0s autopkgtest [07:35:46]: starting date: 2024-03-02 0s autopkgtest [07:35:46]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [07:35:46]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.3nos53az/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:cryptsetup --apt-upgrade clevis --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=cryptsetup/2:2.7.0-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@lcy02-44.secgroup --name adt-noble-amd64-clevis-20240302-073546-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 467s autopkgtest [07:43:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 467s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 467s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.0 kB] 467s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1177 kB] 467s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9480 B] 467s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [196 kB] 467s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [250 kB] 467s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [383 kB] 467s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 467s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [4992 B] 467s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [52.7 kB] 467s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 467s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1581 kB] 467s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [552 kB] 468s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 468s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [17.5 kB] 468s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [48.6 kB] 468s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 469s Fetched 4425 kB in 1s (6156 kB/s) 469s Reading package lists... 473s Reading package lists... 473s Building dependency tree... 473s Reading state information... 474s Calculating upgrade... 474s The following packages will be upgraded: 474s btrfs-progs cryptsetup-bin ed libcryptsetup12 474s 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 474s Need to get 1516 kB of archives. 474s After this operation, 74.8 kB of additional disk space will be used. 474s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu1 [266 kB] 474s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 ed amd64 1.20.1-1 [56.1 kB] 474s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 btrfs-progs amd64 6.6.3-1.1 [984 kB] 474s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup-bin amd64 2:2.7.0-1ubuntu1 [210 kB] 474s Fetched 1516 kB in 0s (33.5 MB/s) 475s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70423 files and directories currently installed.) 475s Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu1_amd64.deb ... 475s Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu1) over (2:2.6.1-6ubuntu1) ... 475s Preparing to unpack .../archives/ed_1.20.1-1_amd64.deb ... 475s Unpacking ed (1.20.1-1) over (1.20-1) ... 475s Preparing to unpack .../btrfs-progs_6.6.3-1.1_amd64.deb ... 475s Unpacking btrfs-progs (6.6.3-1.1) over (6.6.3-1build1) ... 475s Preparing to unpack .../cryptsetup-bin_2%3a2.7.0-1ubuntu1_amd64.deb ... 475s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu1) over (2:2.6.1-6ubuntu1) ... 475s Setting up btrfs-progs (6.6.3-1.1) ... 475s Setting up ed (1.20.1-1) ... 475s Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu1) ... 475s Setting up cryptsetup-bin (2:2.7.0-1ubuntu1) ... 475s Processing triggers for libc-bin (2.39-0ubuntu2) ... 475s Processing triggers for man-db (2.12.0-3) ... 476s Processing triggers for install-info (7.1-3) ... 476s Processing triggers for initramfs-tools (0.142ubuntu19) ... 476s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 476s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 483s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 483s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 483s Reading package lists... 484s Building dependency tree... 484s Reading state information... 484s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 484s sh: Attempting to set up Debian/Ubuntu apt sources automatically 484s sh: Distribution appears to be Ubuntu 488s Reading package lists... 488s Building dependency tree... 488s Reading state information... 488s eatmydata is already the newest version (131-1). 488s dbus is already the newest version (1.14.10-3ubuntu1). 488s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 488s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 488s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 488s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 489s Reading package lists... 489s Building dependency tree... 489s Reading state information... 489s rng-tools-debian is already the newest version (2.4). 489s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 489s Reading package lists... 489s Building dependency tree... 489s Reading state information... 