2015-01-18 21:54:41,480 INFO Using config files '['./DistUpgrade.cfg.precise']' 2015-01-18 21:54:41,481 INFO uname information: 'Linux mike-GA-MA785GM-US2H 3.13.0-45-generic #74~precise1-Ubuntu SMP Thu Jan 15 20:22:28 UTC 2015 i686' 2015-01-18 21:54:41,481 INFO apt version: '0.8.16~exp12ubuntu10.22' 2015-01-18 21:54:41,481 INFO python version: '2.7.3 (default, Dec 18 2014, 19:03:52) [GCC 4.6.3]' 2015-01-18 21:54:41,482 INFO release-upgrader version '0.220.3' started 2015-01-18 21:54:41,651 INFO locale: 'en_US' 'UTF-8' 2015-01-18 21:54:41,912 DEBUG Using 'DistUpgradeViewGtk3' view 2015-01-18 21:54:41,947 DEBUG aufsOptionsAndEnvironmentSetup() 2015-01-18 21:54:41,947 DEBUG using '/tmp/upgrade-rw-kEgVsB' as aufs_rw_dir 2015-01-18 21:54:41,962 DEBUG using '/tmp/upgrade-chroot-WvfF3M' as aufs chroot dir 2015-01-18 21:54:41,962 DEBUG enable dpkg --force-overwrite 2015-01-18 21:54:41,985 DEBUG creating statefile: '/var/log/dist-upgrade/apt-clone_system_state.tar.gz' 2015-01-18 21:54:44,089 DEBUG lsb-release: 'precise' 2015-01-18 21:54:44,090 DEBUG _pythonSymlinkCheck run 2015-01-18 21:54:44,114 DEBUG openCache() 2015-01-18 21:54:44,114 DEBUG No such plugin directory: ./plugins 2015-01-18 21:54:44,115 DEBUG plugins for condition 'PreCacheOpen' are '[]' 2015-01-18 21:54:44,115 DEBUG plugins for condition 'trustyPreCacheOpen' are '[]' 2015-01-18 21:54:44,115 DEBUG plugins for condition 'from_precisePreCacheOpen' are '[]' 2015-01-18 21:54:44,116 DEBUG quirks: running PreCacheOpen 2015-01-18 21:54:44,116 DEBUG running Quirks.PreCacheOpen 2015-01-18 21:54:44,631 DEBUG /openCache(), new cache size 41392 2015-01-18 21:54:44,632 DEBUG need_server_mode(): run in 'desktop' mode, (because of key deps for 'ubuntu-desktop') 2015-01-18 21:54:44,632 DEBUG checkViewDepends() 2015-01-18 21:54:44,632 DEBUG running doUpdate() (showErrors=False) 2015-01-18 21:54:51,697 DEBUG openCache() 2015-01-18 21:54:52,193 DEBUG /openCache(), new cache size 41392 2015-01-18 21:54:52,193 DEBUG doPostInitialUpdate 2015-01-18 21:54:52,193 DEBUG plugins for condition 'PostInitialUpdate' are '[]' 2015-01-18 21:54:52,193 DEBUG plugins for condition 'trustyPostInitialUpdate' are '[]' 2015-01-18 21:54:52,193 DEBUG plugins for condition 'from_precisePostInitialUpdate' are '[]' 2015-01-18 21:54:52,193 DEBUG quirks: running from_precisePostInitialUpdate 2015-01-18 21:54:52,193 DEBUG _checkPae 2015-01-18 21:54:52,232 DEBUG _test_and_warn_for_unity_3d_support '/usr/lib/nux/unity_support_test' returned '0' 2015-01-18 21:54:56,268 DEBUG Foreign: skype-bin office-worker skype office-worker-bin oracle-java7-installer 2015-01-18 21:54:56,269 DEBUG Obsolete: 2015-01-18 21:54:56,269 DEBUG updateSourcesList() 2015-01-18 21:54:56,354 DEBUG rewriteSourcesList() 2015-01-18 21:54:56,359 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise main restricted' 2015-01-18 21:54:56,359 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty main restricted' updated to new dist 2015-01-18 21:54:56,359 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise main restricted' 2015-01-18 21:54:56,359 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty main restricted' updated to new dist 2015-01-18 21:54:56,359 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise-updates main restricted' 2015-01-18 21:54:56,359 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty-updates main restricted' updated to new dist 2015-01-18 21:54:56,359 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise-updates main restricted' 2015-01-18 21:54:56,359 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty-updates main restricted' updated to new dist 2015-01-18 21:54:56,359 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise universe' 2015-01-18 21:54:56,359 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty universe' updated to new dist 2015-01-18 21:54:56,359 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise universe' 2015-01-18 21:54:56,359 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty universe' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise-updates universe' 2015-01-18 21:54:56,360 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty-updates universe' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise-updates universe' 2015-01-18 21:54:56,360 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty-updates universe' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise multiverse' 2015-01-18 21:54:56,360 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty multiverse' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise multiverse' 2015-01-18 21:54:56,360 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty multiverse' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise-updates