest version.
  223. kali-archive-keyring is already the newest version.
  224. The following extra packages will be installed:
  225. gnu-fdisk libdebian-installer-extra4 libdebian-installer4 live-boot-doc
  226. live-config-doc live-manual-html
  227. Suggested packages:
  228. debian-keyring xorriso loadlin memtest86+ memtest86 mtools squashfs-tools
  229. mtd-tools syslinux grub win32-loader
  230. The following NEW packages will be installed:
  231. cdebootstrap gnu-fdisk libdebian-installer-extra4 libdebian-installer4
  232. live-boot-doc live-build live-config-doc live-manual-html
  233. 0 upgraded, 8 newly installed, 0 to remove and 304 not upgraded.
  234. Need to get 854 kB of archives.
  235. After this operation, 7,386 kB of additional disk space will be used.
  236. Do you want to continue [Y/n]? y
  237. Get:1 http://http.kali.org/kali/ kali/main libdebian-installer4 i386 0.87 [33.3 kB]
  238. Get:2 http://http.kali.org/kali/ kali/main libdebian-installer-extra4 i386 0.87 [15.0 kB]
  239. Get:3 http://http.kali.org/kali/ kali/main cdebootstrap i386 0.5.10 [33.2 kB]
  240. Get:4 http://http.kali.org/kali/ kali/main live-boot-doc all 3.0~b11-1 [51.6 kB]
  241. Get:5 http://http.kali.org/kali/ kali/main live-build all 3.0.1-1+kali1 [180 kB]
  242. Get:6 http://http.kali.org/kali/ kali/main live-config-doc all 3.0.18-1 [49.9 kB]
  243. Get:7 http://http.kali.org/kali/ kali/main live-manual-html all 1:3.0.2-1 [373 kB]
  244. Get:8 http://http.kali.org/kali/ kali/main gnu-fdisk i386 1.2.4-3.1 [118 kB]
  245. Fetched 854 kB in 2min 18s (6,151 B/s)
  246. Selecting previously unselected package libdebian-installer4.
  247. (Reading database ... 254105 files and directories currently installed.)
  248. Unpacking libdebian-installer4 (from .../libdebian-installer4_0.87_i386.deb) ...
  249. Selecting previously unselected package libdebian-installer-extra4.
  250. Unpacking libdebian-installer-extra4 (from .../libdebian-installer-extra4_0.87_i386.deb) ...
  251. Selecting previously unselected package cdebootstrap.
  252. Unpacking cdebootstrap (from .../cdebootstrap_0.5.10_i386.deb) ...
  253. Selecting previously unselected package live-boot-doc.
  254. Unpacking live-boot-doc (from .../live-boot-doc_3.0~b11-1_all.deb) ...
  255. Selecting previously unselected package live-build.
  256. Unpacking live-build (from .../live-build_3.0.1-1+kali1_all.deb) ...
  257. Selecting previously unselected package live-config-doc.
  258. Unpacking live-config-doc (from .../live-config-doc_3.0.18-1_all.deb) ...
  259. Selecting previously unselected package live-manual-html.
  260. Unpacking live-manual-html (from .../live-manual-html_1%3a3.0.2-1_all.deb) ...
  261. Selecting previously unselected package gnu-fdisk.
  262. Unpacking gnu-fdisk (from .../gnu-fdisk_1.2.4-3.1_i386.deb) ...
  263. Adding 'diversion of /usr/share/man/man8/cfdisk.8.gz to /usr/share/man/man8/cfdisk.distrib.8.gz by gnu-fdisk'
  264. Adding 'diversion of /usr/share/man/man8/fdisk.8.gz to /usr/share/man/man8/fdisk.distrib.8.gz by gnu-fdisk'
  265. Adding 'diversion of /sbin/fdisk to /sbin/fdisk.distrib by gnu-fdisk'
  266. Adding 'diversion of /sbin/cfdisk to /sbin/cfdisk.distrib by gnu-fdisk'
  267. Processing triggers for man-db ...
  268. Processing triggers for install-info ...
  269. Setting up libdebian-installer4 (0.87) ...
  270. Setting up libdebian-installer-extra4 (0.87) ...
  271. Setting up cdebootstrap (0.5.10) ...
  272. Setting up live-boot-doc (3.0~b11-1) ...
  273. Setting up live-build (3.0.1-1+kali1) ...
  274. Setting up live-config-doc (3.0.18-1) ...
  275. Setting up live-manual-html (1:3.0.2-1) ...
  276. Setting up gnu-fdisk (1.2.4-3.1) ...
  277. root@kali:~# git clone git://git.kali.org/live-build-config.git
  278. Cloning into 'live-build-config'...
  279. remote: Counting objects: 505, done.
  280. remote: Compressing objects: 100% (254/254), done.
  281. remote: Total 505 (delta 257), reused 429 (delta 220)
  282. Receiving objects: 100% (505/505), 254.13 KiB, done.
  283. Resolving deltas: 100% (257/257), done.
  284. root@kali:~# cd live-build-config
  285. root@kali:~/live-build-config# sed -i 's/686-pae/486/g' auto/config
  286. root@kali:~/live-build-config# lb clean
  287. [2013-05-17 17:53:36] lb clean
  288. P: Executing auto/clean script.
  289. [2013-05-17 17:53:36] lb clean noauto
  290. P: Cleaning chroot
  291. root@kali:~/live-build-config# lb config --architecture i386
  292. [2013-05-17 17:53:46] lb config --architecture i386
  293. P: Executing auto/config script.
  294. ERROR: Run this first
  295. ln -sf wheezy /usr/share/live/build/data/debian-cd/kali
  296. root@kali:~/live-build-config# ln -sf wheezy /usr/share/live/build/data/debian-cd/kali
  297. root@kali:~/live-build-config# lb config --architecture i386[2013-05-17 17:54:01] lb config --architecture i386
  298. P: Executing auto/config script.
  299. [2013-05-17 17:54:02] lb config noauto --distribution kali --debian-installer-distribution kali --archive-areas main contrib non-free --bootstrap cdebootstrap --cdebootstrap-options --keyring=/usr/share/keyrings/kali-archive-keyring.gpg --suite-config=wheezy --keyring-packages kali-archive-keyring --updates false --backports false --source false --firmware-binary true --firmware-chroot true --mirror-bootstrap http://archive.kali.org/kali --mirror-debian-installer http://archive.kali.org/kali --mirror-chroot-security http://archive.kali.org/kali-security --mirror-binary http://http.kali.org/kali --mirror-binary-security http://security.kali.org/kali-security --iso-application Kali Linux --iso-publisher Kali --iso-volume Kali Live --linux-packages linux-image --bootappend-live boot=live noconfig=sudo username=root hostname=kali --debian-installer live --linux-flavours 486 --architecture i386
  300. P: Considering defaults defined in /etc/live/build.conf
  301. P: Updating config tree for a debian/i386 system
  302. root@kali:~/live-build-config# lb build
  303. [2013-05-17 17:54:53] lb build
  304. P: Executing auto/build script.
  305. [2013-05-17 17:54:53] lb build noauto
  306. [2013-05-17 17:54:53] lb bootstrap
  307. P: Setting up cleanup function
  308. [2013-05-17 17:54:54] lb bootstrap_cache restore
  309. P: Restoring bootstrap stage from cache...
  310. [2013-05-17 17:54:54] lb bootstrap_cdebootstrap
  311. P: Begin bootstrapping system...
  312. [2013-05-17 17:54:55] lb testroot
  313. P: If the following stage fails, the most likely cause of the problem is with your mirror configuration or a caching proxy.
  314. P: Running cdebootstrap (download-only)...
  315. P: Retrieving Release
  316. P: Retrieving Release.gpg
  317. P: Validating Release
  318. I: Good signature from "Kali Linux Repository <devel@kali.org>"
  319. P: Parsing Release
  320. P: Retrieving Packages.gz
  321. P: Validating Packages.gz
  322. P: Parsing Packages
  323. P: Retrieving libc-bin
  324. P: Validating libc-bin
  325. P: Retrieving gcc-4.7-base
  326. P: Validating gcc-4.7-base
  327. P: Retrieving multiarch-support
  328. P: Validating multiarch-support
  329. P: Retrieving libgcc1
  330. P: Validating libgcc1
  331. P: Retrieving libc6
  332. P: Validating libc6
  333. P: Retrieving libbz2-1.0
  334. P: Validating libbz2-1.0
  335. P: Retrieving liblzma5
  336. P: Validating liblzma5
  337. P: Retrieving libselinux1
  338. P: Validating libselinux1
  339. P: Retrieving zlib1g
  340. P: Validating zlib1g
  341. P: Retrieving tar
  342. P: Validating tar
  343. P: Retrieving dpkg
  344. P: Validating dpkg
  345. P: Retrieving perl-base
  346. P: Validating perl-base
  347. P: Retrieving debconf
  348. P: Validating debconf
  349. P: Retrieving libpam0g
  350. P: Validating libpam0g
  351. P: Retrieving libsemanage-common
  352. P: Validating libsemanage-common
  353. P: Retrieving libsepol1
  354. P: Validating libsepol1
  355. P: Retrieving libustr-1.0-1
  356. P: Validating libustr-1.0-1
  357. P: Retrieving libsemanage1
  358. P: Validating libsemanage1
  359. P: Retrieving libdb5.1
  360. P: Validating libdb5.1
  361. P: Retrieving libpam-modules-bin
  362. P: Validating libpam-modules-bin
  363. P: Retrieving libpam-modules
  364. P: Validating libpam-modules
  365. P: Retrieving sensible-utils
  366. P: Validating sensible-utils
  367. P: Retrieving debianutils
  368. P: Validating debianutils
  369. P: Retrieving passwd
  370. P: Validating passwd
  371. P: Retrieving adduser
  372. P: Validating adduser
  373. P: Retrieving libstdc++6
  374. P: Validating libstdc++6
  375. P: Retrieving libapt-pkg4.12
  376. P: Validating libapt-pkg4.12
  377. P: Retrieving gpgv
  378. P: Validating gpgv
  379. P: Retrieving debian-archive-keyring
  380. P: Validating debian-archive-keyring
  381. P: Retrieving readline-common
  382. P: Validating readline-common
  383. P: Retrieving libtinfo5
  384. P: Validating libtinfo5
  385. P: Retrieving libreadline6
  386. P: Validating libreadline6
  387. P: Retrieving libusb-0.1-4
  388. P: Validating libusb-0.1-4
  389. P: Retrieving gnupg
  390. P: Validating gnupg
  391. P: Retrieving apt
  392. P: Validating apt
  393. P: Retrieving libapt-inst1.5
  394. P: Validating libapt-inst1.5
  395. P: Retrieving apt-utils
  396. P: Validating apt-utils
  397. P: Retrieving aptitude-common
  398. P: Validating aptitude-common
  399. P: Retrieving libboost-iostreams1.49.0
  400. P: Validating libboost-iostreams1.49.0
  401. P: Retrieving libncursesw5
  402. P: Validating libncursesw5
  403. P: Retrieving libsigc++-2.0-0c2a
  404. P: Validating libsigc++-2.0-0c2a
  405. P: Retrieving libcwidget3
  406. P: Validating libcwidget3
  407. P: Retrieving libuuid1
  408. P: Validating libuuid1