490s haveged is already the newest version (1.9.14-1ubuntu1). 490s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 490s Reading package lists... 490s Building dependency tree... 490s Reading state information... 490s The following packages will be REMOVED: 490s cloud-init* python3-configobj* python3-debconf* 490s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 490s After this operation, 3248 kB disk space will be freed. 490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70423 files and directories currently installed.) 490s Removing cloud-init (24.1-0ubuntu1) ... 491s Removing python3-configobj (5.0.8-3) ... 491s Removing python3-debconf (1.5.86) ... 491s Processing triggers for man-db (2.12.0-3) ... 491s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70034 files and directories currently installed.) 491s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 492s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 492s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 492s Reading package lists... 493s Building dependency tree... 493s Reading state information... 493s linux-generic is already the newest version (6.6.0-14.14). 493s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 493s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 493s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 493s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 493s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 493s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 497s Reading package lists... 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 497s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 497s Reading package lists... 498s Building dependency tree... 498s Reading state information... 498s Calculating upgrade... 498s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 498s Reading package lists... 498s Building dependency tree... 498s Reading state information... 499s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 499s autopkgtest [07:44:05]: rebooting testbed after setup commands that affected boot 515s autopkgtest [07:44:21]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP PREEMPT_DYNAMIC Thu Nov 30 10:27:29 UTC 2023 515s autopkgtest [07:44:21]: testbed dpkg architecture: amd64 515s autopkgtest [07:44:21]: @@@@@@@@@@@@@@@@@@@@ apt-source clevis 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 516s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 516s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 518s Get:1 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (dsc) [2531 B] 518s Get:2 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (tar) [66.4 kB] 518s Get:3 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (diff) [7176 B] 518s gpgv: Signature made Fri Dec 1 10:48:43 2023 UTC 518s gpgv: using RSA key 597308FBBDBA035D8C7C95DDC42C58EB591492FD 518s gpgv: Can't check signature: No public key 518s dpkg-source: warning: cannot verify inline signature for ./clevis_19-6.dsc: no acceptable signature found 518s autopkgtest [07:44:24]: testing package clevis version 19-6 518s autopkgtest [07:44:24]: build not needed 518s autopkgtest [07:44:24]: test run-testsuite: preparing testbed 519s Reading package lists... 520s Building dependency tree... 520s Reading state information... 520s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 520s Starting 2 pkgProblemResolver with broken count: 0 520s Done 520s Done 521s Starting pkgProblemResolver with broken count: 0 521s Starting 2 pkgProblemResolver with broken count: 0 521s Done 521s The following additional packages will be installed: 521s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 521s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 521s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 521s libtimedate-perl luksmeta moreutils socat tang tang-common 521s Suggested packages: 521s keyutils 521s Recommended packages: 521s wamerican | wordlist cryptsetup-initramfs 521s The following NEW packages will be installed: 521s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 521s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 521s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 521s libtimedate-perl luksmeta moreutils socat tang tang-common 521s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 521s 1 not fully installed or removed. 521s Need to get 1223 kB of archives. 