2014-04-18 11:58:20,726 INFO Using config files '['./DistUpgrade.cfg.precise', '/etc/update-manager/release-upgrades.d/opera.cfg']' 2014-04-18 11:58:20,727 INFO uname information: 'Linux PC-M 3.2.0-60-generic #91-Ubuntu SMP Wed Feb 19 03:54:44 UTC 2014 x86_64' 2014-04-18 11:58:20,727 INFO apt version: '0.8.16~exp12ubuntu10.16' 2014-04-18 11:58:20,727 INFO release-upgrader version '0.220.2' started 2014-04-18 11:58:21,299 DEBUG Using 'DistUpgradeViewGtk3' view 2014-04-18 11:58:21,353 DEBUG aufsOptionsAndEnvironmentSetup() 2014-04-18 11:58:21,354 DEBUG using '/tmp/upgrade-rw-qDMbg4' as aufs_rw_dir 2014-04-18 11:58:21,354 DEBUG using '/tmp/upgrade-chroot-RPuMku' as aufs chroot dir 2014-04-18 11:58:21,354 DEBUG enable dpkg --force-overwrite 2014-04-18 11:58:21,375 DEBUG creating statefile: '/var/log/dist-upgrade/apt-clone_system_state.tar.gz' 2014-04-18 11:58:25,334 DEBUG lsb-release: 'precise' 2014-04-18 11:58:25,335 DEBUG _pythonSymlinkCheck run 2014-04-18 11:58:25,335 DEBUG openCache() 2014-04-18 11:58:25,336 DEBUG No such plugin directory: ./plugins 2014-04-18 11:58:25,336 DEBUG plugins for condition 'PreCacheOpen' are '[]' 2014-04-18 11:58:25,336 DEBUG plugins for condition 'trustyPreCacheOpen' are '[]' 2014-04-18 11:58:25,336 DEBUG plugins for condition 'from_precisePreCacheOpen' are '[]' 2014-04-18 11:58:25,337 DEBUG quirks: running PreCacheOpen 2014-04-18 11:58:25,337 DEBUG running Quirks.PreCacheOpen 2014-04-18 11:58:26,405 DEBUG /openCache(), new cache size 62345 2014-04-18 11:58:26,406 DEBUG need_server_mode(): run in 'desktop' mode, (because of key deps for 'ubuntu-desktop') 2014-04-18 11:58:26,406 DEBUG checkViewDepends() 2014-04-18 11:58:26,406 DEBUG running doUpdate() (showErrors=False) 2014-04-18 11:58:30,275 DEBUG openCache() 2014-04-18 11:58:31,468 DEBUG /openCache(), new cache size 62345 2014-04-18 11:58:31,468 DEBUG doPostInitialUpdate 2014-04-18 11:58:31,468 DEBUG plugins for condition 'PostInitialUpdate' are '[]' 2014-04-18 11:58:31,468 DEBUG plugins for condition 'trustyPostInitialUpdate' are '[]' 2014-04-18 11:58:31,468 DEBUG plugins for condition 'from_precisePostInitialUpdate' are '[]' 2014-04-18 11:58:31,468 DEBUG quirks: running from_precisePostInitialUpdate 2014-04-18 11:58:31,468 DEBUG _checkPae 2014-04-18 11:58:31,527 DEBUG _test_and_warn_for_unity_3d_support '/usr/lib/nux/unity_support_test' returned '0' 2014-04-18 11:58:39,100 DEBUG Foreign: 2014-04-18 11:58:39,100 DEBUG Obsolete: aquaria wine1.7 dorian-theme antimicro wine-mono4.5.2 phablet-tools google-earth-stable malys-rough-theme fuse-exfat drawers wine-gecko1.9 steam:i386 andyetitmoves wine-gecko2.24 steam-launcher wine-gecko2.21 vdrift-data jag darkmint-theme worldofgoo wine1.7-i386:i386 tokitori vdrift osmos shatter libbullet0 google-chrome-stable wine1.7-amd64 wine-gecko2.21:i386 delorean-varnam-theme wine-gecko2.24:i386 wine-gecko1.9:i386 cogs citiesinmotion ticket-to-ride opera android-tools-adb edge android-tools-fastboot delorean-dark-theme classicmenu-indicator gnomishdark 2014-04-18 11:58:39,101 DEBUG updateSourcesList() 2014-04-18 11:58:39,339 DEBUG rewriteSourcesList() 2014-04-18 11:58:39,344 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise main restricted' 2014-04-18 11:58:39,344 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty main restricted' updated to new dist 2014-04-18 11:58:39,345 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise main restricted' 2014-04-18 11:58:39,345 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty main restricted' updated to new dist 2014-04-18 11:58:39,345 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-updates main restricted' 2014-04-18 11:58:39,345 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-updates main restricted' updated to new dist 2014-04-18 11:58:39,345 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-updates main restricted' 2014-04-18 11:58:39,345 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-updates main restricted' updated to new dist 2014-04-18 11:58:39,345 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise universe' 2014-04-18 11:58:39,345 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty universe' updated to new dist 2014-04-18 11:58:39,346 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise universe' 2014-04-18 11:58:39,346 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty universe' updated to new dist 2014-04-18 11:58:39,346 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-updates universe' 2014-04-18 11:58:39,346 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-updates universe' updated to new dist 2014-04-18 11:58:39,346 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-updates universe' 2014-04-18 11:58:39,346 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-updates universe' updated to new dist 2014-04-18 11:58:39,346 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise multiverse' 2014-04-18 11:58:39,346 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty multiverse' updated to new dist 2014-04-18 11:58:39,347 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise multiverse' 2014-04-18 11:58:39,347 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty multiverse' updated to new dist 2014-04-18 11:58:39,347 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-updates multiverse' 2014-04-18 11:58:39,347 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-updates multiverse' updated to new dist 2014-04-18 11:58:39,347 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-updates multiverse' 2014-04-18 11:58:39,347 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-updates multiverse' updated to new dist 2014-04-18 11:58:39,347 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-security main restricted' 2014-04-18 11:58:39,347 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-security main restricted' updated to new dist 2014-04-18 11:58:39,348 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-security main restricted' 2014-04-18 11:58:39,348 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-security main restricted' updated to new dist 2014-04-18 11:58:39,348 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-security universe' 2014-04-18 11:58:39,348 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-security universe' updated to new dist 2014-04-18 11:58:39,348 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-security universe' 2014-04-18 11:58:39,348 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-security universe' updated to new dist 2014-04-18 11:58:39,348 DEBUG examining: 'deb http://de.archive.ubuntu.com/ubuntu/ precise-security multiverse' 2014-04-18 11:58:39,348 DEBUG entry 'deb http://de.archive.ubuntu.com/ubuntu/ trusty-security multiverse' updated to new dist 2014-04-18 11:58:39,349 DEBUG examining: 'deb-src http://de.archive.ubuntu.com/ubuntu/ precise-security multiverse' 2014-04-18 11:58:39,349 DEBUG entry 'deb-src http://de.archive.ubuntu.com/ubuntu/ trusty-security multiverse' updated to new dist 2014-04-18 11:58:39,352 DEBUG running doUpdate() (showErrors=True) 2014-04-18 12:01:41,579 DEBUG openCache() 2014-04-18 12:01:41,580 DEBUG failed to SystemUnLock() (E:Nicht gesperrt) 2014-04-18 12:01:48,795 DEBUG /openCache(), new cache size 70793 2014-04-18 12:01:48,796 DEBUG need_server_mode(): run in 'desktop' mode, (because of key deps for 'ubuntu-desktop')