  409. P: Retrieving libxapian22
  410. P: Validating libxapian22
  411. P: Retrieving libept1.4.12
  412. P: Validating libept1.4.12
  413. P: Retrieving libsqlite3-0
  414. P: Validating libsqlite3-0
  415. P: Retrieving aptitude
  416. P: Validating aptitude
  417. P: Retrieving mawk
  418. P: Validating mawk
  419. P: Retrieving base-files
  420. P: Validating base-files
  421. P: Retrieving base-passwd
  422. P: Validating base-passwd
  423. P: Retrieving dash
  424. P: Validating dash
  425. P: Retrieving bash
  426. P: Validating bash
  427. P: Retrieving libncurses5
  428. P: Validating libncurses5
  429. P: Retrieving bsdutils
  430. P: Validating bsdutils
  431. P: Retrieving bsdmainutils
  432. P: Validating bsdmainutils
  433. P: Retrieving libattr1
  434. P: Validating libattr1
  435. P: Retrieving libacl1
  436. P: Validating libacl1
  437. P: Retrieving coreutils
  438. P: Validating coreutils
  439. P: Retrieving cpio
  440. P: Validating cpio
  441. P: Retrieving lsb-base
  442. P: Validating lsb-base
  443. P: Retrieving libpam-runtime
  444. P: Validating libpam-runtime
  445. P: Retrieving cron
  446. P: Validating cron
  447. P: Retrieving liblocale-gettext-perl
  448. P: Validating liblocale-gettext-perl
  449. P: Retrieving libtext-iconv-perl
  450. P: Validating libtext-iconv-perl
  451. P: Retrieving libtext-charwidth-perl
  452. P: Validating libtext-charwidth-perl
  453. P: Retrieving libtext-wrapi18n-perl
  454. P: Validating libtext-wrapi18n-perl
  455. P: Retrieving debconf-i18n
  456. P: Validating debconf-i18n
  457. P: Retrieving diffutils
  458. P: Validating diffutils
  459. P: Retrieving dmidecode
  460. P: Validating dmidecode
  461. P: Retrieving e2fslibs
  462. P: Validating e2fslibs
  463. P: Retrieving libblkid1
  464. P: Validating libblkid1
  465. P: Retrieving libcomerr2
  466. P: Validating libcomerr2
  467. P: Retrieving libss2
  468. P: Validating libss2
  469. P: Retrieving tzdata
  470. P: Validating tzdata
  471. P: Retrieving libmount1
  472. P: Validating libmount1
  473. P: Retrieving mount
  474. P: Validating mount
  475. P: Retrieving sysvinit-utils
  476. P: Validating sysvinit-utils
  477. P: Retrieving insserv
  478. P: Validating insserv
  479. P: Retrieving sysv-rc
  480. P: Validating sysv-rc
  481. P: Retrieving initscripts
  482. P: Validating initscripts
  483. P: Retrieving libslang2
  484. P: Validating libslang2
  485. P: Retrieving util-linux
  486. P: Validating util-linux
  487. P: Retrieving e2fsprogs
  488. P: Validating e2fsprogs
  489. P: Retrieving findutils
  490. P: Validating findutils
  491. P: Retrieving grep
  492. P: Validating grep
  493. P: Retrieving groff-base
  494. P: Validating groff-base
  495. P: Retrieving gzip
  496. P: Validating gzip
  497. P: Retrieving hostname
  498. P: Validating hostname
  499. P: Retrieving iproute
  500. P: Validating iproute
  501. P: Retrieving ifupdown
  502. P: Validating ifupdown
  503. P: Retrieving install-info
  504. P: Validating install-info
  505. P: Retrieving info
  506. P: Validating info
  507. P: Retrieving libnfnetlink0
  508. P: Validating libnfnetlink0
  509. P: Retrieving iptables
  510. P: Validating iptables
  511. P: Retrieving libssl1.0.0
  512. P: Validating libssl1.0.0
  513. P: Retrieving iputils-ping
  514. P: Validating iputils-ping
  515. P: Retrieving isc-dhcp-common
  516. P: Validating isc-dhcp-common
  517. P: Retrieving isc-dhcp-client
  518. P: Validating isc-dhcp-client
  519. P: Retrieving kali-archive-keyring
  520. P: Validating kali-archive-keyring
  521. P: Retrieving libkmod2
  522. P: Validating libkmod2
  523. P: Retrieving kmod
  524. P: Validating kmod
  525. P: Retrieving libgdbm3
  526. P: Validating libgdbm3
  527. P: Retrieving libnewt0.52
  528. P: Validating libnewt0.52
  529. P: Retrieving libpipeline1
  530. P: Validating libpipeline1
  531. P: Retrieving libpopt0
  532. P: Validating libpopt0
  533. P: Retrieving libprocps0
  534. P: Validating libprocps0
  535. P: Retrieving libudev0
  536. P: Validating libudev0
  537. P: Retrieving login
  538. P: Validating login
  539. P: Retrieving logrotate
  540. P: Validating logrotate
  541. P: Retrieving man-db
  542. P: Validating man-db
  543. P: Retrieving manpages
  544. P: Validating manpages
  545. P: Retrieving nano
  546. P: Validating nano
  547. P: Retrieving ncurses-base
  548. P: Validating ncurses-base
  549. P: Retrieving ncurses-bin
  550. P: Validating ncurses-bin
  551. P: Retrieving net-tools
  552. P: Validating net-tools
  553. P: Retrieving netbase
  554. P: Validating netbase
  555. P: Retrieving netcat-traditional
  556. P: Validating netcat-traditional
  557. P: Retrieving procps
  558. P: Validating procps
  559. P: Retrieving rsyslog
  560. P: Validating rsyslog
  561. P: Retrieving sed
  562. P: Validating sed
  563. P: Retrieving sysvinit
  564. P: Validating sysvinit
  565. P: Retrieving tasksel-data
  566. P: Validating tasksel-data
  567. P: Retrieving tasksel
  568. P: Validating tasksel
  569. P: Retrieving traceroute
  570. P: Validating traceroute
  571. P: Retrieving udev
  572. P: Validating udev
  573. P: Retrieving vim-common
  574. P: Validating vim-common
  575. P: Retrieving vim-tiny
  576. P: Validating vim-tiny
  577. P: Retrieving libgpg-error0
  578. P: Validating libgpg-error0
  579. P: Retrieving libgcrypt11
  580. P: Validating libgcrypt11
  581. P: Retrieving libp11-kit0
  582. P: Validating libp11-kit0
  583. P: Retrieving libtasn1-3
  584. P: Validating libtasn1-3
  585. P: Retrieving libgnutls26
  586. P: Validating libgnutls26
  587. P: Retrieving libidn11
  588. P: Validating libidn11
  589. P: Retrieving wget
  590. P: Validating wget
  591. P: Retrieving whiptail
  592. P: Validating whiptail
  593. P: Retrieving xz-utils
  594. P: Validating xz-utils
  595. P: If the following stage fails, the most likely cause of the problem is with your mirror configuration or a caching proxy.
  596. P: Running cdebootstrap...
  597. P: Retrieving Release
  598. P: Retrieving Release.gpg
  599. P: Validating Release
  600. I: Good signature from "Kali Linux Repository <devel@kali.org>"
  601. P: Parsing Release
  602. P: Validating Packages.gz
  603. P: Parsing Packages
  604. P: Validating libc-bin
  605. P: Validating gcc-4.7-base
  606. P: Validating multiarch-support
  607. P: Validating libgcc1
  608. P: Validating libc6
  609. P: Validating libbz2-1.0
  610. P: Validating liblzma5
  611. P: Validating libselinux1
  612. P: Validating zlib1g
  613. P: Validating tar
  614. P: Validating dpkg
  615. P: Validating perl-base
  616. P: Validating debconf
  617. P: Validating libpam0g
  618. P: Validating libsemanage-common
  619. P: Validating libsepol1
  620. P: Validating libustr-1.0-1
  621. P: Validating libsemanage1
  622. P: Validating libdb5.1
  623. P: Validating libpam-modules-bin
  624. P: Validating libpam-modules
  625. P: Validating sensible-utils
  626. P: Validating debianutils
  627. P: Validating passwd
  628. P: Validating adduser
  629. P: Validating libstdc++6
  630. P: Validating libapt-pkg4.12
  631. P: Validating gpgv
  632. P: Validating debian-archive-keyring
  633. P: Validating readline-common
  634. P: Validating libtinfo5
  635. P: Validating libreadline6
  636. P: Validating libusb-0.1-4
  637. P: Validating gnupg
  638. P: Validating apt
  639. P: Validating libapt-inst1.5
  640. P: Validating apt-utils
  641. P: Validating aptitude-common
  642. P: Validating libboost-iostreams1.49.0
  643. P: Validating libncursesw5
  644. P: Validating libsigc++-2.0-0c2a
  645. P: Validating libcwidget3
  646. P: Validating libuuid1
  647. P: Validating libxapian22
  648. P: Validating libept1.4.12
  649. P: Validating libsqlite3-0
  650. P: Validating aptitude
  651. P: Validating mawk
  652. P: Validating base-files
  653. P: Validating base-passwd
  654. P: Validating dash
  655. P: Validating bash
  656. P: Validating libncurses5
  657. P: Validating bsdutils
  658. P: Validating bsdmainutils
  659. P: Validating libattr1
  660. P: Validating libacl1
  661. P: Validating coreutils
  662. P: Validating cpio
  663. P: Validating lsb-base
  664. P: Validating libpam-runtime
  665. P: Validating cron
  666. P: Validating liblocale-gettext-perl
  667. P: Validating libtext-iconv-perl
  668. P: Validating libtext-charwidth-perl
  669. P: Validating libtext-wrapi18n-perl
  670. P: Validating debconf-i18n
  671. P: Validating diffutils
  672. P: Validating dmidecode
  673. P: Validating e2fslibs
  674. P: Validating libblkid1
  675. P: Validating libcomerr2
  676. P: Validating libss2
  677. P: Validating tzdata
  678. P: Validating libmount1
  679. P: Validating mount
  680. P: Validating sysvinit-utils
  681. P: Validating insserv
  682. P: Validating sysv-rc
  683. P: Validating initscripts
  684. P: Validating libslang2
  685. P: Validating util-linux
  686. P: Validating e2fsprogs
  687. P: Validating findutils
  688. P: Validating grep
  689. P: Validating groff-base
  690. P: Validating gzip
  691. P: Validating hostname
  692. P: Validating iproute
  693. P: Validating ifupdown
  694. P: Validating install-info
  695. P: Validating info
  696. P: Validating libnfnetlink0
  697. P: Validating iptables
  698. P: Validating libssl1.0.0
  699. P: Validating iputils-ping
  700. P: Validating isc-dhcp-common
  701. P: Validating isc-dhcp-client
  702. P: Validating kali-archive-keyring
  703. P: Validating libkmod2
  704. P: Validating kmod
  705. P: Validating libgdbm3
  706. P: Validating libnewt0.52
  707. P: Validating libpipeline1
  708. P: Validating libpopt0
  709. P: Validating libprocps0
  710. P: Validating libudev0
