0s autopkgtest [23:14:36]: starting date: 2024-03-04 0s autopkgtest [23:14:36]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [23:14:36]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.bu09cipi/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:jose,src:openssl --apt-upgrade clevis --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=jose/11-3build1 openssl/3.0.10-1ubuntu5' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-43.secgroup --name adt-noble-amd64-clevis-20240304-231436-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 342s autopkgtest [23:20:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 342s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 342s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 342s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 342s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [310 kB] 342s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1739 kB] 342s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [297 kB] 342s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [429 kB] 342s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 342s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 342s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 342s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 342s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [2078 kB] 342s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [664 kB] 342s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 342s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [6356 B] 342s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [21.2 kB] 342s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 344s Fetched 5729 kB in 1s (6903 kB/s) 345s Reading package lists... 349s Reading package lists... 349s Building dependency tree... 349s Reading state information... 349s Calculating upgrade... 349s The following packages will be REMOVED: 349s libssl3 349s The following NEW packages will be installed: 349s libssl3t64 349s The following packages will be upgraded: 349s openssl 349s 1 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 349s Need to get 2910 kB of archives. 349s After this operation, 3072 B of additional disk space will be used. 349s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssl amd64 3.0.10-1ubuntu5 [1001 kB] 349s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.10-1ubuntu5 [1909 kB] 350s Fetched 2910 kB in 0s (56.1 MB/s) 350s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 350s Preparing to unpack .../openssl_3.0.10-1ubuntu5_amd64.deb ... 350s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 350s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 350s wget depends on libssl3 (>= 3.0.0). 350s tnftp depends on libssl3 (>= 3.0.0). 350s tcpdump depends on libssl3 (>= 3.0.0). 350s systemd-resolved depends on libssl3 (>= 3.0.0). 350s systemd depends on libssl3 (>= 3.0.0). 350s sudo depends on libssl3 (>= 3.0.0). 350s sbsigntool depends on libssl3 (>= 3.0.0). 350s rsync depends on libssl3 (>= 3.0.0). 350s python3-cryptography depends on libssl3 (>= 3.0.0). 350s openssh-server depends on libssl3 (>= 3.0.10). 350s openssh-client depends on libssl3 (>= 3.0.10). 350s mokutil depends on libssl3 (>= 3.0.0). 350s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 350s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 350s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 350s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 350s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 350s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 350s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 350s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 350s libnvme1 depends on libssl3 (>= 3.0.0). 350s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 350s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 350s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 350s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 350s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 350s kmod depends on libssl3 (>= 3.0.0). 350s dhcpcd-base depends on libssl3 (>= 3.0.0). 350s coreutils depends on libssl3 (>= 3.0.0). 350s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 350s 350s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 350s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 350s Selecting previously unselected package libssl3t64:amd64. 350s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71798 files and directories currently installed.) 350s Preparing to unpack .../libssl3t64_3.0.10-1ubuntu5_amd64.deb ... 350s Unpacking libssl3t64:amd64 (3.0.10-1ubuntu5) ... 350s Setting up libssl3t64:amd64 (3.0.10-1ubuntu5) ... 350s Setting up openssl (3.0.10-1ubuntu5) ... 350s Processing triggers for man-db (2.12.0-3) ... 351s Processing triggers for libc-bin (2.39-0ubuntu2) ... 351s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 351s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 351s Reading package lists... 351s Building dependency tree... 351s Reading state information... 