0s autopkgtest [02:12:20]: starting date: 2024-03-05 0s autopkgtest [02:12:20]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [02:12:20]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.z1l55b3r/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:socat,src:openssl --apt-upgrade clevis --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=socat/1.8.0.0-4build1 openssl/3.0.10-1ubuntu5' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-29.secgroup --name adt-noble-amd64-clevis-20240305-021220-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 438s autopkgtest [02:19:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 438s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 438s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [312 kB] 438s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1756 kB] 438s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 438s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [23.8 kB] 438s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [300 kB] 438s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [434 kB] 438s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 438s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted i386 Packages [6228 B] 438s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 Packages [20.4 kB] 438s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 438s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [675 kB] 438s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [2094 kB] 438s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 438s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [21.2 kB] 438s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [6356 B] 438s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 441s Fetched 5784 kB in 1s (6486 kB/s) 441s Reading package lists... 446s Reading package lists... 446s Building dependency tree... 446s Reading state information... 446s Calculating upgrade... 446s The following packages will be REMOVED: 446s libssl3 446s The following NEW packages will be installed: 446s libssl3t64 446s The following packages will be upgraded: 446s openssl 447s 1 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 447s Need to get 2910 kB of archives. 447s After this operation, 3072 B of additional disk space will be used. 447s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 openssl amd64 3.0.10-1ubuntu5 [1001 kB] 447s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libssl3t64 amd64 3.0.10-1ubuntu5 [1909 kB] 447s Fetched 2910 kB in 0s (47.6 MB/s) 447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 447s Preparing to unpack .../openssl_3.0.10-1ubuntu5_amd64.deb ... 447s Unpacking openssl (3.0.10-1ubuntu5) over (3.0.10-1ubuntu4) ... 447s dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: 447s wget depends on libssl3 (>= 3.0.0). 447s tnftp depends on libssl3 (>= 3.0.0). 447s tcpdump depends on libssl3 (>= 3.0.0). 447s systemd-resolved depends on libssl3 (>= 3.0.0). 447s systemd depends on libssl3 (>= 3.0.0). 447s sudo depends on libssl3 (>= 3.0.0). 447s sbsigntool depends on libssl3 (>= 3.0.0). 447s rsync depends on libssl3 (>= 3.0.0). 447s python3-cryptography depends on libssl3 (>= 3.0.0). 447s openssh-server depends on libssl3 (>= 3.0.10). 447s openssh-client depends on libssl3 (>= 3.0.10). 447s mokutil depends on libssl3 (>= 3.0.0). 447s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 447s libtss2-esys-3.0.2-0:amd64 depends on libssl3 (>= 3.0.0). 447s libsystemd-shared:amd64 depends on libssl3 (>= 3.0.0). 447s libssh-4:amd64 depends on libssl3 (>= 3.0.0). 447s libsasl2-modules:amd64 depends on libssl3 (>= 3.0.0). 447s libsasl2-2:amd64 depends on libssl3 (>= 3.0.0). 447s libpython3.12-minimal:amd64 depends on libssl3 (>= 3.0.0). 447s libpython3.11-minimal:amd64 depends on libssl3 (>= 3.0.0). 447s libnvme1 depends on libssl3 (>= 3.0.0). 447s libkrb5-3:amd64 depends on libssl3 (>= 3.0.0). 447s libkmod2:amd64 depends on libssl3 (>= 3.0.0). 447s libfido2-1:amd64 depends on libssl3 (>= 3.0.0). 447s libcurl4:amd64 depends on libssl3 (>= 3.0.0). 447s libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). 