  711. P: Validating login
  712. P: Validating logrotate
  713. P: Validating man-db
  714. P: Validating manpages
  715. P: Validating nano
  716. P: Validating ncurses-base
  717. P: Validating ncurses-bin
  718. P: Validating net-tools
  719. P: Validating netbase
  720. P: Validating netcat-traditional
  721. P: Validating procps
  722. P: Validating rsyslog
  723. P: Validating sed
  724. P: Validating sysvinit
  725. P: Validating tasksel-data
  726. P: Validating tasksel
  727. P: Validating traceroute
  728. P: Validating udev
  729. P: Validating vim-common
  730. P: Validating vim-tiny
  731. P: Validating libgpg-error0
  732. P: Validating libgcrypt11
  733. P: Validating libp11-kit0
  734. P: Validating libtasn1-3
  735. P: Validating libgnutls26
  736. P: Validating libidn11
  737. P: Validating wget
  738. P: Validating whiptail
  739. P: Validating xz-utils
  740. P: Extracting libc-bin
  741. P: Extracting gcc-4.7-base
  742. P: Extracting libgcc1
  743. P: Extracting libc6
  744. P: Extracting multiarch-support
  745. P: Extracting liblzma5
  746. P: Extracting libselinux1
  747. P: Extracting zlib1g
  748. P: Extracting tar
  749. P: Extracting libbz2-1.0
  750. P: Extracting dpkg
  751. P: Extracting perl-base
  752. P: Extracting debconf
  753. P: Extracting libpam0g
  754. P: Extracting libsepol1
  755. P: Extracting libpam-modules-bin
  756. P: Extracting libdb5.1
  757. P: Extracting libpam-modules
  758. P: Extracting sensible-utils
  759. P: Extracting debianutils
  760. P: Extracting libsemanage-common
  761. P: Extracting libustr-1.0-1
  762. P: Extracting libsemanage1
  763. P: Extracting passwd
  764. P: Extracting libtinfo5
  765. P: Extracting libuuid1
  766. P: Extracting mawk
  767. P: Extracting base-files
  768. P: Extracting base-passwd
  769. P: Extracting dash
  770. P: Extracting bash
  771. P: Extracting libncurses5
  772. P: Extracting bsdutils
  773. P: Extracting libattr1
  774. P: Extracting libacl1
  775. P: Extracting coreutils
  776. P: Extracting lsb-base
  777. P: Extracting libpam-runtime
  778. P: Extracting liblocale-gettext-perl
  779. P: Extracting libtext-iconv-perl
  780. P: Extracting libtext-charwidth-perl
  781. P: Extracting libtext-wrapi18n-perl
  782. P: Extracting debconf-i18n
  783. P: Extracting diffutils
  784. P: Extracting e2fslibs
  785. P: Extracting libblkid1
  786. P: Extracting libcomerr2
  787. P: Extracting libss2
  788. P: Extracting tzdata
  789. P: Extracting libmount1
  790. P: Extracting mount
  791. P: Extracting sysvinit-utils
  792. P: Extracting insserv
  793. P: Extracting sysv-rc
  794. P: Extracting initscripts
  795. P: Extracting libslang2
  796. P: Extracting util-linux
  797. P: Extracting e2fsprogs
  798. P: Extracting findutils
  799. P: Extracting grep
  800. P: Extracting gzip
  801. P: Extracting hostname
  802. P: Extracting login
  803. P: Extracting ncurses-base
  804. P: Extracting ncurses-bin
  805. P: Extracting sed
  806. P: Extracting sysvinit
  807. P: Extracting xz-utils
  808. P: Unpacking package dpkg
  809. P: Configuring package dpkg
  810. P: Configuring helper cdebootstrap-helper-rc.d
  811. P: Configuring helper cdebootstrap-helper-makedev
  812. P: Unpacking package libc-bin
  813. P: Unpacking package gcc-4.7-base:i386
  814. P: Unpacking package libgcc1:i386
  815. P: Unpacking package libc6:i386
  816. P: Unpacking package multiarch-support
  817. P: Unpacking package liblzma5:i386
  818. P: Unpacking package libselinux1:i386
  819. P: Unpacking package zlib1g:i386
  820. P: Unpacking package tar
  821. P: Unpacking package libbz2-1.0:i386
  822. P: Unpacking package perl-base
  823. P: Unpacking package debconf
  824. P: Unpacking package libpam0g:i386
  825. P: Unpacking package libsepol1:i386
  826. P: Unpacking package libpam-modules-bin
  827. P: Unpacking package libdb5.1:i386
  828. P: Unpacking package libpam-modules:i386
  829. P: Unpacking package sensible-utils
  830. P: Unpacking package debianutils
  831. P: Unpacking package libsemanage-common
  832. P: Unpacking package libustr-1.0-1:i386
  833. P: Unpacking package libsemanage1:i386
  834. P: Unpacking package passwd
  835. P: Unpacking package libtinfo5:i386
  836. P: Unpacking package libuuid1:i386
  837. P: Unpacking package mawk
  838. P: Unpacking package base-files
  839. P: Unpacking package base-passwd
  840. P: Unpacking package dash
  841. P: Unpacking package bash
  842. P: Unpacking package libncurses5:i386
  843. P: Unpacking package bsdutils
  844. P: Unpacking package libattr1:i386
  845. P: Unpacking package libacl1:i386
  846. P: Unpacking package coreutils
  847. P: Unpacking package lsb-base
  848. P: Unpacking package libpam-runtime
  849. P: Unpacking package liblocale-gettext-perl
  850. P: Unpacking package libtext-iconv-perl
  851. P: Unpacking package libtext-charwidth-perl
  852. P: Unpacking package libtext-wrapi18n-perl
  853. P: Unpacking package debconf-i18n
  854. P: Unpacking package diffutils
  855. P: Unpacking package e2fslibs:i386
  856. P: Unpacking package libblkid1:i386
  857. P: Unpacking package libcomerr2:i386
  858. P: Unpacking package libss2:i386
  859. P: Unpacking package tzdata
  860. P: Unpacking package libmount1
  861. P: Unpacking package mount
  862. P: Unpacking package sysvinit-utils
  863. P: Unpacking package insserv
  864. P: Unpacking package sysv-rc
  865. P: Unpacking package initscripts
  866. P: Unpacking package libslang2:i386
  867. P: Unpacking package util-linux
  868. P: Unpacking package e2fsprogs
  869. P: Unpacking package findutils
  870. P: Unpacking package grep
  871. P: Unpacking package gzip
  872. P: Unpacking package hostname
  873. P: Unpacking package login
  874. P: Unpacking package ncurses-base
  875. P: Unpacking package ncurses-bin
  876. P: Unpacking package sed
  877. P: Unpacking package sysvinit
  878. P: Unpacking package xz-utils
  879. P: Configuring package lsb-base
  880. P: Configuring package ncurses-base
  881. P: Configuring package sensible-utils
  882. P: Configuring package libsemanage-common
  883. P: Configuring package gcc-4.7-base:i386
  884. P: Configuring package libc-bin
  885. P: Configuring package libc6:i386
  886. P: Configuring package debianutils
  887. P: Configuring package bsdutils
  888. P: Configuring package perl-base
  889. P: Configuring package diffutils
  890. P: Configuring package tar
  891. P: Configuring package libtext-iconv-perl
  892. P: Configuring package base-passwd
  893. P: Configuring package mawk
  894. P: Configuring package grep
  895. P: Configuring package hostname
  896. P: Configuring package findutils
  897. P: Configuring package insserv
  898. P: Configuring package gzip
  899. P: Configuring package liblocale-gettext-perl
  900. P: Configuring package multiarch-support
  901. P: Configuring package libselinux1:i386
  902. P: Configuring package libtext-charwidth-perl
  903. P: Configuring package libtext-wrapi18n-perl
  904. P: Configuring package libustr-1.0-1:i386
  905. P: Configuring package debconf
  906. P: Configuring package dash
  907. P: Configuring package libpam0g:i386
  908. P: Configuring package libsepol1:i386
  909. P: Configuring package tzdata
  910. P: Configuring package zlib1g:i386
  911. P: Configuring package libgcc1:i386
  912. P: Configuring package base-files
  913. P: Configuring package libattr1:i386
  914. P: Configuring package sed
  915. P: Configuring package e2fslibs:i386
  916. P: Configuring package libcomerr2:i386
  917. P: Configuring package debconf-i18n
  918. P: Configuring package libacl1:i386
  919. P: Configuring package libslang2:i386
  920. P: Configuring package libss2:i386
  921. P: Configuring package libpam-modules-bin
  922. P: Configuring package liblzma5:i386
  923. P: Configuring package libdb5.1:i386
  924. P: Configuring package libbz2-1.0:i386
  925. P: Configuring package libtinfo5:i386
  926. P: Configuring package sysvinit-utils
  927. P: Configuring package bash
  928. P: Configuring package coreutils
  929. P: Configuring package ncurses-bin
  930. P: Configuring package sysv-rc
  931. P: Configuring package libpam-modules:i386
  932. P: Configuring package libsemanage1:i386
  933. P: Configuring package libncurses5:i386
  934. P: Configuring package passwd
  935. P: Configuring package libpam-runtime
  936. P: Configuring package xz-utils
  937. P: Configuring package login
  938. P: Configuring package libuuid1:i386
  939. P: Configuring package libblkid1:i386
  940. P: Configuring package libmount1
  941. P: Configuring package mount
  942. P: Configuring package initscripts
  943. P: Configuring package util-linux
  944. P: Configuring package sysvinit
  945. P: Configuring package e2fsprogs
  946. P: Unpacking package gcc-4.7-base:i386
  947. P: Unpacking package libgcc1:i386
  948. P: Unpacking package libc6:i386
  949. P: Unpacking package libbz2-1.0:i386
  950. P: Unpacking package libstdc++6:i386
  951. P: Unpacking package zlib1g:i386
  952. P: Unpacking package libapt-pkg4.12:i386
  953. P: Unpacking package gpgv
  954. P: Unpacking package debian-archive-keyring
  955. P: Unpacking package liblzma5:i386
  956. P: Unpacking package libselinux1:i386
  957. P: Unpacking package readline-common
  958. P: Unpacking package libtinfo5:i386
  959. P: Unpacking package libreadline6:i386
  960. P: Unpacking package libusb-0.1-4:i386
  961. P: Unpacking package gnupg
  962. P: Unpacking package apt
  963. P: Configuring package gcc-4.7-base:i386
  964. P: Configuring package readline-common
  965. P: Configuring package libc6:i386
  966. P: Configuring package libbz2-1.0:i386
  967. P: Configuring package zlib1g:i386