351s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 352s sh: Attempting to set up Debian/Ubuntu apt sources automatically 352s sh: Distribution appears to be Ubuntu 356s Reading package lists... 356s Building dependency tree... 356s Reading state information... 356s eatmydata is already the newest version (131-1). 356s dbus is already the newest version (1.14.10-4ubuntu1). 356s dbus set to manually installed. 356s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 356s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 356s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 356s Reading package lists... 356s Building dependency tree... 356s Reading state information... 357s rng-tools-debian is already the newest version (2.4). 357s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 357s Reading package lists... 357s Building dependency tree... 357s Reading state information... 357s haveged is already the newest version (1.9.14-1ubuntu1). 357s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 357s Reading package lists... 357s Building dependency tree... 357s Reading state information... 358s The following packages will be REMOVED: 358s cloud-init* python3-configobj* python3-debconf* 358s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 358s After this operation, 3248 kB disk space will be freed. 358s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71811 files and directories currently installed.) 358s Removing cloud-init (24.1-0ubuntu1) ... 358s Removing python3-configobj (5.0.8-3) ... 359s Removing python3-debconf (1.5.86) ... 359s Processing triggers for man-db (2.12.0-3) ... 359s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71422 files and directories currently installed.) 359s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 360s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 360s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 360s Reading package lists... 360s Building dependency tree... 360s Reading state information... 360s linux-generic is already the newest version (6.8.0-11.11+1). 360s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 361s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 361s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 361s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 361s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 361s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 365s Reading package lists... 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 365s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 365s Reading package lists... 365s Building dependency tree... 365s Reading state information... 365s Calculating upgrade... 365s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 365s Reading package lists... 366s Building dependency tree... 366s Reading state information... 366s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 366s autopkgtest [23:20:42]: rebooting testbed after setup commands that affected boot 569s autopkgtest [23:24:05]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 00:29:05 UTC 2024 569s autopkgtest [23:24:05]: testbed dpkg architecture: amd64 569s autopkgtest [23:24:05]: @@@@@@@@@@@@@@@@@@@@ apt-source clevis 570s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 570s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 570s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 572s Get:1 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (dsc) [2531 B] 572s Get:2 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (tar) [66.4 kB] 572s Get:3 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (diff) [7176 B] 572s gpgv: Signature made Fri Dec 1 10:48:43 2023 UTC 572s gpgv: using RSA key 597308FBBDBA035D8C7C95DDC42C58EB591492FD 572s gpgv: Can't check signature: No public key 572s dpkg-source: warning: cannot verify inline signature for ./clevis_19-6.dsc: no acceptable signature found 572s autopkgtest [23:24:08]: testing package clevis version 19-6 572s autopkgtest [23:24:08]: build not needed 572s autopkgtest [23:24:08]: test run-testsuite: preparing testbed 573s Reading package lists... 573s Building dependency tree... 573s Reading state information... 574s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 574s Starting 2 pkgProblemResolver with broken count: 0 574s Done 574s Done 574s Starting pkgProblemResolver with broken count: 0 574s Starting 2 pkgProblemResolver with broken count: 0 574s Done 575s The following additional packages will be installed: 575s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 575s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 575s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 575s libtimedate-perl luksmeta moreutils socat tang tang-common 575s Suggested packages: 575s keyutils 575s Recommended packages: 575s wamerican | wordlist cryptsetup-initramfs 575s The following NEW packages will be installed: 575s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 575s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 575s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 575s libtimedate-perl luksmeta moreutils socat tang tang-common 575s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 575s 1 not fully installed or removed. 575s Need to get 1223 kB of archives. 