447s kmod depends on libssl3 (>= 3.0.0). 447s dhcpcd-base depends on libssl3 (>= 3.0.0). 447s coreutils depends on libssl3 (>= 3.0.0). 447s bind9-libs:amd64 depends on libssl3 (>= 3.0.0). 447s 447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 447s Removing libssl3:amd64 (3.0.10-1ubuntu4) ... 447s Selecting previously unselected package libssl3t64:amd64. 447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71798 files and directories currently installed.) 447s Preparing to unpack .../libssl3t64_3.0.10-1ubuntu5_amd64.deb ... 447s Unpacking libssl3t64:amd64 (3.0.10-1ubuntu5) ... 448s Setting up libssl3t64:amd64 (3.0.10-1ubuntu5) ... 448s Setting up openssl (3.0.10-1ubuntu5) ... 448s Processing triggers for man-db (2.12.0-3) ... 448s Processing triggers for libc-bin (2.39-0ubuntu2) ... 449s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 449s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 449s Reading package lists... 449s Building dependency tree... 449s Reading state information... 449s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 450s sh: Attempting to set up Debian/Ubuntu apt sources automatically 450s sh: Distribution appears to be Ubuntu 454s Reading package lists... 454s Building dependency tree... 454s Reading state information... 455s eatmydata is already the newest version (131-1). 455s dbus is already the newest version (1.14.10-4ubuntu1). 455s dbus set to manually installed. 455s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 455s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 455s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 455s Reading package lists... 455s Building dependency tree... 455s Reading state information... 455s rng-tools-debian is already the newest version (2.4). 455s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 456s Reading package lists... 456s Building dependency tree... 456s Reading state information... 456s haveged is already the newest version (1.9.14-1ubuntu1). 456s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 456s Reading package lists... 456s Building dependency tree... 456s Reading state information... 457s The following packages will be REMOVED: 457s cloud-init* python3-configobj* python3-debconf* 457s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 457s After this operation, 3248 kB disk space will be freed. 457s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71811 files and directories currently installed.) 457s Removing cloud-init (24.1-0ubuntu1) ... 458s Removing python3-configobj (5.0.8-3) ... 458s Removing python3-debconf (1.5.86) ... 458s Processing triggers for man-db (2.12.0-3) ... 458s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71422 files and directories currently installed.) 458s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 459s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 459s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 459s Reading package lists... 460s Building dependency tree... 460s Reading state information... 460s linux-generic is already the newest version (6.8.0-11.11+1). 460s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 460s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 460s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 460s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 460s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 460s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 465s Reading package lists... 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 465s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 465s Reading package lists... 465s Building dependency tree... 465s Reading state information... 466s Calculating upgrade... 466s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 466s Reading package lists... 466s Building dependency tree... 466s Reading state information... 