  968. P: Configuring package gpgv
  969. P: Configuring package debian-archive-keyring
  970. P: Configuring package liblzma5:i386
  971. P: Configuring package libselinux1:i386
  972. P: Configuring package libtinfo5:i386
  973. P: Configuring package libreadline6:i386
  974. P: Configuring package libusb-0.1-4:i386
  975. P: Configuring package gnupg
  976. P: Configuring package libgcc1:i386
  977. P: Configuring package libstdc++6:i386
  978. P: Configuring package libapt-pkg4.12:i386
  979. P: Configuring package apt
  980. P: Configuring helper cdebootstrap-helper-apt
  981. P: Unpacking package adduser
  982. P: Unpacking package cron
  983. P: Unpacking package iproute
  984. P: Unpacking package ifupdown
  985. P: Unpacking package libapt-inst1.5:i386
  986. P: Unpacking package install-info
  987. P: Configuring package install-info
  988. P: Unpacking package libgdbm3:i386
  989. P: Unpacking package libkmod2:i386
  990. P: Unpacking package libncursesw5:i386
  991. P: Unpacking package libnewt0.52
  992. P: Unpacking package libpipeline1:i386
  993. P: Unpacking package libpopt0:i386
  994. P: Unpacking package libprocps0:i386
  995. P: Unpacking package libsigc++-2.0-0c2a:i386
  996. P: Unpacking package libssl1.0.0:i386
  997. P: Unpacking package libudev0:i386
  998. P: Unpacking package tasksel-data
  999. P: Unpacking package tasksel
  1000. P: Unpacking package procps
  1001. P: Unpacking package udev
  1002. P: Unpacking package libgpg-error0:i386
  1003. P: Unpacking package libgcrypt11:i386
  1004. P: Unpacking package libp11-kit0:i386
  1005. P: Unpacking package libtasn1-3:i386
  1006. P: Unpacking package libgnutls26:i386
  1007. P: Unpacking package libidn11:i386
  1008. P: Unpacking package libsqlite3-0:i386
  1009. P: Unpacking package apt-utils
  1010. P: Unpacking package aptitude-common
  1011. P: Unpacking package libboost-iostreams1.49.0
  1012. P: Unpacking package libcwidget3
  1013. P: Unpacking package libxapian22
  1014. P: Unpacking package libept1.4.12
  1015. P: Unpacking package aptitude
  1016. P: Unpacking package bsdmainutils
  1017. P: Unpacking package cpio
  1018. P: Unpacking package dmidecode
  1019. P: Unpacking package groff-base
  1020. P: Unpacking package info
  1021. P: Unpacking package libnfnetlink0
  1022. P: Unpacking package iptables
  1023. P: Unpacking package iputils-ping
  1024. P: Unpacking package isc-dhcp-common
  1025. P: Unpacking package isc-dhcp-client
  1026. P: Unpacking package kali-archive-keyring
  1027. P: Unpacking package kmod
  1028. P: Unpacking package logrotate
  1029. P: Unpacking package man-db
  1030. P: Unpacking package manpages
  1031. P: Unpacking package nano
  1032. P: Unpacking package net-tools
  1033. P: Unpacking package netbase
  1034. P: Unpacking package netcat-traditional
  1035. P: Unpacking package rsyslog
  1036. P: Unpacking package traceroute
  1037. P: Unpacking package vim-common
  1038. P: Unpacking package vim-tiny
  1039. P: Unpacking package wget
  1040. P: Unpacking package whiptail
  1041. P: Configuring package adduser
  1042. P: Configuring package cron
  1043. P: Configuring package iproute
  1044. P: Configuring package ifupdown
  1045. P: Configuring package libapt-inst1.5:i386
  1046. P: Configuring package libgdbm3:i386
  1047. P: Configuring package libkmod2:i386
  1048. P: Configuring package libncursesw5:i386
  1049. P: Configuring package libnewt0.52
  1050. P: Configuring package libpipeline1:i386
  1051. P: Configuring package libpopt0:i386
  1052. P: Configuring package libprocps0:i386
  1053. P: Configuring package libsigc++-2.0-0c2a:i386
  1054. P: Configuring package libssl1.0.0:i386
  1055. P: Configuring package libudev0:i386
  1056. P: Configuring package procps
  1057. P: Configuring package udev
  1058. P: Configuring package libgpg-error0:i386
  1059. P: Configuring package libgcrypt11:i386
  1060. P: Configuring package libp11-kit0:i386
  1061. P: Configuring package libtasn1-3:i386
  1062. P: Configuring package libgnutls26:i386
  1063. P: Configuring package libidn11:i386
  1064. P: Configuring package libsqlite3-0:i386
  1065. P: Configuring package apt-utils
  1066. P: Configuring package aptitude-common
  1067. P: Configuring package libboost-iostreams1.49.0
  1068. P: Configuring package libcwidget3
  1069. P: Configuring package libxapian22
  1070. P: Configuring package libept1.4.12
  1071. P: Configuring package aptitude
  1072. P: Configuring package bsdmainutils
  1073. P: Configuring package cpio
  1074. P: Configuring package dmidecode
  1075. P: Configuring package groff-base
  1076. P: Configuring package info
  1077. P: Configuring package libnfnetlink0
  1078. P: Configuring package iptables
  1079. P: Configuring package iputils-ping
  1080. P: Configuring package isc-dhcp-common
  1081. P: Configuring package isc-dhcp-client
  1082. P: Configuring package kali-archive-keyring
  1083. P: Configuring package kmod
  1084. P: Configuring package logrotate
  1085. P: Configuring package man-db
  1086. P: Configuring package manpages
  1087. P: Configuring package nano
  1088. P: Configuring package net-tools
  1089. P: Configuring package netbase
  1090. P: Configuring package netcat-traditional
  1091. P: Configuring package rsyslog
  1092. P: Configuring package traceroute
  1093. P: Configuring package vim-common
  1094. P: Configuring package vim-tiny
  1095. P: Configuring package wget
  1096. P: Configuring package whiptail
  1097. P: Configuring package tasksel-data
  1098. P: Configuring package tasksel
  1099. P: Deconfiguring helper cdebootstrap-helper-apt
  1100. P: Deconfiguring helper cdebootstrap-helper-rc.d
  1101. P: Deconfiguring helper cdebootstrap-helper-makedev
  1102. P: Writing apt sources.list
  1103. P: Writing hosts
  1104. P: Writing resolv.conf
  1105. [2013-05-17 17:58:53] lb bootstrap_debootstrap
  1106. [2013-05-17 17:58:53] lb bootstrap_archive-keys
  1107. Reading package lists...
  1108. [2013-05-17 17:58:54] lb bootstrap_cache save
  1109. P: Saving bootstrap stage to cache...
  1110. P: Begin unmounting filesystems...
  1111. P: Saving caches...
  1112. Reading package lists...
  1113. Building dependency tree...
  1114. Reading state information...
  1115. [2013-05-17 17:59:01] lb chroot
  1116. P: Setting up cleanup function
  1117. [2013-05-17 17:59:01] lb chroot_cache restore
  1118. [2013-05-17 17:59:01] lb chroot_devpts install
  1119. [2013-05-17 17:59:02] lb testroot
  1120. P: Begin mounting /dev/pts...
  1121. [2013-05-17 17:59:02] lb chroot_proc install
  1122. [2013-05-17 17:59:02] lb testroot
  1123. P: Begin mounting /proc...
  1124. [2013-05-17 17:59:03] lb chroot_selinuxfs install
  1125. [2013-05-17 17:59:03] lb testroot
  1126. [2013-05-17 17:59:04] lb chroot_sysfs install
  1127. [2013-05-17 17:59:04] lb testroot
  1128. P: Begin mounting /sys...
  1129. [2013-05-17 17:59:04] lb chroot_debianchroot install
  1130. P: Configuring file /etc/debian_chroot
  1131. [2013-05-17 17:59:05] lb chroot_dpkg install
  1132. P: Configuring file /sbin/start-stop-daemon
  1133. [2013-05-17 17:59:05] lb chroot_tmpfs install
  1134. [2013-05-17 17:59:06] lb chroot_sysv-rc install
  1135. P: Configuring file /usr/sbin/policy-rc.d
  1136. [2013-05-17 17:59:07] lb chroot_upstart install
  1137. P: Configuring file /sbin/initctl
  1138. [2013-05-17 17:59:07] lb chroot_hosts install
  1139. P: Configuring file /etc/hosts
  1140. [2013-05-17 17:59:08] lb chroot_resolv install
  1141. P: Configuring file /etc/resolv.conf
  1142. [2013-05-17 17:59:09] lb chroot_hostname install
  1143. P: Configuring file /etc/hostname
  1144. P: Configuring file /bin/hostname
  1145. [2013-05-17 17:59:10] lb chroot_apt install
  1146. P: Configuring file /etc/apt/apt.conf
  1147. [2013-05-17 17:59:10] lb chroot_archives chroot install
  1148. P: Configuring file /etc/apt/sources.list
  1149. Get:1 http://archive.kali.org kali Release.gpg [836 B]
  1150. Get:2 http://archive.kali.org kali/updates Release.gpg [836 B]
  1151. Get:3 http://archive.kali.org kali Release [21.1 kB]
  1152. Get:4 http://archive.kali.org kali/updates Release [10.9 kB]
  1153. Get:5 http://archive.kali.org kali/main Sources [7502 kB]
  1154. Get:6 http://archive.kali.org kali/contrib Sources [55.5 kB]
  1155. Get:7 http://archive.kali.org kali/non-free Sources [116 kB]
  1156. Get:8 http://archive.kali.org kali/main i386 Packages [8401 kB]
  1157. Get:9 http://archive.kali.org kali/contrib i386 Packages [55.1 kB]
  1158. Get:10 http://archive.kali.org kali/non-free i386 Packages [114 kB]
  1159. Get:11 http://archive.kali.org kali/updates/main Sources [14.9 kB]
  1160. Get:12 http://archive.kali.org kali/updates/contrib Sources [20 B]
  1161. Get:13 http://archive.kali.org kali/updates/non-free Sources [20 B]
  1162. Get:14 http://archive.kali.org kali/updates/main i386 Packages [16.8 kB]
  1163. Get:15 http://archive.kali.org kali/updates/contrib i386 Packages [20 B]
  1164. Get:16 http://archive.kali.org kali/updates/non-free i386 Packages [20 B]
  1165. Ign http://archive.kali.org kali/contrib Translation-en
  1166. Ign http://archive.kali.org kali/main Translation-en
  1167. Ign http://archive.kali.org kali/non-free Translation-en
  1168. Ign http://archive.kali.org kali/updates/contrib Translation-en
  1169. Ign http://archive.kali.org kali/updates/main Translation-en
  1170. Ign http://archive.kali.org kali/updates/non-free Translation-en
  1171. Fetched 16.3 MB in 14s (1115 kB/s)
  1172. Reading package lists...
  1173. Reading package lists...
  1174. Building dependency tree...
  1175. Reading state information...
  1176. kali-archive-keyring is already the newest version.