multiverse' 2015-01-18 21:54:56,360 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty-updates multiverse' updated to new dist 2015-01-18 21:54:56,360 DEBUG examining: 'deb-src http://us.archive.ubuntu.com/ubuntu/ precise-updates multiverse' 2015-01-18 21:54:56,360 DEBUG entry 'deb-src http://us.archive.ubuntu.com/ubuntu/ trusty-updates multiverse' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu precise-security main restricted' 2015-01-18 21:54:56,361 DEBUG entry 'deb http://security.ubuntu.com/ubuntu trusty-security main restricted' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb-src http://security.ubuntu.com/ubuntu precise-security main restricted' 2015-01-18 21:54:56,361 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu trusty-security main restricted' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu precise-security universe' 2015-01-18 21:54:56,361 DEBUG entry 'deb http://security.ubuntu.com/ubuntu trusty-security universe' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb-src http://security.ubuntu.com/ubuntu precise-security universe' 2015-01-18 21:54:56,361 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu trusty-security universe' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb http://security.ubuntu.com/ubuntu precise-security multiverse' 2015-01-18 21:54:56,361 DEBUG entry 'deb http://security.ubuntu.com/ubuntu trusty-security multiverse' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb-src http://security.ubuntu.com/ubuntu precise-security multiverse' 2015-01-18 21:54:56,361 DEBUG entry 'deb-src http://security.ubuntu.com/ubuntu trusty-security multiverse' updated to new dist 2015-01-18 21:54:56,361 DEBUG examining: 'deb http://archive.canonical.com/ubuntu precise partner' 2015-01-18 21:54:56,362 DEBUG entry 'deb http://archive.canonical.com/ubuntu trusty partner' updated to new dist 2015-01-18 21:54:56,362 DEBUG examining: 'deb-src http://archive.canonical.com/ubuntu precise partner' 2015-01-18 21:54:56,362 DEBUG entry 'deb-src http://archive.canonical.com/ubuntu trusty partner' updated to new dist 2015-01-18 21:54:56,362 DEBUG examining: 'deb http://extras.ubuntu.com/ubuntu precise main' 2015-01-18 21:54:56,362 DEBUG entry 'deb http://extras.ubuntu.com/ubuntu trusty main' updated to new dist 2015-01-18 21:54:56,362 DEBUG examining: 'deb-src http://extras.ubuntu.com/ubuntu precise main' 2015-01-18 21:54:56,362 DEBUG entry 'deb-src http://extras.ubuntu.com/ubuntu trusty main' updated to new dist 2015-01-18 21:54:56,362 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise-proposed restricted main multiverse universe' 2015-01-18 21:54:56,362 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty-proposed restricted main multiverse universe' updated to new dist 2015-01-18 21:54:56,362 DEBUG examining: 'deb http://us.archive.ubuntu.com/ubuntu/ precise-backports restricted main multiverse universe' 2015-01-18 21:54:56,363 DEBUG entry 'deb http://us.archive.ubuntu.com/ubuntu/ trusty-backports restricted main multiverse universe' updated to new dist 2015-01-18 21:54:56,363 DEBUG examining: 'deb http://ppa.launchpad.net/webupd8team/java/ubuntu precise main' 2015-01-18 21:54:56,365 DEBUG entry '# deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main # disabled on upgrade to trusty' was disabled (unknown mirror) 2015-01-18 21:54:56,366 DEBUG examining: 'deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu precise main' 2015-01-18 21:54:56,368 DEBUG entry '# deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main # disabled on upgrade to trusty' was disabled (unknown mirror) 2015-01-18 21:54:56,368 DEBUG examining: 'deb https://private-ppa.launchpad.net/commercial-ppa-uploaders/officeworker/ubuntu precise main #Added by software-center; credentials stored in /etc/apt/auth.conf' 2015-01-18 21:54:56,371 DEBUG entry '# deb https://private-ppa.launchpad.net/commercial-ppa-uploaders/officeworker/ubuntu trusty main #Added by software-center; credentials stored in /etc/apt/auth.conf disabled on upgrade to trusty' was disabled (unknown mirror) 2015-01-18 21:55:16,650 DEBUG running doUpdate() (showErrors=True) 2015-01-18 21:56:21,839 DEBUG openCache() 2015-01-18 21:56:21,840 DEBUG failed to SystemUnLock() (E:Not locked) 2015-01-18 21:56:25,431 DEBUG /openCache(), new cache size 45655 2015-01-18 21:56:25,432 DEBUG need_server_mode(): run in 'desktop' mode, (because of key deps for 'ubuntu-desktop') 2015-01-18 22:08:54,515 ERROR Dist-upgrade failed: 'E:Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.' 2015-01-18 22:08:54,516 DEBUG abort called 2015-01-18 22:08:54,517 DEBUG openCache() 2015-01-18 22:08:58,074 DEBUG /openCache(), new cache size 41392 2015-01-18 22:08:58,085 DEBUG enabling apt cron job