467s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 467s autopkgtest [02:20:07]: rebooting testbed after setup commands that affected boot 605s autopkgtest [02:22:25]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 00:29:05 UTC 2024 605s autopkgtest [02:22:25]: testbed dpkg architecture: amd64 605s autopkgtest [02:22:25]: @@@@@@@@@@@@@@@@@@@@ apt-source clevis 606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 608s Get:1 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (dsc) [2531 B] 608s Get:2 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (tar) [66.4 kB] 608s Get:3 http://ftpmaster.internal/ubuntu noble/universe clevis 19-6 (diff) [7176 B] 608s gpgv: Signature made Fri Dec 1 10:48:43 2023 UTC 608s gpgv: using RSA key 597308FBBDBA035D8C7C95DDC42C58EB591492FD 608s gpgv: Can't check signature: No public key 608s dpkg-source: warning: cannot verify inline signature for ./clevis_19-6.dsc: no acceptable signature found 608s autopkgtest [02:22:28]: testing package clevis version 19-6 608s autopkgtest [02:22:28]: build not needed 608s autopkgtest [02:22:28]: test run-testsuite: preparing testbed 609s Reading package lists... 610s Building dependency tree... 610s Reading state information... 610s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 610s Starting 2 pkgProblemResolver with broken count: 0 610s Done 610s Done 611s Starting pkgProblemResolver with broken count: 0 611s Starting 2 pkgProblemResolver with broken count: 0 611s Done 612s The following additional packages will be installed: 612s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 612s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 612s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 612s libtimedate-perl luksmeta moreutils socat tang tang-common 612s Suggested packages: 612s keyutils 612s Recommended packages: 612s wamerican | wordlist cryptsetup-initramfs 612s The following NEW packages will be installed: 612s clevis clevis-luks cracklib-runtime cryptsetup jose libcrack2 612s libhttp-parser2.9 libio-pty-perl libipc-run-perl libjose0 libluksmeta0 612s libpwquality-common libpwquality-tools libpwquality1 libtime-duration-perl 612s libtimedate-perl luksmeta moreutils socat tang tang-common 612s 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. 612s 1 not fully installed or removed. 612s Need to get 1223 kB of archives. 612s After this operation, 4457 kB of additional disk space will be used. 612s Get:1 http://ftpmaster.internal/ubuntu noble/universe amd64 libjose0 amd64 11-3 [44.8 kB] 612s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libcrack2 amd64 2.9.6-5.1 [28.8 kB] 612s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 cracklib-runtime amd64 2.9.6-5.1 [147 kB] 612s Get:4 http://ftpmaster.internal/ubuntu noble/universe amd64 jose amd64 11-3 [48.5 kB] 612s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality-common all 1.4.5-3 [7658 B] 612s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libpwquality1 amd64 1.4.5-3 [13.4 kB] 612s Get:7 http://ftpmaster.internal/ubuntu noble/universe amd64 libpwquality-tools amd64 1.4.5-3 [9822 B] 612s Get:8 http://ftpmaster.internal/ubuntu noble/universe amd64 libluksmeta0 amd64 9-4 [8042 B] 612s Get:9 http://ftpmaster.internal/ubuntu noble/universe amd64 luksmeta amd64 9-4 [12.6 kB] 612s Get:10 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis amd64 19-6 [24.2 kB] 612s Get:11 http://ftpmaster.internal/ubuntu noble/universe amd64 clevis-luks amd64 19-6 [24.0 kB] 612s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu1 [208 kB] 612s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libio-pty-perl amd64 1:1.20-1 [31.0 kB] 612s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libipc-run-perl all 20231003.0-1 [92.1 kB] 612s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libtime-duration-perl all 1.21-2 [12.3 kB] 612s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libtimedate-perl all 2.3300-2 [34.0 kB] 612s Get:17 http://ftpmaster.internal/ubuntu noble/universe amd64 moreutils amd64 0.69-1 [56.4 kB] 612s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 socat amd64 1.8.0.0-4build1 [374 kB] 612s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libhttp-parser2.9 amd64 2.9.4-6 [22.0 kB] 612s Get:20 http://ftpmaster.internal/ubuntu noble/universe amd64 tang-common amd64 14-2ubuntu1 [22.0 kB] 612s Get:21 http://ftpmaster.internal/ubuntu noble/universe amd64 tang all 14-2ubuntu1 [2800 B] 612s Preconfiguring packages ... 