  1177. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  1178. Hit http://archive.kali.org kali Release.gpg
  1179. Hit http://archive.kali.org kali/updates Release.gpg
  1180. Hit http://archive.kali.org kali Release
  1181. Hit http://archive.kali.org kali/updates Release
  1182. Hit http://archive.kali.org kali/main Sources
  1183. Hit http://archive.kali.org kali/contrib Sources
  1184. Hit http://archive.kali.org kali/non-free Sources
  1185. Hit http://archive.kali.org kali/main i386 Packages
  1186. Hit http://archive.kali.org kali/contrib i386 Packages
  1187. Hit http://archive.kali.org kali/non-free i386 Packages
  1188. Hit http://archive.kali.org kali/updates/main Sources
  1189. Hit http://archive.kali.org kali/updates/contrib Sources
  1190. Hit http://archive.kali.org kali/updates/non-free Sources
  1191. Hit http://archive.kali.org kali/updates/main i386 Packages
  1192. Hit http://archive.kali.org kali/updates/contrib i386 Packages
  1193. Hit http://archive.kali.org kali/updates/non-free i386 Packages
  1194. Ign http://archive.kali.org kali/contrib Translation-en
  1195. Ign http://archive.kali.org kali/main Translation-en
  1196. Ign http://archive.kali.org kali/non-free Translation-en
  1197. Ign http://archive.kali.org kali/updates/contrib Translation-en
  1198. Ign http://archive.kali.org kali/updates/main Translation-en
  1199. Ign http://archive.kali.org kali/updates/non-free Translation-en
  1200. Reading package lists...
  1201. Reading package lists...
  1202. Building dependency tree...
  1203. Reading state information...
  1204. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  1205. Reading package lists...
  1206. Building dependency tree...
  1207. Reading state information...
  1208. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  1209. Reading package lists...
  1210. Building dependency tree...
  1211. Reading state information...
  1212. [2013-05-17 17:59:38] lb chroot_linux-image
  1213. --2013-05-17 17:59:38-- http://archive.kali.org/kali/dists/kali/main/Contents-i386.gz
  1214. Resolving archive.kali.org (archive.kali.org)... 173.246.39.185
  1215. Connecting to archive.kali.org (archive.kali.org)|173.246.39.185|:80... connected.
  1216. HTTP request sent, awaiting response... 200 OK
  1217. Length: 21562694 (21M) [text/plain]
  1218. Saving to: `STDOUT'
  1219.  
  1220. 0K .......... .......... .......... .......... .......... 0% 283K 74s
  1221. 50K .......... .......... .......... .......... .......... 0% 554K 56s
  1222. 100K .......... .......... .......... .......... .......... 0% 1004K 44s
  1223. 150K .......... .......... .......... .......... .......... 0% 841K 39s
  1224. 200K .......... .......... .......... .......... .......... 1% 1.24M 35s
  1225. 250K .......... .......... .......... .......... .......... 1% 1.23M 31s
  1226. 300K .......... .......... .......... .......... .......... 1% 1.44M 29s
  1227. 350K .......... .......... .......... .......... .......... 1% 1.81M 27s
  1228. 400K .......... .......... .......... .......... .......... 2% 1.47M 25s
  1229. 450K .......... .......... .......... .......... .......... 2% 1.69M 24s
  1230. 500K .......... .......... .......... .......... .......... 2% 2.09M 22s
  1231. 550K .......... .......... .......... .......... .......... 2% 2.72M 21s
  1232. 600K .......... .......... .......... .......... .......... 3% 1.95M 20s
  1233. 650K .......... .......... .......... .......... .......... 3% 1.91M 19s
  1234. 700K .......... .......... .......... .......... .......... 3% 1.67M 19s
  1235. 750K .......... .......... .......... .......... .......... 3% 5.94M 18s
  1236. 800K .......... .......... .......... .......... .......... 4% 1.98M 17s
  1237. 850K .......... .......... .......... .......... .......... 4% 2.17M 17s
  1238. 900K .......... .......... .......... .......... .......... 4% 1.83M 17s
  1239. 950K .......... .......... .......... .......... .......... 4% 5.64M 16s
  1240. 1000K .......... .......... .......... .......... .......... 4% 4.37M 15s
  1241. 1050K .......... .......... .......... .......... .......... 5% 2.84M 15s
  1242. 1100K .......... .......... .......... .......... .......... 5% 2.15M 15s
  1243. 1150K .......... .......... .......... .......... .......... 5% 2.91M 14s
  1244. 1200K .......... .......... .......... .......... .......... 5% 1.91M 14s
  1245. 1250K .......... .......... .......... .......... .......... 6% 8.45M 14s
  1246. 1300K .......... .......... .......... .......... .......... 6% 4.23M 13s
  1247. 1350K .......... .......... .......... .......... .......... 6% 1020K 13s
  1248. 1400K .......... .......... .......... .......... .......... 6% 3.33M 13s
  1249. 1450K .......... .......... .......... .......... .......... 7% 7.54M 13s
  1250. 1500K .......... .......... .......... .......... .......... 7% 14.9M 12s
  1251. 1550K .......... .......... .......... .......... .......... 7% 1.13M 12s
  1252. 1600K .......... .......... .......... .......... .......... 7% 8.46M 12s
  1253. 1650K .......... .......... .......... .......... .......... 8% 5.60M 12s
  1254. 1700K .......... .......... .......... .......... .......... 8% 1.29M 12s
  1255. 1750K .......... .......... .......... .......... .......... 8% 2.26M 12s
  1256. 1800K .......... .......... .......... .......... .......... 8% 5.39M 11s
  1257. 1850K .......... .......... .......... .......... .......... 9% 3.38M 11s
  1258. 1900K .......... .......... .......... .......... .......... 9% 1.44M 11s
  1259. 1950K .......... .......... .......... .......... .......... 9% 2.27M 11s
  1260. 2000K .......... .......... .......... .......... .......... 9% 6.80M 11s
  1261. 2050K .......... .......... .......... .......... .......... 9% 9.14M 11s
  1262. 2100K .......... .......... .......... .......... .......... 10% 4.33M 11s
  1263. 2150K .......... .......... .......... .......... .......... 10% 1008K 11s
  1264. 2200K .......... .......... .......... .......... .......... 10% 1.66M 11s
  1265. 2250K .......... .......... .......... .......... .......... 10% 1.48M 11s
  1266. 2300K .......... .......... .......... .......... .......... 11% 2.09M 11s
  1267. 2350K .......... .......... .......... .......... .......... 11% 3.18M 10s
  1268. 2400K .......... .......... .......... .......... .......... 11% 1.58M 10s
  1269. 2450K .......... .......... .......... .......... .......... 11% 1.42M 10s
  1270. 2500K .......... .......... .......... .......... .......... 12% 2.91M 10s
  1271. 2550K .......... .......... .......... .......... .......... 12% 2.24M 10s
  1272. 2600K .......... .......... .......... .......... .......... 12% 4.79M 10s
  1273. 2650K .......... .......... .......... .......... .......... 12% 1.23M 10s
  1274. 2700K .......... .......... .......... .......... .......... 13% 1.31M 10s
  1275. 2750K .......... .......... .......... .......... .......... 13% 2.18M 10s
  1276. 2800K .......... .......... .......... .......... .......... 13% 8.75M 10s
  1277. 2850K .......... .......... .......... .......... .......... 13% 1.58M 10s
  1278. 2900K .......... .......... .......... .......... .......... 14% 12.6M 10s
  1279. 2950K .......... .......... .......... .......... .......... 14% 2.58M 10s
  1280. 3000K .......... .......... .......... .......... .......... 14% 1.51M 10s
  1281. 3050K .......... .......... .......... .......... .......... 14% 2.88M 10s
  1282. 3100K .......... .......... .......... .......... .......... 14% 1.75M 10s
  1283. 3150K .......... .......... .......... .......... .......... 15% 1.79M 10s
  1284. 3200K .......... .......... .......... .......... .......... 15% 2.65M 10s
  1285. 3250K .......... .......... .......... .......... .......... 15% 6.20M 9s
  1286. 3300K .......... .......... .......... .......... .......... 15% 1.11M 9s
  1287. 3350K .......... .......... .......... .......... .......... 16% 637K 10s
  1288. 3400K .......... .......... .......... .......... .......... 16% 585K 10s
  1289. 3450K .......... .......... .......... .......... .......... 16% 2.19M 10s
  1290. 3500K .......... .......... .......... .......... .......... 16% 12.1M 10s
  1291. 3550K .......... .......... .......... .......... .......... 17% 1.76M 10s
  1292. 3600K .......... .......... .......... .......... .......... 17% 489K 10s
  1293. 3650K .......... .......... .......... .......... .......... 17% 364K 11s
  1294. 3700K .......... .......... .......... .......... .......... 17% 4.34M 10s
  1295. 3750K .......... .......... .......... .......... .......... 18% 2.81M 10s
  1296. 3800K .......... .......... .......... .......... .......... 18% 2.56M 10s
  1297. 3850K .......... .......... .......... .......... .......... 18% 8.34M 10s
  1298. 3900K .......... .......... .......... .......... .......... 18% 2.31M 10s
  1299. 3950K .......... .......... .......... .......... .......... 18% 14.6M 10s
  1300. 4000K .......... .......... .......... .......... .......... 19% 1.30M 10s
  1301. 4050K .......... .......... .......... .......... .......... 19% 4.01M 10s
  1302. 4100K .......... .......... .......... .......... .......... 19% 1.26M 10s
  1303. 4150K .......... .......... .......... .......... .......... 19% 1.27M 10s
  1304. 4200K .......... .......... .......... .......... .......... 20% 2.40M 10s
  1305. 4250K .......... .......... .......... .......... .......... 20% 4.00M 10s
  1306. 4300K .......... .......... .......... .......... .......... 20% 638K 10s
  1307. 4350K .......... .......... .......... .......... .......... 20% 1.69M 10s
  1308. 4400K .......... .......... .......... .......... .......... 21% 5.71M 10s
  1309. 4450K .......... .......... .......... .......... .......... 21% 1.25M 10s
  1310. 4500K .......... .......... .......... .......... .......... 21% 7.01M 10s
  1311. 4550K .......... .......... .......... .......... .......... 21% 1.27M 10s
  1312. 4600K .......... .......... .......... .......... .......... 22% 1.80M 10s
  1313. 4650K .......... .......... .......... .......... .......... 22% 6.54M 9s
  1314. 4700K .......... .......... .......... .......... .......... 22% 2.28M 9s
  1315. 4750K .......... .......... .......... .......... .......... 22% 4.63M 9s
  1316. 4800K .......... .......... .......... .......... .......... 23% 934K 9s
  1317. 4850K .......... .......... .......... .......... .......... 23% 2.87M 9s
  1318. 4900K .......... .......... .......... .......... .......... 23% 1.38M 9s
  1319. 4950K .......... .......... .......... .......... .......... 23% 942K 9s
  1320. 5000K .......... .......... .......... .......... .......... 23% 2.98M 9s
  1321. 5050K .......... .......... .......... .......... .......... 24% 2.65M 9s