575s After this operation, 4453 kB of additional disk space will be used. 575s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 libjose0 amd64 11-3build1 [44.3 kB] 575s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libcrack2 amd64 2.9.6-5.1 [28.8 kB] 575s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 cracklib-runtime amd64 2.9.6-5.1 [147 kB] 575s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 jose amd64 11-3build1 [48.6 kB] 575s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality-common all 1.4.5-3 [7658 B] 575s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality1 amd64 1.4.5-3 [13.4 kB] 575s Get:7 http://ftpmaster.internal/ubuntu noble/universe amd64 libpwquality-tools amd64 1.4.5-3 [9822 B] 575s Get:8 http://ftpmaster.internal/ubuntu noble/universe amd64 libluksmeta0 amd64 9-4 [8042 B] 575s Get:9 http://ftpmaster.internal/ubuntu noble/universe amd64 luksmeta amd64 9-4 [12.6 kB] 575s Get:10 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis amd64 19-6 [24.2 kB] 575s Get:11 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis-luks amd64 19-6 [24.0 kB] 575s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu1 [208 kB] 575s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libio-pty-perl amd64 1:1.20-1 [31.0 kB] 575s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libipc-run-perl all 20231003.0-1 [92.1 kB] 575s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libtime-duration-perl all 1.21-2 [12.3 kB] 575s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 575s Get:17 http://ftpmaster.internal/ubuntu noble/universe amd64 moreutils amd64 0.69-1 [56.4 kB] 575s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 socat amd64 1.8.0.0-4 [374 kB] 575s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libhttp-parser2.9 amd64 2.9.4-6 [22.0 kB] 575s Get:20 http://ftpmaster.internal/ubuntu noble/universe amd64 tang-common amd64 14-2ubuntu1 [22.0 kB] 575s Get:21 http://ftpmaster.internal/ubuntu noble/universe amd64 tang all 14-2ubuntu1 [2800 B] 575s Preconfiguring packages ... 575s Fetched 1223 kB in 0s (20.2 MB/s) 575s Selecting previously unselected package libjose0:amd64. 575s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71367 files and directories currently installed.) 575s Preparing to unpack .../00-libjose0_11-3build1_amd64.deb ... 575s Unpacking libjose0:amd64 (11-3build1) ... 575s Selecting previously unselected package libcrack2:amd64. 575s Preparing to unpack .../01-libcrack2_2.9.6-5.1_amd64.deb ... 575s Unpacking libcrack2:amd64 (2.9.6-5.1) ... 575s Selecting previously unselected package cracklib-runtime. 575s Preparing to unpack .../02-cracklib-runtime_2.9.6-5.1_amd64.deb ... 575s Unpacking cracklib-runtime (2.9.6-5.1) ... 575s Selecting previously unselected package jose. 575s Preparing to unpack .../03-jose_11-3build1_amd64.deb ... 575s Unpacking jose (11-3build1) ... 575s Selecting previously unselected package libpwquality-common. 575s Preparing to unpack .../04-libpwquality-common_1.4.5-3_all.deb ... 575s Unpacking libpwquality-common (1.4.5-3) ... 575s Selecting previously unselected package libpwquality1:amd64. 575s Preparing to unpack .../05-libpwquality1_1.4.5-3_amd64.deb ... 575s Unpacking libpwquality1:amd64 (1.4.5-3) ... 575s Selecting previously unselected package libpwquality-tools. 575s Preparing to unpack .../06-libpwquality-tools_1.4.5-3_amd64.deb ... 575s Unpacking libpwquality-tools (1.4.5-3) ... 575s Selecting previously unselected package libluksmeta0:amd64. 575s Preparing to unpack .../07-libluksmeta0_9-4_amd64.deb ... 575s Unpacking libluksmeta0:amd64 (9-4) ... 575s Selecting previously unselected package luksmeta. 575s Preparing to unpack .../08-luksmeta_9-4_amd64.deb ... 575s Unpacking luksmeta (9-4) ... 575s Selecting previously unselected package clevis. 575s Preparing to unpack .../09-clevis_19-6_amd64.deb ... 575s Unpacking clevis (19-6) ... 576s Selecting previously unselected package clevis-luks. 576s Preparing to unpack .../10-clevis-luks_19-6_amd64.deb ... 576s Unpacking clevis-luks (19-6) ... 576s Selecting previously unselected package cryptsetup. 576s Preparing to unpack .../11-cryptsetup_2%3a2.7.0-1ubuntu1_amd64.deb ... 576s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 576s Selecting previously unselected package libio-pty-perl. 576s Preparing to unpack .../12-libio-pty-perl_1%3a1.20-1_amd64.deb ... 576s Unpacking libio-pty-perl (1:1.20-1) ... 576s Selecting previously unselected package libipc-run-perl. 576s Preparing to unpack .../13-libipc-run-perl_20231003.0-1_all.deb ... 576s Unpacking libipc-run-perl (20231003.0-1) ... 576s Selecting previously unselected package libtime-duration-perl. 576s Preparing to unpack .../14-libtime-duration-perl_1.21-2_all.deb ... 576s Unpacking libtime-duration-perl (1.21-2) ... 576s Selecting previously unselected package libtimedate-perl. 576s Preparing to unpack .../15-libtimedate-perl_2.3300-2_all.deb ... 576s Unpacking libtimedate-perl (2.3300-2) ... 576s Selecting previously unselected package moreutils. 576s Preparing to unpack .../16-moreutils_0.69-1_amd64.deb ... 576s Unpacking moreutils (0.69-1) ... 