612s Fetched 1223 kB in 0s (17.7 MB/s) 612s Selecting previously unselected package libjose0:amd64. 612s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71367 files and directories currently installed.) 612s Preparing to unpack .../00-libjose0_11-3_amd64.deb ... 612s Unpacking libjose0:amd64 (11-3) ... 612s Selecting previously unselected package libcrack2:amd64. 612s Preparing to unpack .../01-libcrack2_2.9.6-5.1_amd64.deb ... 612s Unpacking libcrack2:amd64 (2.9.6-5.1) ... 613s Selecting previously unselected package cracklib-runtime. 613s Preparing to unpack .../02-cracklib-runtime_2.9.6-5.1_amd64.deb ... 613s Unpacking cracklib-runtime (2.9.6-5.1) ... 613s Selecting previously unselected package jose. 613s Preparing to unpack .../03-jose_11-3_amd64.deb ... 613s Unpacking jose (11-3) ... 613s Selecting previously unselected package libpwquality-common. 613s Preparing to unpack .../04-libpwquality-common_1.4.5-3_all.deb ... 613s Unpacking libpwquality-common (1.4.5-3) ... 613s Selecting previously unselected package libpwquality1:amd64. 613s Preparing to unpack .../05-libpwquality1_1.4.5-3_amd64.deb ... 613s Unpacking libpwquality1:amd64 (1.4.5-3) ... 613s Selecting previously unselected package libpwquality-tools. 613s Preparing to unpack .../06-libpwquality-tools_1.4.5-3_amd64.deb ... 613s Unpacking libpwquality-tools (1.4.5-3) ... 613s Selecting previously unselected package libluksmeta0:amd64. 613s Preparing to unpack .../07-libluksmeta0_9-4_amd64.deb ... 613s Unpacking libluksmeta0:amd64 (9-4) ... 613s Selecting previously unselected package luksmeta. 613s Preparing to unpack .../08-luksmeta_9-4_amd64.deb ... 613s Unpacking luksmeta (9-4) ... 613s Selecting previously unselected package clevis. 613s Preparing to unpack .../09-clevis_19-6_amd64.deb ... 613s Unpacking clevis (19-6) ... 613s Selecting previously unselected package clevis-luks. 613s Preparing to unpack .../10-clevis-luks_19-6_amd64.deb ... 613s Unpacking clevis-luks (19-6) ... 613s Selecting previously unselected package cryptsetup. 613s Preparing to unpack .../11-cryptsetup_2%3a2.7.0-1ubuntu1_amd64.deb ... 613s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 613s Selecting previously unselected package libio-pty-perl. 613s Preparing to unpack .../12-libio-pty-perl_1%3a1.20-1_amd64.deb ... 613s Unpacking libio-pty-perl (1:1.20-1) ... 613s Selecting previously unselected package libipc-run-perl. 613s Preparing to unpack .../13-libipc-run-perl_20231003.0-1_all.deb ... 613s Unpacking libipc-run-perl (20231003.0-1) ... 613s Selecting previously unselected package libtime-duration-perl. 613s Preparing to unpack .../14-libtime-duration-perl_1.21-2_all.deb ... 613s Unpacking libtime-duration-perl (1.21-2) ... 613s Selecting previously unselected package libtimedate-perl. 613s Preparing to unpack .../15-libtimedate-perl_2.3300-2_all.deb ... 613s Unpacking libtimedate-perl (2.3300-2) ... 613s Selecting previously unselected package moreutils. 613s Preparing to unpack .../16-moreutils_0.69-1_amd64.deb ... 613s Unpacking moreutils (0.69-1) ... 613s Selecting previously unselected package socat. 613s Preparing to unpack .../17-socat_1.8.0.0-4build1_amd64.deb ... 613s Unpacking socat (1.8.0.0-4build1) ... 613s Selecting previously unselected package libhttp-parser2.9:amd64. 613s Preparing to unpack .../18-libhttp-parser2.9_2.9.4-6_amd64.deb ... 613s Unpacking libhttp-parser2.9:amd64 (2.9.4-6) ... 613s Selecting previously unselected package tang-common. 613s Preparing to unpack .../19-tang-common_14-2ubuntu1_amd64.deb ... 613s Unpacking tang-common (14-2ubuntu1) ... 613s Selecting previously unselected package tang. 613s Preparing to unpack .../20-tang_14-2ubuntu1_all.deb ... 613s Unpacking tang (14-2ubuntu1) ... 613s Setting up libpwquality-common (1.4.5-3) ... 613s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 614s Setting up libio-pty-perl (1:1.20-1) ... 614s Setting up libjose0:amd64 (11-3) ... 614s Setting up jose (11-3) ... 614s Setting up socat (1.8.0.0-4build1) ... 614s Setting up libipc-run-perl (20231003.0-1) ... 614s Setting up libtime-duration-perl (1.21-2) ... 