  1322. 5100K .......... .......... .......... .......... .......... 24% 1.46M 9s
  1323. 5150K .......... .......... .......... .......... .......... 24% 2.10M 9s
  1324. 5200K .......... .......... .......... .......... .......... 24% 3.69M 9s
  1325. 5250K .......... .......... .......... .......... .......... 25% 1.35M 9s
  1326. 5300K .......... .......... .......... .......... .......... 25% 10.7M 9s
  1327. 5350K .......... .......... .......... .......... .......... 25% 1022K 9s
  1328. 5400K .......... .......... .......... .......... .......... 25% 1.15M 9s
  1329. 5450K .......... .......... .......... .......... .......... 26% 4.10M 9s
  1330. 5500K .......... .......... .......... .......... .......... 26% 1.33M 9s
  1331. 5550K .......... .......... .......... .......... .......... 26% 8.85M 9s
  1332. 5600K .......... .......... .......... .......... .......... 26% 1.73M 9s
  1333. 5650K .......... .......... .......... .......... .......... 27% 1.65M 9s
  1334. 5700K .......... .......... .......... .......... .......... 27% 2.77M 9s
  1335. 5750K .......... .......... .......... .......... .......... 27% 1.58M 9s
  1336. 5800K .......... .......... .......... .......... .......... 27% 2.45M 9s
  1337. 5850K .......... .......... .......... .......... .......... 28% 2.42M 9s
  1338. 5900K .......... .......... .......... .......... .......... 28% 1.79M 9s
  1339. 5950K .......... .......... .......... .......... .......... 28% 1.15M 9s
  1340. 6000K .......... .......... .......... .......... .......... 28% 1.63M 9s
  1341. 6050K .......... .......... .......... .......... .......... 28% 506K 9s
  1342. 6100K .......... .......... .......... .......... .......... 29% 2.48M 9s
  1343. 6150K .......... .......... .......... .......... .......... 29% 1.90M 9s
  1344. 6200K .......... .......... .......... .......... .......... 29% 2.32M 9s
  1345. 6250K .......... .......... .......... .......... .......... 29% 2.57M 9s
  1346. 6300K .......... .......... .......... .......... .......... 30% 280K 9s
  1347. 6350K .......... .......... .......... .......... .......... 30% 7.31M 9s
  1348. 6400K .......... .......... .......... .......... .......... 30% 213K 9s
  1349. 6450K .......... .......... .......... .......... .......... 30% 3.15M 9s
  1350. 6500K .......... .......... .......... .......... .......... 31% 2.19M 9s
  1351. 6550K .......... .......... .......... .......... .......... 31% 2.36M 9s
  1352. 6600K .......... .......... .......... .......... .......... 31% 2.72M 9s
  1353. 6650K .......... .......... .......... .......... .......... 31% 1.60M 9s
  1354. 6700K .......... .......... .......... .......... .......... 32% 2.06M 9s
  1355. 6750K .......... .......... .......... .......... .......... 32% 1.21M 9s
  1356. 6800K .......... .......... .......... .......... .......... 32% 2.32M 9s
  1357. 6850K .......... .......... .......... .......... .......... 32% 1.25M 9s
  1358. 6900K .......... .......... .......... .......... .......... 33% 9.21M 9s
  1359. 6950K .......... .......... .......... .......... .......... 33% 1.79M 9s
  1360. 7000K .......... .......... .......... .......... .......... 33% 1.50M 9s
  1361. 7050K .......... .......... .......... .......... .......... 33% 1.47M 9s
  1362. 7100K .......... .......... .......... .......... .......... 33% 1.43M 9s
  1363. 7150K .......... .......... .......... .......... .......... 34% 2.05M 9s
  1364. 7200K .......... .......... .......... .......... .......... 34% 1.25M 9s
  1365. 7250K .......... .......... .......... .......... .......... 34% 2.89M 8s
  1366. 7300K .......... .......... .......... .......... .......... 34% 1.68M 8s
  1367. 7350K .......... .......... .......... .......... .......... 35% 838K 8s
  1368. 7400K .......... .......... .......... .......... .......... 35% 4.05M 8s
  1369. 7450K .......... .......... .......... .......... .......... 35% 1.83M 8s
  1370. 7500K .......... .......... .......... .......... .......... 35% 3.00M 8s
  1371. 7550K .......... .......... .......... .......... .......... 36% 1.62M 8s
  1372. 7600K .......... .......... .......... .......... .......... 36% 2.08M 8s
  1373. 7650K .......... .......... .......... .......... .......... 36% 1.69M 8s
  1374. 7700K .......... .......... .......... .......... .......... 36% 1.81M 8s
  1375. 7750K .......... .......... .......... .......... .......... 37% 1.29M 8s
  1376. 7800K .......... .......... .......... .......... .......... 37% 2.43M 8s
  1377. 7850K .......... .......... .......... .......... .......... 37% 2.34M 8s
  1378. 7900K .......... .......... .......... .......... .......... 37% 1.33M 8s
  1379. 7950K .......... .......... .......... .......... .......... 37% 2.47M 8s
  1380. 8000K .......... .......... .......... .......... .......... 38% 1.69M 8s
  1381. 8050K .......... .......... .......... .......... .......... 38% 2.12M 8s
  1382. 8100K .......... .......... .......... .......... .......... 38% 1.24M 8s
  1383. 8150K .......... .......... .......... .......... .......... 38% 1.18M 8s
  1384. 8200K .......... .......... .......... .......... .......... 39% 1.84M 8s
  1385. 8250K .......... .......... .......... .......... .......... 39% 1.18M 8s
  1386. 8300K .......... .......... .......... .......... .......... 39% 2.95M 8s
  1387. 8350K .......... .......... .......... .......... .......... 39% 275K 8s
  1388. 8400K .......... .......... .......... .......... .......... 40% 2.42M 8s
  1389. 8450K .......... .......... .......... .......... .......... 40% 2.42M 8s
  1390. 8500K .......... .......... .......... .......... .......... 40% 843K 8s
  1391. 8550K .......... .......... .......... .......... .......... 40% 120K 8s
  1392. 8600K .......... .......... .......... .......... .......... 41% 4.83M 8s
  1393. 8650K .......... .......... .......... .......... .......... 41% 4.64M 8s
  1394. 8700K .......... .......... .......... .......... .......... 41% 3.52M 8s
  1395. 8750K .......... .......... .......... .......... .......... 41% 2.50M 8s
  1396. 8800K .......... .......... .......... .......... .......... 42% 1.39M 8s
  1397. 8850K .......... .......... .......... .......... .......... 42% 1.52M 8s
  1398. 8900K .......... .......... .......... .......... .......... 42% 1.39M 8s
  1399. 8950K .......... .......... .......... .......... .......... 42% 1.08M 8s
  1400. 9000K .......... .......... .......... .......... .......... 42% 5.73M 8s
  1401. 9050K .......... .......... .......... .......... .......... 43% 1.63M 8s
  1402. 9100K .......... .......... .......... .......... .......... 43% 5.51M 8s
  1403. 9150K .......... .......... .......... .......... .......... 43% 1.03M 8s
  1404. 9200K .......... .......... .......... .......... .......... 43% 9.12M 8s
  1405. 9250K .......... .......... .......... .......... .......... 44% 1.74M 8s
  1406. 9300K .......... .......... .......... .......... .......... 44% 11.6M 8s
  1407. 9350K .......... .......... .......... .......... .......... 44% 1.68M 8s
  1408. 9400K .......... .......... .......... .......... .......... 44% 1.01M 8s
  1409. 9450K .......... .......... .......... .......... .......... 45% 3.55M 8s
  1410. 9500K .......... .......... .......... .......... .......... 45% 1.37M 8s
  1411. 9550K .......... .......... .......... .......... .......... 45% 11.9M 7s
  1412. 9600K .......... .......... .......... .......... .......... 45% 1.67M 7s
  1413. 9650K .......... .......... .......... .......... .......... 46% 11.0M 7s
  1414. 9700K .......... .......... .......... .......... .......... 46% 2.10M 7s
  1415. 9750K .......... .......... .......... .......... .......... 46% 2.76M 7s
  1416. 9800K .......... .......... .......... .......... .......... 46% 2.11M 7s
  1417. 9850K .......... .......... .......... .......... .......... 47% 1.09M 7s
  1418. 9900K .......... .......... .......... .......... .......... 47% 2.24M 7s
  1419. 9950K .......... .......... .......... .......... .......... 47% 1.86M 7s
  1420. 10000K .......... .......... .......... .......... .......... 47% 3.24M 7s
  1421. 10050K .......... .......... .......... .......... .......... 47% 1.29M 7s
  1422. 10100K .......... .......... .......... .......... .......... 48% 12.8M 7s
  1423. 10150K .......... .......... .......... .......... .......... 48% 1.87M 7s
  1424. 10200K .......... .......... .......... .......... .......... 48% 7.35M 7s
  1425. 10250K .......... .......... .......... .......... .......... 48% 3.04M 7s
  1426. 10300K .......... .......... .......... .......... .......... 49% 7.88M 7s
  1427. 10350K .......... .......... .......... .......... .......... 49% 7.44M 7s
  1428. 10400K .......... .......... .......... .......... .......... 49% 1.55M 7s
  1429. 10450K .......... .......... .......... .......... .......... 49% 3.28M 7s
  1430. 10500K .......... .......... .......... .......... .......... 50% 1.31M 7s
  1431. 10550K .......... .......... .......... .......... .......... 50% 1.39M 7s
  1432. 10600K .......... .......... .......... .......... .......... 50% 4.04M 7s
  1433. 10650K .......... .......... .......... .......... .......... 50% 253K 7s
  1434. 10700K .......... .......... .......... .......... .......... 51% 2.69M 7s
  1435. 10750K .......... .......... .......... .......... .......... 51% 3.96M 7s
  1436. 10800K .......... .......... .......... .......... .......... 51% 8.45M 7s
  1437. 10850K .......... .......... .......... .......... .......... 51% 2.10M 6s
  1438. 10900K .......... .......... .......... .......... .......... 52% 5.32M 6s
  1439. 10950K .......... .......... .......... .......... .......... 52% 1.50M 6s
  1440. 11000K .......... .......... .......... .......... .......... 52% 1.86M 6s
  1441. 11050K .......... .......... .......... .......... .......... 52% 2.64M 6s
  1442. 11100K .......... .......... .......... .......... .......... 52% 2.39M 6s
  1443. 11150K .......... .......... .......... .......... .......... 53% 5.43M 6s
  1444. 11200K .......... .......... .......... .......... .......... 53% 3.62M 6s
  1445. 11250K .......... .......... .......... .......... .......... 53% 3.73M 6s
  1446. 11300K .......... .......... .......... .......... .......... 53% 288K 6s
  1447. 11350K .......... .......... .......... .......... .......... 54% 1.10M 6s
  1448. 11400K .......... .......... .......... .......... .......... 54% 6.64M 6s
  1449. 11450K .......... .......... .......... .......... .......... 54% 3.22M 6s
  1450. 11500K .......... .......... .......... .......... .......... 54% 3.02M 6s
  1451. 11550K .......... .......... .......... .......... .......... 55% 3.34M 6s