576s Selecting previously unselected package socat. 576s Preparing to unpack .../17-socat_1.8.0.0-4_amd64.deb ... 576s Unpacking socat (1.8.0.0-4) ... 576s Selecting previously unselected package libhttp-parser2.9:amd64. 576s Preparing to unpack .../18-libhttp-parser2.9_2.9.4-6_amd64.deb ... 576s Unpacking libhttp-parser2.9:amd64 (2.9.4-6) ... 576s Selecting previously unselected package tang-common. 576s Preparing to unpack .../19-tang-common_14-2ubuntu1_amd64.deb ... 576s Unpacking tang-common (14-2ubuntu1) ... 576s Selecting previously unselected package tang. 576s Preparing to unpack .../20-tang_14-2ubuntu1_all.deb ... 576s Unpacking tang (14-2ubuntu1) ... 576s Setting up libpwquality-common (1.4.5-3) ... 576s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 577s Setting up libio-pty-perl (1:1.20-1) ... 577s Setting up libjose0:amd64 (11-3build1) ... 577s Setting up jose (11-3build1) ... 577s Setting up socat (1.8.0.0-4) ... 577s Setting up libipc-run-perl (20231003.0-1) ... 577s Setting up libtime-duration-perl (1.21-2) ... 577s Setting up libcrack2:amd64 (2.9.6-5.1) ... 577s Setting up libtimedate-perl (2.3300-2) ... 577s Setting up libluksmeta0:amd64 (9-4) ... 577s Setting up libhttp-parser2.9:amd64 (2.9.4-6) ... 577s Setting up moreutils (0.69-1) ... 577s Setting up luksmeta (9-4) ... 577s Setting up tang-common (14-2ubuntu1) ... 577s Setting up cracklib-runtime (2.9.6-5.1) ... 577s Setting up libpwquality1:amd64 (1.4.5-3) ... 577s Setting up tang (14-2ubuntu1) ... 577s Created symlink /etc/systemd/system/sockets.target.wants/tangd.socket → /usr/lib/systemd/system/tangd.socket. 577s Setting up libpwquality-tools (1.4.5-3) ... 577s Setting up clevis (19-6) ... 577s Setting up clevis-luks (19-6) ... 577s Setting up autopkgtest-satdep (0) ... 577s Processing triggers for man-db (2.12.0-3) ... 578s Processing triggers for libc-bin (2.39-0ubuntu2) ... 581s (Reading database ... 71797 files and directories currently installed.) 581s Removing autopkgtest-satdep (0) ... 581s autopkgtest [23:24:17]: test run-testsuite: [----------------------- 581s I: Running test ./assume-yes 586s I: ... run time: 5 586s I: Running test ./assume-yes-luks2 588s I: ... run time: 2 588s I: Running test ./backup-restore-luks1 589s I: ... run time: 2 589s I: Running test ./backup-restore-luks2 592s I: ... run time: 2 592s I: Running test ./bad-sss 592s I: ... run time: 0 592s I: Running test ./bind-already-used-luksmeta-slot 593s I: ... run time: 1 593s I: Running test ./bind-binary-keyfile-luks1 593s I: ... run time: 1 593s I: Running test ./bind-key-file-non-interactive-luks1 594s I: ... run time: 0 594s I: Running test ./bind-luks1 595s I: ... run time: 1 595s I: Running test ./bind-luks1-avoid-luksmeta-corruption 600s I: ... run time: 5 600s I: Running test ./bind-luks2 601s I: ... run time: 1 601s I: Running test ./bind-pass-with-newline-keyfile-luks1 601s I: ... run time: 0 601s I: Running test ./bind-pass-with-newline-luks1 602s I: ... run time: 1 602s I: Running test ./bind-wrong-pass-luks1 602s I: ... run time: 0 602s I: Running test ./bind-wrong-pass-luks2 602s I: ... run time: 0 602s I: Running test ./edit-tang-luks1 607s I: ... run time: 5 607s I: Running test ./edit-tang-luks2 612s I: ... run time: 5 612s I: Running test ./list-recursive-luks1 612s I: ... run time: 1 612s I: Running test ./list-recursive-luks2 613s I: ... run time: 0 613s I: Running test ./list-sss-tang-luks1 615s I: ... run time: 2 615s I: Running test ./list-sss-tang-luks2 616s I: ... run time: 1 616s I: Running test ./list-tang-luks1 617s I: ... run time: 1 617s I: Running test ./list-tang-luks2 618s I: ... run time: 1 618s I: Running test ./pass-tang-luks1 619s I: ... run time: 1 619s I: Running test ./pass-tang-luks2 620s I: ... run time: 1 620s I: Running test ./regen-inplace-luks1 621s I: ... run time: 1 621s I: Running test ./regen-inplace-luks2 623s I: ... run time: 2 623s I: Running test ./regen-not-inplace-luks1 624s I: ... run time: 1 624s I: Running test ./regen-not-inplace-luks2 626s I: ... run time: 2 626s I: Running test ./report-sss-luks1 628s I: ... run time: 2 628s I: Running test ./report-sss-luks2 631s I: ... run time: 3 631s I: Running test ./report-tang-luks1 633s I: ... run time: 2 633s I: Running test ./report-tang-luks2 634s I: ... run time: 1 634s I: Running test ./unbind-luks1 635s I: ... run time: 1 635s I: Running test ./unbind-luks2 636s I: ... run time: 1 636s I: Running test ./unbind-unbound-slot-luks1 636s I: ... run time: 0 636s I: Running test ./unbind-unbound-slot-luks2 636s I: ... run time: 0 636s I: Running test ./unlock-tang-luks1 638s I: ... run time: 2 638s I: Running test ./unlock-tang-luks2 640s I: ... run time: 2 640s I: Running test pin-tang 641s autopkgtest [23:25:17]: test run-testsuite: -----------------------] 641s autopkgtest [23:25:17]: test run-testsuite: - - - - - - - - - - results - - - - - - - - - - 641s run-testsuite PASS 641s autopkgtest [23:25:17]: @@@@@@@@@@@@@@@@@@@@ summary 641s run-testsuite PASS 651s Creating nova instance adt-noble-amd64-clevis-20240304-231436-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240304.img (UUID ae047650-70fb-43f4-8dd2-17d325c301dd)...