614s Setting up libcrack2:amd64 (2.9.6-5.1) ... 614s Setting up libtimedate-perl (2.3300-2) ... 614s Setting up libluksmeta0:amd64 (9-4) ... 614s Setting up libhttp-parser2.9:amd64 (2.9.4-6) ... 614s Setting up moreutils (0.69-1) ... 614s Setting up luksmeta (9-4) ... 614s Setting up tang-common (14-2ubuntu1) ... 614s Setting up cracklib-runtime (2.9.6-5.1) ... 614s Setting up libpwquality1:amd64 (1.4.5-3) ... 614s Setting up tang (14-2ubuntu1) ... 614s Created symlink /etc/systemd/system/sockets.target.wants/tangd.socket → /usr/lib/systemd/system/tangd.socket. 615s Setting up libpwquality-tools (1.4.5-3) ... 615s Setting up clevis (19-6) ... 615s Setting up clevis-luks (19-6) ... 615s Setting up autopkgtest-satdep (0) ... 615s Processing triggers for man-db (2.12.0-3) ... 616s Processing triggers for libc-bin (2.39-0ubuntu2) ... 619s (Reading database ... 71797 files and directories currently installed.) 619s Removing autopkgtest-satdep (0) ... 620s autopkgtest [02:22:40]: test run-testsuite: [----------------------- 620s I: Running test ./assume-yes 625s I: ... run time: 6 625s I: Running test ./assume-yes-luks2 627s I: ... run time: 2 627s I: Running test ./backup-restore-luks1 630s I: ... run time: 2 630s I: Running test ./backup-restore-luks2 632s I: ... run time: 3 632s I: Running test ./bad-sss 633s I: ... run time: 0 633s I: Running test ./bind-already-used-luksmeta-slot 633s I: ... run time: 1 633s I: Running test ./bind-binary-keyfile-luks1 634s I: ... run time: 1 634s I: Running test ./bind-key-file-non-interactive-luks1 635s I: ... run time: 1 635s I: Running test ./bind-luks1 636s I: ... run time: 0 636s I: Running test ./bind-luks1-avoid-luksmeta-corruption 641s I: ... run time: 6 641s I: Running test ./bind-luks2 642s I: ... run time: 1 642s I: Running test ./bind-pass-with-newline-keyfile-luks1 642s I: ... run time: 0 642s I: Running test ./bind-pass-with-newline-luks1 643s I: ... run time: 1 643s I: Running test ./bind-wrong-pass-luks1 644s I: ... run time: 0 644s I: Running test ./bind-wrong-pass-luks2 644s I: ... run time: 1 644s I: Running test ./edit-tang-luks1 649s I: ... run time: 5 649s I: Running test ./edit-tang-luks2 655s I: ... run time: 6 655s I: Running test ./list-recursive-luks1 656s I: ... run time: 1 656s I: Running test ./list-recursive-luks2 657s I: ... run time: 1 657s I: Running test ./list-sss-tang-luks1 658s I: ... run time: 1 658s I: Running test ./list-sss-tang-luks2 659s I: ... run time: 1 659s I: Running test ./list-tang-luks1 660s I: ... run time: 1 660s I: Running test ./list-tang-luks2 661s I: ... run time: 1 661s I: Running test ./pass-tang-luks1 662s I: ... run time: 1 662s I: Running test ./pass-tang-luks2 663s I: ... run time: 1 663s I: Running test ./regen-inplace-luks1 665s I: ... run time: 2 665s I: Running test ./regen-inplace-luks2 666s I: ... run time: 1 666s I: Running test ./regen-not-inplace-luks1 668s I: ... run time: 2 668s I: Running test ./regen-not-inplace-luks2 670s I: ... run time: 2 670s I: Running test ./report-sss-luks1 673s I: ... run time: 3 673s I: Running test ./report-sss-luks2 676s I: ... run time: 3 676s I: Running test ./report-tang-luks1 678s I: ... run time: 2 678s I: Running test ./report-tang-luks2 680s I: ... run time: 2 680s I: Running test ./unbind-luks1 680s I: ... run time: 0 680s I: Running test ./unbind-luks2 681s I: ... run time: 1 681s I: Running test ./unbind-unbound-slot-luks1 682s I: ... run time: 1 682s I: Running test ./unbind-unbound-slot-luks2 682s I: ... run time: 0 682s I: Running test ./unlock-tang-luks1 684s I: ... run time: 2 684s I: Running test ./unlock-tang-luks2 686s I: ... run time: 2 686s I: Running test pin-tang 687s autopkgtest [02:23:47]: test run-testsuite: -----------------------] 688s autopkgtest [02:23:48]: test run-testsuite: - - - - - - - - - - results - - - - - - - - - - 688s run-testsuite PASS 688s autopkgtest [02:23:48]: @@@@@@@@@@@@@@@@@@@@ summary 688s run-testsuite PASS 697s Creating nova instance adt-noble-amd64-clevis-20240305-021220-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240304.img (UUID ae047650-70fb-43f4-8dd2-17d325c301dd)...