521s After this operation, 4457 kB of additional disk space will be used. 521s Get:1 http://ftpmaster.internal/ubuntu noble/universe amd64 libjose0 amd64 11-3 [44.8 kB] 521s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libcrack2 amd64 2.9.6-5.1 [28.8 kB] 521s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 cracklib-runtime amd64 2.9.6-5.1 [147 kB] 521s Get:4 http://ftpmaster.internal/ubuntu noble/universe amd64 jose amd64 11-3 [48.5 kB] 521s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality-common all 1.4.5-3 [7658 B] 521s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality1 amd64 1.4.5-3 [13.4 kB] 521s Get:7 http://ftpmaster.internal/ubuntu noble/universe amd64 libpwquality-tools amd64 1.4.5-3 [9822 B] 521s Get:8 http://ftpmaster.internal/ubuntu noble/universe amd64 libluksmeta0 amd64 9-4 [8042 B] 521s Get:9 http://ftpmaster.internal/ubuntu noble/universe amd64 luksmeta amd64 9-4 [12.6 kB] 521s Get:10 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis amd64 19-6 [24.2 kB] 521s Get:11 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis-luks amd64 19-6 [24.0 kB] 521s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu1 [208 kB] 521s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libio-pty-perl amd64 1:1.20-1 [31.0 kB] 521s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libipc-run-perl all 20231003.0-1 [92.1 kB] 521s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libtime-duration-perl all 1.21-2 [12.3 kB] 521s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 521s Get:17 http://ftpmaster.internal/ubuntu noble/universe amd64 moreutils amd64 0.69-1 [56.4 kB] 521s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 socat amd64 1.8.0.0-4 [374 kB] 521s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libhttp-parser2.9 amd64 2.9.4-6 [22.0 kB] 521s Get:20 http://ftpmaster.internal/ubuntu noble/universe amd64 tang-common amd64 14-2ubuntu1 [22.0 kB] 521s Get:21 http://ftpmaster.internal/ubuntu noble/universe amd64 tang all 14-2ubuntu1 [2800 B] 522s Preconfiguring packages ... 522s Fetched 1223 kB in 0s (22.1 MB/s) 522s Selecting previously unselected package libjose0:amd64. 522s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69979 files and directories currently installed.) 522s Preparing to unpack .../00-libjose0_11-3_amd64.deb ... 522s Unpacking libjose0:amd64 (11-3) ... 522s Selecting previously unselected package libcrack2:amd64. 522s Preparing to unpack .../01-libcrack2_2.9.6-5.1_amd64.deb ... 522s Unpacking libcrack2:amd64 (2.9.6-5.1) ... 522s Selecting previously unselected package cracklib-runtime. 522s Preparing to unpack .../02-cracklib-runtime_2.9.6-5.1_amd64.deb ... 522s Unpacking cracklib-runtime (2.9.6-5.1) ... 522s Selecting previously unselected package jose. 522s Preparing to unpack .../03-jose_11-3_amd64.deb ... 522s Unpacking jose (11-3) ... 522s Selecting previously unselected package libpwquality-common. 522s Preparing to unpack .../04-libpwquality-common_1.4.5-3_all.deb ... 522s Unpacking libpwquality-common (1.4.5-3) ... 522s Selecting previously unselected package libpwquality1:amd64. 522s Preparing to unpack .../05-libpwquality1_1.4.5-3_amd64.deb ... 522s Unpacking libpwquality1:amd64 (1.4.5-3) ... 522s Selecting previously unselected package libpwquality-tools. 522s Preparing to unpack .../06-libpwquality-tools_1.4.5-3_amd64.deb ... 522s Unpacking libpwquality-tools (1.4.5-3) ... 522s Selecting previously unselected package libluksmeta0:amd64. 522s Preparing to unpack .../07-libluksmeta0_9-4_amd64.deb ... 522s Unpacking libluksmeta0:amd64 (9-4) ... 522s Selecting previously unselected package luksmeta. 522s Preparing to unpack .../08-luksmeta_9-4_amd64.deb ... 522s Unpacking luksmeta (9-4) ... 522s Selecting previously unselected package clevis. 522s Preparing to unpack .../09-clevis_19-6_amd64.deb ... 522s Unpacking clevis (19-6) ... 522s Selecting previously unselected package clevis-luks. 522s Preparing to unpack .../10-clevis-luks_19-6_amd64.deb ... 522s Unpacking clevis-luks (19-6) ... 522s Selecting previously unselected package cryptsetup. 522s Preparing to unpack .../11-cryptsetup_2%3a2.7.0-1ubuntu1_amd64.deb ... 522s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 522s Selecting previously unselected package libio-pty-perl. 522s Preparing to unpack .../12-libio-pty-perl_1%3a1.20-1_amd64.deb ... 522s Unpacking libio-pty-perl (1:1.20-1) ... 522s Selecting previously unselected package libipc-run-perl. 522s Preparing to unpack .../13-libipc-run-perl_20231003.0-1_all.deb ... 522s Unpacking libipc-run-perl (20231003.0-1) ... 522s Selecting previously unselected package libtime-duration-perl. 522s Preparing to unpack .../14-libtime-duration-perl_1.21-2_all.deb ... 522s Unpacking libtime-duration-perl (1.21-2) ... 522s Selecting previously unselected package libtimedate-perl. 522s Preparing to unpack .../15-libtimedate-perl_2.3300-2_all.deb ... 522s Unpacking libtimedate-perl (2.3300-2) ... 522s Selecting previously unselected package moreutils. 522s Preparing to unpack .../16-moreutils_0.69-1_amd64.deb ... 522s Unpacking moreutils (0.69-1) ... 522s Selecting previously unselected package socat. 522s Preparing to unpack .../17-socat_1.8.0.0-4_amd64.deb ... 522s Unpacking socat (1.8.0.0-4) ... 522s Selecting previously unselected package libhttp-parser2.9:amd64. 522s Preparing to unpack .../18-libhttp-parser2.9_2.9.4-6_amd64.deb ... 