  1452. 11600K .......... .......... .......... .......... .......... 55% 5.92M 6s
  1453. 11650K .......... .......... .......... .......... .......... 55% 1.15M 6s
  1454. 11700K .......... .......... .......... .......... .......... 55% 11.1M 6s
  1455. 11750K .......... .......... .......... .......... .......... 56% 2.13M 6s
  1456. 11800K .......... .......... .......... .......... .......... 56% 2.09M 6s
  1457. 11850K .......... .......... .......... .......... .......... 56% 1.63M 6s
  1458. 11900K .......... .......... .......... .......... .......... 56% 1.37M 6s
  1459. 11950K .......... .......... .......... .......... .......... 56% 3.20M 6s
  1460. 12000K .......... .......... .......... .......... .......... 57% 3.37M 6s
  1461. 12050K .......... .......... .......... .......... .......... 57% 7.16M 6s
  1462. 12100K .......... .......... .......... .......... .......... 57% 1.75M 6s
  1463. 12150K .......... .......... .......... .......... .......... 57% 405K 6s
  1464. 12200K .......... .......... .......... .......... .......... 58% 9.35M 6s
  1465. 12250K .......... .......... .......... .......... .......... 58% 3.53M 6s
  1466. 12300K .......... .......... .......... .......... .......... 58% 13.9M 5s
  1467. 12350K .......... .......... .......... .......... .......... 58% 190K 6s
  1468. 12400K .......... .......... .......... .......... .......... 59% 4.84M 6s
  1469. 12450K .......... .......... .......... .......... .......... 59% 7.48M 5s
  1470. 12500K .......... .......... .......... .......... .......... 59% 10.0M 5s
  1471. 12550K .......... .......... .......... .......... .......... 59% 4.10M 5s
  1472. 12600K .......... .......... .......... .......... .......... 60% 3.86M 5s
  1473. 12650K .......... .......... .......... .......... .......... 60% 12.8M 5s
  1474. 12700K .......... .......... .......... .......... .......... 60% 6.28M 5s
  1475. 12750K .......... .......... .......... .......... .......... 60% 1.63M 5s
  1476. 12800K .......... .......... .......... .......... .......... 61% 955K 5s
  1477. 12850K .......... .......... .......... .......... .......... 61% 968K 5s
  1478. 12900K .......... .......... .......... .......... .......... 61% 2.57M 5s
  1479. 12950K .......... .......... .......... .......... .......... 61% 1.77M 5s
  1480. 13000K .......... .......... .......... .......... .......... 61% 3.03M 5s
  1481. 13050K .......... .......... .......... .......... .......... 62% 3.72M 5s
  1482. 13100K .......... .......... .......... .......... .......... 62% 5.80M 5s
  1483. 13150K .......... .......... .......... .......... .......... 62% 936K 5s
  1484. 13200K .......... .......... .......... .......... .......... 62% 3.45M 5s
  1485. 13250K .......... .......... .......... .......... .......... 63% 1.12M 5s
  1486. 13300K .......... .......... .......... .......... .......... 63% 3.68M 5s
  1487. 13350K .......... .......... .......... .......... .......... 63% 1.24M 5s
  1488. 13400K .......... .......... .......... .......... .......... 63% 1.61M 5s
  1489. 13450K .......... .......... .......... .......... .......... 64% 3.03M 5s
  1490. 13500K .......... .......... .......... .......... .......... 64% 1.84M 5s
  1491. 13550K .......... .......... .......... .......... .......... 64% 3.17M 5s
  1492. 13600K .......... .......... .......... .......... .......... 64% 991K 5s
  1493. 13650K .......... .......... .......... .......... .......... 65% 2.25M 5s
  1494. 13700K .......... .......... .......... .......... .......... 65% 75.5K 5s
  1495. 13750K .......... .......... .......... .......... .......... 65% 3.29M 5s
  1496. 13800K .......... .......... .......... .......... .......... 65% 13.5M 5s
  1497. 13850K .......... .......... .......... .......... .......... 66% 3.15M 5s
  1498. 13900K .......... .......... .......... .......... .......... 66% 389K 5s
  1499. 13950K .......... .......... .......... .......... .......... 66% 2.32M 5s
  1500. 14000K .......... .......... .......... .......... .......... 66% 5.02M 5s
  1501. 14050K .......... .......... .......... .......... .......... 66% 2.77M 5s
  1502. 14100K .......... .......... .......... .......... .......... 67% 13.7M 5s
  1503. 14150K .......... .......... .......... .......... .......... 67% 3.00M 5s
  1504. 14200K .......... .......... .......... .......... .......... 67% 2.60M 5s
  1505. 14250K .......... .......... .......... .......... .......... 67% 3.35M 5s
  1506. 14300K .......... .......... .......... .......... .......... 68% 2.63M 4s
  1507. 14350K .......... .......... .......... .......... .......... 68% 6.27M 4s
  1508. 14400K .......... .......... .......... .......... .......... 68% 3.31M 4s
  1509. 14450K .......... .......... .......... .......... .......... 68% 3.95M 4s
  1510. 14500K .......... .......... .......... .......... .......... 69% 3.57M 4s
  1511. 14550K .......... .......... .......... .......... .......... 69% 2.80M 4s
  1512. 14600K .......... .......... .......... .......... .......... 69% 526K 4s
  1513. 14650K .......... .......... .......... .......... .......... 69% 945K 4s
  1514. 14700K .......... .......... .......... .......... .......... 70% 1.03M 4s
  1515. 14750K .......... .......... .......... .......... .......... 70% 1.15M 4s
  1516. 14800K .......... .......... .......... .......... .......... 70% 1.19M 4s
  1517. 14850K .......... .......... .......... .......... .......... 70% 1.65M 4s
  1518. 14900K .......... .......... .......... .......... .......... 70% 1.49M 4s
  1519. 14950K .......... .......... .......... .......... .......... 71% 2.07M 4s
  1520. 15000K .......... .......... .......... .......... .......... 71% 1.83M 4s
  1521. 15050K .......... .......... .......... .......... .......... 71% 2.03M 4s
  1522. 15100K .......... .......... .......... .......... .......... 71% 1.76M 4s
  1523. 15150K .......... .......... .......... .......... .......... 72% 1.93M 4s
  1524. 15200K .......... .......... .......... .......... .......... 72% 2.81M 4s
  1525. 15250K .......... .......... .......... .......... .......... 72% 1.87M 4s
  1526. 15300K .......... .......... .......... .......... .......... 72% 3.03M 4s
  1527. 15350K .......... .......... .......... .......... .......... 73% 2.21M 4s
  1528. 15400K .......... .......... .......... .......... .......... 73% 2.85M 4s
  1529. 15450K .......... .......... .......... .......... .......... 73% 1.21M 4s
  1530. 15500K .......... .......... .......... .......... .......... 73% 4.42M 4s
  1531. 15550K .......... .......... .......... .......... .......... 74% 950K 4s
  1532. 15600K .......... .......... .......... .......... .......... 74% 2.76M 4s
  1533. 15650K .......... .......... .......... .......... .......... 74% 1.21M 4s
  1534. 15700K .......... .......... .......... .......... .......... 74% 2.40M 3s
  1535. 15750K .......... .......... .......... .......... .......... 75% 3.21M 3s
  1536. 15800K .......... .......... .......... .......... .......... 75% 1.25M 3s
  1537. 15850K .......... .......... .......... .......... .......... 75% 3.81M 3s
  1538. 15900K .......... .......... .......... .......... .......... 75% 2.33M 3s
  1539. 15950K .......... .......... .......... .......... .......... 75% 10.4M 3s
  1540. 16000K .......... .......... .......... .......... .......... 76% 1.97M 3s
  1541. 16050K .......... .......... .......... .......... .......... 76% 5.46M 3s
  1542. 16100K .......... .......... .......... .......... .......... 76% 4.08M 3s
  1543. 16150K .......... .......... .......... .......... .......... 76% 3.27M 3s
  1544. 16200K .......... .......... .......... .......... .......... 77% 1.76M 3s
  1545. 16250K .......... .......... .......... .......... .......... 77% 2.31M 3s
  1546. 16300K .......... .......... .......... .......... .......... 77% 13.1M 3s
  1547. 16350K .......... .......... .......... .......... .......... 77% 335K 3s
  1548. 16400K .......... .......... .......... .......... .......... 78% 16.6M 3s
  1549. 16450K .......... .......... .......... .......... .......... 78% 645K 3s
  1550. 16500K .......... .......... .......... .......... .......... 78% 3.68M 3s
  1551. 16550K .......... .......... .......... .......... .......... 78% 5.56M 3s
  1552. 16600K .......... .......... .......... .......... .......... 79% 503K 3s
  1553. 16650K .......... .......... .......... .......... .......... 79% 7.55M 3s
  1554. 16700K .......... .......... .......... .......... .......... 79% 501K 3s
  1555. 16750K .......... .......... .......... .......... .......... 79% 15.5M 3s
  1556. 16800K .......... .......... .......... .......... .......... 80% 2.57M 3s
  1557. 16850K .......... .......... .......... .......... .......... 80% 18.2M 3s
  1558. 16900K .......... .......... .......... .......... .......... 80% 1.70M 3s
  1559. 16950K .......... .......... .......... .......... .......... 80% 5.52M 3s
  1560. 17000K .......... .......... .......... .......... .......... 80% 16.5M 3s
  1561. 17050K .......... .......... .......... .......... .......... 81% 2.47M 3s
  1562. 17100K .......... .......... .......... .......... .......... 81% 4.02M 3s
  1563. 17150K .......... .......... .......... .......... .......... 81% 1.75M 3s
  1564. 17200K .......... .......... .......... .......... .......... 81% 7.72M 2s
  1565. 17250K .......... .......... .......... .......... .......... 82% 1.29M 2s
  1566. 17300K .......... .......... .......... .......... .......... 82% 481K 2s
  1567. 17350K .......... .......... .......... .......... .......... 82% 3.55M 2s
  1568. 17400K .......... .......... .......... .......... .......... 82% 355K 2s
  1569. 17450K .......... .......... .......... .......... .......... 83% 5.27M 2s
  1570. 17500K .......... .......... .......... .......... .......... 83% 3.58M 2s
  1571. 17550K .......... .......... .......... .......... .......... 83% 2.99M 2s
  1572. 17600K .......... .......... .......... .......... .......... 83% 952K 2s
  1573. 17650K .......... .......... .......... .......... .......... 84% 5.77M 2s
  1574. 17700K .......... .......... .......... .......... .......... 84% 1.73M 2s
  1575. 17750K .......... .......... .......... .......... .......... 84% 1.61M 2s
  1576. 17800K .......... .......... .......... .......... .......... 84% 14.5M 2s
  1577. 17850K .......... .......... .......... .......... .......... 85% 1.21M 2s
  1578. 17900K .......... .......... .......... .......... .......... 85% 3.34M 2s
  1579. 17950K .......... .......... .......... .......... .......... 85% 3.35M 2s
  1580. 18000K .......... .......... .......... .......... .......... 85% 4.49M 2s
  1581. 18050K .......... .......... .......... .......... .......... 85% 2.78M 2s