522s Unpacking libhttp-parser2.9:amd64 (2.9.4-6) ... 523s Selecting previously unselected package tang-common. 523s Preparing to unpack .../19-tang-common_14-2ubuntu1_amd64.deb ... 523s Unpacking tang-common (14-2ubuntu1) ... 523s Selecting previously unselected package tang. 523s Preparing to unpack .../20-tang_14-2ubuntu1_all.deb ... 523s Unpacking tang (14-2ubuntu1) ... 523s Setting up libpwquality-common (1.4.5-3) ... 523s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 523s Setting up libio-pty-perl (1:1.20-1) ... 523s Setting up libjose0:amd64 (11-3) ... 523s Setting up jose (11-3) ... 523s Setting up socat (1.8.0.0-4) ... 523s Setting up libipc-run-perl (20231003.0-1) ... 523s Setting up libtime-duration-perl (1.21-2) ... 523s Setting up libcrack2:amd64 (2.9.6-5.1) ... 523s Setting up libtimedate-perl (2.3300-2) ... 523s Setting up libluksmeta0:amd64 (9-4) ... 523s Setting up libhttp-parser2.9:amd64 (2.9.4-6) ... 523s Setting up moreutils (0.69-1) ... 523s Setting up luksmeta (9-4) ... 523s Setting up tang-common (14-2ubuntu1) ... 523s Setting up cracklib-runtime (2.9.6-5.1) ... 523s Setting up libpwquality1:amd64 (1.4.5-3) ... 523s Setting up tang (14-2ubuntu1) ... 524s Created symlink /etc/systemd/system/sockets.target.wants/tangd.socket → /usr/lib/systemd/system/tangd.socket. 524s Setting up libpwquality-tools (1.4.5-3) ... 524s Setting up clevis (19-6) ... 524s Setting up clevis-luks (19-6) ... 524s Setting up autopkgtest-satdep (0) ... 524s Processing triggers for man-db (2.12.0-3) ... 525s Processing triggers for libc-bin (2.39-0ubuntu2) ... 529s (Reading database ... 70409 files and directories currently installed.) 529s Removing autopkgtest-satdep (0) ... 529s autopkgtest [07:44:35]: test run-testsuite: [----------------------- 529s I: Running test ./assume-yes 534s I: ... run time: 5 534s I: Running test ./assume-yes-luks2 536s I: ... run time: 2 536s I: Running test ./backup-restore-luks1 539s I: ... run time: 3 539s I: Running test ./backup-restore-luks2 541s I: ... run time: 2 541s I: Running test ./bad-sss 541s I: ... run time: 0 541s I: Running test ./bind-already-used-luksmeta-slot 543s I: ... run time: 1 543s I: Running test ./bind-binary-keyfile-luks1 543s I: ... run time: 1 543s I: Running test ./bind-key-file-non-interactive-luks1 544s I: ... run time: 1 544s I: Running test ./bind-luks1 544s I: ... run time: 0 544s I: Running test ./bind-luks1-avoid-luksmeta-corruption 549s I: ... run time: 5 549s I: Running test ./bind-luks2 550s I: ... run time: 1 550s I: Running test ./bind-pass-with-newline-keyfile-luks1 551s I: ... run time: 1 551s I: Running test ./bind-pass-with-newline-luks1 551s I: ... run time: 0 551s I: Running test ./bind-wrong-pass-luks1 552s I: ... run time: 1 552s I: Running test ./bind-wrong-pass-luks2 552s I: ... run time: 0 552s I: Running test ./edit-tang-luks1 557s I: ... run time: 5 557s I: Running test ./edit-tang-luks2 562s I: ... run time: 5 562s I: Running test ./list-recursive-luks1 563s I: ... run time: 1 563s I: Running test ./list-recursive-luks2 564s I: ... run time: 1 564s I: Running test ./list-sss-tang-luks1 565s I: ... run time: 1 565s I: Running test ./list-sss-tang-luks2 567s I: ... run time: 2 567s I: Running test ./list-tang-luks1 567s I: ... run time: 0 567s I: Running test ./list-tang-luks2 568s I: ... run time: 1 568s I: Running test ./pass-tang-luks1 569s I: ... run time: 1 569s I: Running test ./pass-tang-luks2 570s I: ... run time: 1 570s I: Running test ./regen-inplace-luks1 571s I: ... run time: 1 571s I: Running test ./regen-inplace-luks2 573s I: ... run time: 2 573s I: Running test ./regen-not-inplace-luks1 574s I: ... run time: 1 574s I: Running test ./regen-not-inplace-luks2 576s I: ... run time: 2 576s I: Running test ./report-sss-luks1 579s I: ... run time: 3 579s I: Running test ./report-sss-luks2 581s I: ... run time: 2 581s I: Running test ./report-tang-luks1 583s I: ... run time: 2 583s I: Running test ./report-tang-luks2 585s I: ... run time: 2 585s I: Running test ./unbind-luks1 586s I: ... run time: 1 586s I: Running test ./unbind-luks2 587s I: ... run time: 1 587s I: Running test ./unbind-unbound-slot-luks1 587s I: ... run time: 0 587s I: Running test ./unbind-unbound-slot-luks2 587s I: ... run time: 0 587s I: Running test ./unlock-tang-luks1 589s I: ... run time: 2 589s I: Running test ./unlock-tang-luks2 591s I: ... run time: 2 591s I: Running test pin-tang 592s autopkgtest [07:45:38]: test run-testsuite: -----------------------] 592s autopkgtest [07:45:38]: test run-testsuite: - - - - - - - - - - results - - - - - - - - - - 592s run-testsuite PASS 592s autopkgtest [07:45:38]: @@@@@@@@@@@@@@@@@@@@ summary 592s run-testsuite PASS 602s Creating nova instance adt-noble-amd64-clevis-20240302-073546-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-amd64-server-20240301.img (UUID 44acdbe0-6c20-436f-9618-5d914c39041f)...