  1582. 18100K .......... .......... .......... .......... .......... 86% 2.27M 2s
  1583. 18150K .......... .......... .......... .......... .......... 86% 4.46M 2s
  1584. 18200K .......... .......... .......... .......... .......... 86% 1001K 2s
  1585. 18250K .......... .......... .......... .......... .......... 86% 8.02M 2s
  1586. 18300K .......... .......... .......... .......... .......... 87% 3.73M 2s
  1587. 18350K .......... .......... .......... .......... .......... 87% 2.67M 2s
  1588. 18400K .......... .......... .......... .......... .......... 87% 8.41M 2s
  1589. 18450K .......... .......... .......... .......... .......... 87% 4.73M 2s
  1590. 18500K .......... .......... .......... .......... .......... 88% 3.07M 2s
  1591. 18550K .......... .......... .......... .......... .......... 88% 900K 2s
  1592. 18600K .......... .......... .......... .......... .......... 88% 2.88M 2s
  1593. 18650K .......... .......... .......... .......... .......... 88% 3.67M 2s
  1594. 18700K .......... .......... .......... .......... .......... 89% 12.4M 1s
  1595. 18750K .......... .......... .......... .......... .......... 89% 2.00M 1s
  1596. 18800K .......... .......... .......... .......... .......... 89% 5.33M 1s
  1597. 18850K .......... .......... .......... .......... .......... 89% 1.98M 1s
  1598. 18900K .......... .......... .......... .......... .......... 89% 1.88M 1s
  1599. 18950K .......... .......... .......... .......... .......... 90% 1.52M 1s
  1600. 19000K .......... .......... .......... .......... .......... 90% 1.83M 1s
  1601. 19050K .......... .......... .......... .......... .......... 90% 12.9M 1s
  1602. 19100K .......... .......... .......... .......... .......... 90% 1.75M 1s
  1603. 19150K .......... .......... .......... .......... .......... 91% 14.8M 1s
  1604. 19200K .......... .......... .......... .......... .......... 91% 2.40M 1s
  1605. 19250K .......... .......... .......... .......... .......... 91% 4.51M 1s
  1606. 19300K .......... .......... .......... .......... .......... 91% 1.04M 1s
  1607. 19350K .......... .......... .......... .......... .......... 92% 1.77M 1s
  1608. 19400K .......... .......... .......... .......... .......... 92% 13.2M 1s
  1609. 19450K .......... .......... .......... .......... .......... 92% 1.55M 1s
  1610. 19500K .......... .......... .......... .......... .......... 92% 4.15M 1s
  1611. 19550K .......... .......... .......... .......... .......... 93% 2.03M 1s
  1612. 19600K .......... .......... .......... .......... .......... 93% 2.29M 1s
  1613. 19650K .......... .......... .......... .......... .......... 93% 2.73M 1s
  1614. 19700K .......... .......... .......... .......... .......... 93% 4.28M 1s
  1615. 19750K .......... .......... .......... .......... .......... 94% 3.64M 1s
  1616. 19800K .......... .......... .......... .......... .......... 94% 1024K 1s
  1617. 19850K .......... .......... .......... .......... .......... 94% 14.2M 1s
  1618. 19900K .......... .......... .......... .......... .......... 94% 2.97M 1s
  1619. 19950K .......... .......... .......... .......... .......... 94% 2.42M 1s
  1620. 20000K .......... .......... .......... .......... .......... 95% 981K 1s
  1621. 20050K .......... .......... .......... .......... .......... 95% 2.77M 1s
  1622. 20100K .......... .......... .......... .......... .......... 95% 2.77M 1s
  1623. 20150K .......... .......... .......... .......... .......... 95% 2.56M 1s
  1624. 20200K .......... .......... .......... .......... .......... 96% 2.49M 1s
  1625. 20250K .......... .......... .......... .......... .......... 96% 931K 0s
  1626. 20300K .......... .......... .......... .......... .......... 96% 12.3M 0s
  1627. 20350K .......... .......... .......... .......... .......... 96% 2.67M 0s
  1628. 20400K .......... .......... .......... .......... .......... 97% 710K 0s
  1629. 20450K .......... .......... .......... .......... .......... 97% 1.07M 0s
  1630. 20500K .......... .......... .......... .......... .......... 97% 3.07M 0s
  1631. 20550K .......... .......... .......... .......... .......... 97% 5.42M 0s
  1632. 20600K .......... .......... .......... .......... .......... 98% 4.27M 0s
  1633. 20650K .......... .......... .......... .......... .......... 98% 6.46M 0s
  1634. 20700K .......... .......... .......... .......... .......... 98% 2.80M 0s
  1635. 20750K .......... .......... .......... .......... .......... 98% 5.05M 0s
  1636. 20800K .......... .......... .......... .......... .......... 99% 2.63M 0s
  1637. 20850K .......... .......... .......... .......... .......... 99% 4.96M 0s
  1638. 20900K .......... .......... .......... .......... .......... 99% 2.02M 0s
  1639. 20950K .......... .......... .......... .......... .......... 99% 2.62M 0s
  1640. 21000K .......... .......... .......... .......... .......... 99% 10.7M 0s
  1641. 21050K ....... 100% 127M=13s
  1642.  
  1643. 2013-05-17 17:59:52 (1.59 MB/s) - written to stdout [21562694/21562694]
  1644.  
  1645. --2013-05-17 17:59:54-- http://archive.kali.org/kali/dists/kali/contrib/Contents-i386.gz
  1646. Resolving archive.kali.org (archive.kali.org)... 173.246.39.185
  1647. Connecting to archive.kali.org (archive.kali.org)|173.246.39.185|:80... connected.
  1648. HTTP request sent, awaiting response... 200 OK
  1649. Length: 71046 (69K) [text/plain]
  1650. Saving to: `STDOUT'
  1651.  
  1652. 0K .......... .......... .......... .......... .......... 72% 276K 0s
  1653. 50K .......... ......... 100% 491K=0.2s
  1654.  
  1655. 2013-05-17 17:59:54 (315 KB/s) - written to stdout [71046/71046]
  1656.  
  1657. --2013-05-17 17:59:56-- http://archive.kali.org/kali/dists/kali/non-free/Contents-i386.gz
  1658. Resolving archive.kali.org (archive.kali.org)... 173.246.39.185
  1659. Connecting to archive.kali.org (archive.kali.org)|173.246.39.185|:80... connected.
  1660. HTTP request sent, awaiting response... 200 OK
  1661. Length: 853467 (833K) [text/plain]
  1662. Saving to: `STDOUT'
  1663.  
  1664. 0K .......... .......... .......... .......... .......... 5% 240K 3s
  1665. 50K .......... .......... .......... .......... .......... 11% 104K 5s
  1666. 100K .......... .......... .......... .......... .......... 17% 3.22M 3s
  1667. 150K .......... .......... .......... .......... .......... 23% 1.25M 2s
  1668. 200K .......... .......... .......... .......... .......... 29% 600K 2s
  1669. 250K .......... .......... .......... .......... .......... 35% 1.04M 2s
  1670. 300K .......... .......... .......... .......... .......... 41% 1.10M 1s
  1671. 350K .......... .......... .......... .......... .......... 47% 1.65M 1s
  1672. 400K .......... .......... .......... .......... .......... 53% 1.26M 1s
  1673. 450K .......... .......... .......... .......... .......... 59% 1.45M 1s
  1674. 500K .......... .......... .......... .......... .......... 65% 1.51M 1s
  1675. 550K .......... .......... .......... .......... .......... 71% 1.48M 0s
  1676. 600K .......... .......... .......... .......... .......... 77% 1.80M 0s
  1677. 650K .......... .......... .......... .......... .......... 83% 1.35M 0s
  1678. 700K .......... .......... .......... .......... .......... 89% 2.45M 0s
  1679. 750K .......... .......... .......... .......... .......... 95% 2.29M 0s
  1680. 800K .......... .......... .......... ... 100% 3.34M=1.2s
  1681.  
  1682. 2013-05-17 17:59:58 (694 KB/s) - written to stdout [853467/853467]
  1683.  
  1684. [2013-05-17 18:00:00] lb chroot_preseed
  1685. P: Begin executing local preseeds...
  1686. [2013-05-17 18:00:01] lb chroot_package-lists install
  1687. P: Begin queueing installation of package lists (install pass)...
  1688. Reading package lists...
  1689. Building dependency tree...
  1690. Reading state information...
  1691. Suggested packages:
  1692. debtags
  1693. The following NEW packages will be installed:
  1694. dctrl-tools
  1695. 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
  1696. Need to get 161 kB of archives.
  1697. After this operation, 554 kB of additional disk space will be used.
  1698. Get:1 http://archive.kali.org/kali/ kali/main dctrl-tools i386 2.22.2 [161 kB]
  1699. Fetched 161 kB in 0s (231 kB/s)
  1700. Selecting previously unselected package dctrl-tools.
  1701. (Reading database ... 9321 files and directories currently installed.)
  1702. Unpacking dctrl-tools (from .../dctrl-tools_2.22.2_i386.deb) ...
  1703. Processing triggers for man-db ...
  1704. Setting up dctrl-tools (2.22.2) ...
  1705. Reading package lists...
  1706. Building dependency tree...
  1707. Reading state information...
  1708. The following packages will be REMOVED:
  1709. dctrl-tools*
  1710. 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
  1711. After this operation, 554 kB disk space will be freed.
  1712. (Reading database ... 9379 files and directories currently installed.)
  1713. Removing dctrl-tools ...
  1714. Purging configuration files for dctrl-tools ...
  1715. Processing triggers for man-db ...
  1716. Reading package lists...
  1717. Building dependency tree...
  1718. Reading state information...
  1719. [2013-05-17 18:00:13] lb chroot_install-packages install
  1720. P: Begin installing packages (install pass)...
  1721. Reading package lists...
  1722. Building dependency tree...
  1723. Reading state information...
  1724. kali-archive-keyring is already the newest version.
  1725. libdb5.1 is already the newest version.
  1726. libgcrypt11 is already the newest version.
  1727. libgnutls26 is already the newest version.
  1728. libgpg-error0 is already the newest version.
  1729. libidn11 is already the newest version.
  1730. libp11-kit0 is already the newest version.
  1731. libsqlite3-0 is already the newest version.
  1732. libtasn1-3 is already the newest version.
  1733. Some packages could not be installed. This may mean that you have
  1734. requested an impossible situation or if you are using the unstable
  1735. distribution that some required packages have not yet been created
  1736. or been moved out of Incoming.
  1737. The following information may help to resolve the situation:
  1738.  
  1739. The following packages have unmet dependencies:
  1740. kali-linux-full : Depends: kali-linux but it is not going to be installed
  1741. E: Unable to correct problems, you have held broken packages.
  1742. P: Begin unmounting filesystems...
  1743. P: Saving caches...
  1744. Reading package lists...
  1745. Building dependency tree...
  1746. Reading state information...
  1747. root@kali:~/live-build-config#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement