0s autopkgtest [17:26:31]: starting date: 2024-03-04 0s autopkgtest [17:26:31]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [17:26:31]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.gkatmst2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:procps --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=procps/2:4.0.4-4ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@lcy02-5.secgroup --name adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 324s autopkgtest [17:31:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 324s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 325s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [20.9 kB] 325s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [268 kB] 325s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1518 kB] 325s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 325s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 325s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 325s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 325s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1883 kB] 325s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [629 kB] 325s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 325s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 325s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 325s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 327s Fetched 5152 kB in 1s (5719 kB/s) 327s Reading package lists... 331s Reading package lists... 332s Building dependency tree... 332s Reading state information... 332s Calculating upgrade... 332s The following packages will be upgraded: 332s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 332s dbus-user-session libdbus-1-3 libproc2-0 procps 332s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 332s Need to get 1330 kB of archives. 332s After this operation, 4096 B of additional disk space will be used. 332s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 332s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 332s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 332s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 332s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 332s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 332s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 332s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 332s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 333s Fetched 1330 kB in 0s (41.3 MB/s) 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 333s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 333s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 333s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 333s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 333s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 333s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 333s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 333s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 333s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 333s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 333s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 333s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 333s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 333s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 333s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 333s Setting up procps (2:4.0.4-4ubuntu1) ... 334s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 334s Setting up dbus-bin (1.14.10-4ubuntu1) ... 334s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 334s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 334s Setting up dbus (1.14.10-4ubuntu1) ... 334s A reboot is required to replace the running dbus-daemon. 334s Please reboot the system when convenient. 334s Processing triggers for man-db (2.12.0-3) ... 335s Processing triggers for libc-bin (2.39-0ubuntu2) ... 336s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 336s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 336s Reading package lists... 336s Building dependency tree... 336s Reading state information... 336s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 336s sh: Attempting to set up Debian/Ubuntu apt sources automatically 336s sh: Distribution appears to be Ubuntu 340s Reading package lists... 340s Building dependency tree... 340s Reading state information... 341s eatmydata is already the newest version (131-1). 341s dbus is already the newest version (1.14.10-4ubuntu1). 341s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 341s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 341s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 341s Reading package lists... 341s Building dependency tree... 341s Reading state information... 341s rng-tools-debian is already the newest version (2.4). 341s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 342s Reading package lists... 343s Building dependency tree... 343s Reading state information... 343s haveged is already the newest version (1.9.14-1ubuntu1). 343s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 343s Reading package lists... 343s Building dependency tree... 343s Reading state information... 343s The following packages will be REMOVED: 343s cloud-init* python3-configobj* python3-debconf* 343s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 343s After this operation, 3248 kB disk space will be freed. 343s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 343s Removing cloud-init (24.1-0ubuntu1) ... 344s Removing python3-configobj (5.0.8-3) ... 344s Removing python3-debconf (1.5.86) ... 344s Processing triggers for man-db (2.12.0-3) ... 344s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 344s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 345s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 345s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 345s Reading package lists... 345s Building dependency tree... 345s Reading state information... 346s linux-generic is already the newest version (6.8.0-11.11+1). 346s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 346s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 346s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 346s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 346s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 346s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 350s Reading package lists... 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 350s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 350s Reading package lists... 350s Building dependency tree... 350s Reading state information... 351s Calculating upgrade... 351s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 351s Reading package lists... 351s Building dependency tree... 351s Reading state information... 352s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 352s autopkgtest [17:32:23]: rebooting testbed after setup commands that affected boot 372s autopkgtest [17:32:43]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 00:29:05 UTC 2024 372s autopkgtest [17:32:43]: testbed dpkg architecture: amd64 373s autopkgtest [17:32:44]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 373s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 373s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 373s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 375s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (dsc) [3682 B] 375s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (tar) [11.8 MB] 375s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (diff) [169 kB] 376s gpgv: Signature made Thu Feb 29 13:20:02 2024 UTC 376s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 376s gpgv: Can't check signature: No public key 376s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu1.dsc: no acceptable signature found 376s autopkgtest [17:32:47]: testing package cryptsetup version 2:2.7.0-1ubuntu1 376s autopkgtest [17:32:47]: build not needed 377s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 377s autopkgtest [17:32:48]: test upstream-testsuite: preparing testbed 378s Reading package lists... 378s Building dependency tree... 378s Reading state information... 379s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 379s Starting 2 pkgProblemResolver with broken count: 0 379s Done 379s Done 379s Starting pkgProblemResolver with broken count: 0 379s Starting 2 pkgProblemResolver with broken count: 0 379s Done 380s The following additional packages will be installed: 380s cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu expect gcc gcc-13 380s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu keyutils libargon2-dev libasan8 380s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 380s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 380s libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 libmpc3 380s libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 380s libquadmath0 libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev 380s libtsan2 libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils 380s tcl-expect tcl8.6 uuid-dev 380s Suggested packages: 380s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 380s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 380s gdb-x86-64-linux-gnu glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc 380s tcl-tclreadline 380s Recommended packages: 380s manpages manpages-dev libc-devtools 380s The following NEW packages will be installed: 380s cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu expect gcc gcc-13 380s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu keyutils libargon2-dev libasan8 380s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 380s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 380s libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 libmpc3 380s libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 380s libquadmath0 libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev 380s libtsan2 libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils 380s tcl-expect tcl8.6 uuid-dev 380s 0 upgraded, 49 newly installed, 0 to remove and 0 not upgraded. 380s 1 not fully installed or removed. 380s Need to get 57.6 MB of archives. 380s After this operation, 213 MB of additional disk space will be used. 380s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libisl23 amd64 0.26-3 [741 kB] 380s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libmpc3 amd64 1.3.1-1 [54.1 kB] 380s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-16ubuntu1 [11.2 MB] 380s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-16ubuntu1 [1032 B] 380s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 380s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 380s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240221-2.1ubuntu1 [47.9 kB] 380s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240221-2.1ubuntu1 [147 kB] 380s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240221-2.1ubuntu1 [29.1 kB] 380s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240221-2.1ubuntu1 [10.4 kB] 380s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240221-2.1ubuntu1 [3025 kB] 380s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240221-2.1ubuntu1 [1309 kB] 380s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240221-2.1ubuntu1 [2732 kB] 380s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240221-2.1ubuntu1 [1172 kB] 380s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240221-2.1ubuntu1 [1629 kB] 380s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240221-2.1ubuntu1 [155 kB] 380s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-16ubuntu1 [2687 kB] 380s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-16ubuntu1 [21.8 MB] 380s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-16ubuntu1 [475 kB] 380s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 380s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 380s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 libargon2-dev amd64 0~20190702+dfsg-4 [25.3 kB] 380s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu2 [20.4 kB] 380s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 linux-libc-dev amd64 6.8.0-11.11 [1595 kB] 380s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] 380s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libtirpc-dev amd64 1.3.4+ds-1build1 [222 kB] 380s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libnsl-dev amd64 1.3.0-3 [71.2 kB] 380s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 rpcsvc-proto amd64 1.4.2-0ubuntu6 [68.5 kB] 380s Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu2 [2126 kB] 380s Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 uuid-dev amd64 2.39.3-6ubuntu2 [33.5 kB] 380s Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libblkid-dev amd64 2.39.3-6ubuntu2 [204 kB] 380s Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-2ubuntu1 [12.5 kB] 380s Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libudev-dev amd64 255.2-3ubuntu2 [22.0 kB] 380s Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libsepol-dev amd64 3.5-2 [384 kB] 380s Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-16-0 amd64 10.42-4ubuntu1 [211 kB] 380s Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-32-0 amd64 10.42-4ubuntu1 [198 kB] 380s Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-posix3 amd64 10.42-4ubuntu1 [6808 B] 380s Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-dev amd64 10.42-4ubuntu1 [743 kB] 380s Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libselinux1-dev amd64 3.5-2build1 [164 kB] 380s Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-dev amd64 2:1.02.185-2ubuntu1 [36.7 kB] 380s Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 libjson-c-dev amd64 0.17-1 [63.6 kB] 380s Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 libssl-dev amd64 3.0.10-1ubuntu4 [2400 kB] 380s Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 libcryptsetup-dev amd64 2:2.7.0-1ubuntu1 [26.7 kB] 380s Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 libtcl8.6 amd64 8.6.13+dfsg-2 [984 kB] 380s Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 tcl8.6 amd64 8.6.13+dfsg-2 [14.7 kB] 380s Get:46 http://ftpmaster.internal/ubuntu noble/universe amd64 tcl-expect amd64 5.45.4-2build1 [105 kB] 380s Get:47 http://ftpmaster.internal/ubuntu noble/universe amd64 expect amd64 5.45.4-2build1 [137 kB] 380s Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 keyutils amd64 1.6.3-3 [56.8 kB] 380s Get:49 http://ftpmaster.internal/ubuntu noble/universe amd64 sharutils amd64 1:4.15.2-9 [259 kB] 381s Fetched 57.6 MB in 0s (119 MB/s) 381s Selecting previously unselected package libisl23:amd64. 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 381s Preparing to unpack .../00-libisl23_0.26-3_amd64.deb ... 381s Unpacking libisl23:amd64 (0.26-3) ... 381s Selecting previously unselected package libmpc3:amd64. 381s Preparing to unpack .../01-libmpc3_1.3.1-1_amd64.deb ... 381s Unpacking libmpc3:amd64 (1.3.1-1) ... 381s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 381s Preparing to unpack .../02-cpp-13-x86-64-linux-gnu_13.2.0-16ubuntu1_amd64.deb ... 381s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-16ubuntu1) ... 381s Selecting previously unselected package cpp-13. 381s Preparing to unpack .../03-cpp-13_13.2.0-16ubuntu1_amd64.deb ... 381s Unpacking cpp-13 (13.2.0-16ubuntu1) ... 381s Selecting previously unselected package cpp-x86-64-linux-gnu. 381s Preparing to unpack .../04-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 381s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 381s Selecting previously unselected package cpp. 381s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 381s Unpacking cpp (4:13.2.0-7ubuntu1) ... 381s Selecting previously unselected package libcc1-0:amd64. 381s Preparing to unpack .../06-libcc1-0_14-20240221-2.1ubuntu1_amd64.deb ... 381s Unpacking libcc1-0:amd64 (14-20240221-2.1ubuntu1) ... 381s Selecting previously unselected package libgomp1:amd64. 381s Preparing to unpack .../07-libgomp1_14-20240221-2.1ubuntu1_amd64.deb ... 381s Unpacking libgomp1:amd64 (14-20240221-2.1ubuntu1) ... 381s Selecting previously unselected package libitm1:amd64. 381s Preparing to unpack .../08-libitm1_14-20240221-2.1ubuntu1_amd64.deb ... 381s Unpacking libitm1:amd64 (14-20240221-2.1ubuntu1) ... 381s Selecting previously unselected package libatomic1:amd64. 381s Preparing to unpack .../09-libatomic1_14-20240221-2.1ubuntu1_amd64.deb ... 381s Unpacking libatomic1:amd64 (14-20240221-2.1ubuntu1) ... 381s Selecting previously unselected package libasan8:amd64. 381s Preparing to unpack .../10-libasan8_14-20240221-2.1ubuntu1_amd64.deb ... 381s Unpacking libasan8:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package liblsan0:amd64. 382s Preparing to unpack .../11-liblsan0_14-20240221-2.1ubuntu1_amd64.deb ... 382s Unpacking liblsan0:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package libtsan2:amd64. 382s Preparing to unpack .../12-libtsan2_14-20240221-2.1ubuntu1_amd64.deb ... 382s Unpacking libtsan2:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package libubsan1:amd64. 382s Preparing to unpack .../13-libubsan1_14-20240221-2.1ubuntu1_amd64.deb ... 382s Unpacking libubsan1:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package libhwasan0:amd64. 382s Preparing to unpack .../14-libhwasan0_14-20240221-2.1ubuntu1_amd64.deb ... 382s Unpacking libhwasan0:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package libquadmath0:amd64. 382s Preparing to unpack .../15-libquadmath0_14-20240221-2.1ubuntu1_amd64.deb ... 382s Unpacking libquadmath0:amd64 (14-20240221-2.1ubuntu1) ... 382s Selecting previously unselected package libgcc-13-dev:amd64. 382s Preparing to unpack .../16-libgcc-13-dev_13.2.0-16ubuntu1_amd64.deb ... 382s Unpacking libgcc-13-dev:amd64 (13.2.0-16ubuntu1) ... 382s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 382s Preparing to unpack .../17-gcc-13-x86-64-linux-gnu_13.2.0-16ubuntu1_amd64.deb ... 382s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-16ubuntu1) ... 382s Selecting previously unselected package gcc-13. 382s Preparing to unpack .../18-gcc-13_13.2.0-16ubuntu1_amd64.deb ... 382s Unpacking gcc-13 (13.2.0-16ubuntu1) ... 382s Selecting previously unselected package gcc-x86-64-linux-gnu. 382s Preparing to unpack .../19-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 382s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 382s Selecting previously unselected package gcc. 382s Preparing to unpack .../20-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 382s Unpacking gcc (4:13.2.0-7ubuntu1) ... 382s Selecting previously unselected package libargon2-dev:amd64. 382s Preparing to unpack .../21-libargon2-dev_0~20190702+dfsg-4_amd64.deb ... 382s Unpacking libargon2-dev:amd64 (0~20190702+dfsg-4) ... 382s Selecting previously unselected package libc-dev-bin. 382s Preparing to unpack .../22-libc-dev-bin_2.39-0ubuntu2_amd64.deb ... 382s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 382s Selecting previously unselected package linux-libc-dev:amd64. 382s Preparing to unpack .../23-linux-libc-dev_6.8.0-11.11_amd64.deb ... 382s Unpacking linux-libc-dev:amd64 (6.8.0-11.11) ... 383s Selecting previously unselected package libcrypt-dev:amd64. 383s Preparing to unpack .../24-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... 383s Unpacking libcrypt-dev:amd64 (1:4.4.36-4) ... 383s Selecting previously unselected package libtirpc-dev:amd64. 383s Preparing to unpack .../25-libtirpc-dev_1.3.4+ds-1build1_amd64.deb ... 383s Unpacking libtirpc-dev:amd64 (1.3.4+ds-1build1) ... 383s Selecting previously unselected package libnsl-dev:amd64. 383s Preparing to unpack .../26-libnsl-dev_1.3.0-3_amd64.deb ... 383s Unpacking libnsl-dev:amd64 (1.3.0-3) ... 383s Selecting previously unselected package rpcsvc-proto. 383s Preparing to unpack .../27-rpcsvc-proto_1.4.2-0ubuntu6_amd64.deb ... 383s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 383s Selecting previously unselected package libc6-dev:amd64. 383s Preparing to unpack .../28-libc6-dev_2.39-0ubuntu2_amd64.deb ... 383s Unpacking libc6-dev:amd64 (2.39-0ubuntu2) ... 383s Selecting previously unselected package uuid-dev:amd64. 383s Preparing to unpack .../29-uuid-dev_2.39.3-6ubuntu2_amd64.deb ... 383s Unpacking uuid-dev:amd64 (2.39.3-6ubuntu2) ... 383s Selecting previously unselected package libblkid-dev:amd64. 383s Preparing to unpack .../30-libblkid-dev_2.39.3-6ubuntu2_amd64.deb ... 383s Unpacking libblkid-dev:amd64 (2.39.3-6ubuntu2) ... 383s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 383s Preparing to unpack .../31-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_amd64.deb ... 383s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-2ubuntu1) ... 383s Selecting previously unselected package libudev-dev:amd64. 383s Preparing to unpack .../32-libudev-dev_255.2-3ubuntu2_amd64.deb ... 383s Unpacking libudev-dev:amd64 (255.2-3ubuntu2) ... 383s Selecting previously unselected package libsepol-dev:amd64. 383s Preparing to unpack .../33-libsepol-dev_3.5-2_amd64.deb ... 383s Unpacking libsepol-dev:amd64 (3.5-2) ... 383s Selecting previously unselected package libpcre2-16-0:amd64. 383s Preparing to unpack .../34-libpcre2-16-0_10.42-4ubuntu1_amd64.deb ... 383s Unpacking libpcre2-16-0:amd64 (10.42-4ubuntu1) ... 383s Selecting previously unselected package libpcre2-32-0:amd64. 383s Preparing to unpack .../35-libpcre2-32-0_10.42-4ubuntu1_amd64.deb ... 383s Unpacking libpcre2-32-0:amd64 (10.42-4ubuntu1) ... 383s Selecting previously unselected package libpcre2-posix3:amd64. 383s Preparing to unpack .../36-libpcre2-posix3_10.42-4ubuntu1_amd64.deb ... 383s Unpacking libpcre2-posix3:amd64 (10.42-4ubuntu1) ... 383s Selecting previously unselected package libpcre2-dev:amd64. 383s Preparing to unpack .../37-libpcre2-dev_10.42-4ubuntu1_amd64.deb ... 383s Unpacking libpcre2-dev:amd64 (10.42-4ubuntu1) ... 383s Selecting previously unselected package libselinux1-dev:amd64. 383s Preparing to unpack .../38-libselinux1-dev_3.5-2build1_amd64.deb ... 383s Unpacking libselinux1-dev:amd64 (3.5-2build1) ... 383s Selecting previously unselected package libdevmapper-dev:amd64. 383s Preparing to unpack .../39-libdevmapper-dev_2%3a1.02.185-2ubuntu1_amd64.deb ... 383s Unpacking libdevmapper-dev:amd64 (2:1.02.185-2ubuntu1) ... 383s Selecting previously unselected package libjson-c-dev:amd64. 383s Preparing to unpack .../40-libjson-c-dev_0.17-1_amd64.deb ... 383s Unpacking libjson-c-dev:amd64 (0.17-1) ... 383s Selecting previously unselected package libssl-dev:amd64. 383s Preparing to unpack .../41-libssl-dev_3.0.10-1ubuntu4_amd64.deb ... 383s Unpacking libssl-dev:amd64 (3.0.10-1ubuntu4) ... 383s Selecting previously unselected package libcryptsetup-dev:amd64. 383s Preparing to unpack .../42-libcryptsetup-dev_2%3a2.7.0-1ubuntu1_amd64.deb ... 383s Unpacking libcryptsetup-dev:amd64 (2:2.7.0-1ubuntu1) ... 383s Selecting previously unselected package libtcl8.6:amd64. 383s Preparing to unpack .../43-libtcl8.6_8.6.13+dfsg-2_amd64.deb ... 383s Unpacking libtcl8.6:amd64 (8.6.13+dfsg-2) ... 383s Selecting previously unselected package tcl8.6. 383s Preparing to unpack .../44-tcl8.6_8.6.13+dfsg-2_amd64.deb ... 383s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 383s Selecting previously unselected package tcl-expect:amd64. 383s Preparing to unpack .../45-tcl-expect_5.45.4-2build1_amd64.deb ... 383s Unpacking tcl-expect:amd64 (5.45.4-2build1) ... 383s Selecting previously unselected package expect. 384s Preparing to unpack .../46-expect_5.45.4-2build1_amd64.deb ... 384s Unpacking expect (5.45.4-2build1) ... 384s Selecting previously unselected package keyutils. 384s Preparing to unpack .../47-keyutils_1.6.3-3_amd64.deb ... 384s Unpacking keyutils (1.6.3-3) ... 384s Selecting previously unselected package sharutils. 384s Preparing to unpack .../48-sharutils_1%3a4.15.2-9_amd64.deb ... 384s Unpacking sharutils (1:4.15.2-9) ... 384s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-2ubuntu1) ... 384s Setting up libjson-c-dev:amd64 (0.17-1) ... 384s Setting up linux-libc-dev:amd64 (6.8.0-11.11) ... 384s Setting up libgomp1:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libpcre2-16-0:amd64 (10.42-4ubuntu1) ... 384s Setting up libpcre2-32-0:amd64 (10.42-4ubuntu1) ... 384s Setting up libtirpc-dev:amd64 (1.3.4+ds-1build1) ... 384s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 384s Setting up libquadmath0:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libssl-dev:amd64 (3.0.10-1ubuntu4) ... 384s Setting up libmpc3:amd64 (1.3.1-1) ... 384s Setting up libatomic1:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libtcl8.6:amd64 (8.6.13+dfsg-2) ... 384s Setting up libudev-dev:amd64 (255.2-3ubuntu2) ... 384s Setting up libsepol-dev:amd64 (3.5-2) ... 384s Setting up libubsan1:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libpcre2-posix3:amd64 (10.42-4ubuntu1) ... 384s Setting up keyutils (1.6.3-3) ... 384s Setting up libnsl-dev:amd64 (1.3.0-3) ... 384s Setting up libhwasan0:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... 384s Setting up libasan8:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libtsan2:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up sharutils (1:4.15.2-9) ... 384s Setting up libisl23:amd64 (0.26-3) ... 384s Setting up libc-dev-bin (2.39-0ubuntu2) ... 384s Setting up libargon2-dev:amd64 (0~20190702+dfsg-4) ... 384s Setting up libcc1-0:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up liblsan0:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up libitm1:amd64 (14-20240221-2.1ubuntu1) ... 384s Setting up tcl8.6 (8.6.13+dfsg-2) ... 384s Setting up cpp-13-x86-64-linux-gnu (13.2.0-16ubuntu1) ... 384s Setting up tcl-expect:amd64 (5.45.4-2build1) ... 384s Setting up libgcc-13-dev:amd64 (13.2.0-16ubuntu1) ... 384s Setting up libc6-dev:amd64 (2.39-0ubuntu2) ... 384s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 384s Setting up libpcre2-dev:amd64 (10.42-4ubuntu1) ... 384s Setting up cpp-13 (13.2.0-16ubuntu1) ... 384s Setting up libselinux1-dev:amd64 (3.5-2build1) ... 384s Setting up gcc-13-x86-64-linux-gnu (13.2.0-16ubuntu1) ... 384s Setting up expect (5.45.4-2build1) ... 384s Setting up uuid-dev:amd64 (2.39.3-6ubuntu2) ... 384s Setting up gcc-13 (13.2.0-16ubuntu1) ... 384s Setting up libdevmapper-dev:amd64 (2:1.02.185-2ubuntu1) ... 384s Setting up cpp (4:13.2.0-7ubuntu1) ... 384s Setting up libblkid-dev:amd64 (2.39.3-6ubuntu2) ... 384s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 384s Setting up libcryptsetup-dev:amd64 (2:2.7.0-1ubuntu1) ... 384s Setting up gcc (4:13.2.0-7ubuntu1) ... 384s Setting up autopkgtest-satdep (0) ... 384s Processing triggers for man-db (2.12.0-3) ... 385s Processing triggers for install-info (7.1-3) ... 385s Processing triggers for libc-bin (2.39-0ubuntu2) ... 388s (Reading database ... 74568 files and directories currently installed.) 388s Removing autopkgtest-satdep (0) ... 388s autopkgtest [17:32:59]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 388s autopkgtest [17:32:59]: test upstream-testsuite: [----------------------- 389s make: Entering directory '/tmp/autopkgtest.FVx5BM/build.M6D/src/tests' 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 389s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 389s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 389s cc -c all-symbols-test.c 389s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 389s cc -o all-symbols-test all-symbols-test.o -ldl 389s cc -o differ differ.o 389s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 389s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 391s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 393s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 393s [00modules-test] 393s Cryptsetup test environment (Mon Mar 4 17:33:04 UTC 2024) 393s Linux autopkgtest 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 00:29:05 UTC 2024 x86_64 x86_64 x86_64 GNU/Linux 393s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 393s Memory 393s total used free shared buff/cache available 393s Mem: 3916 436 3018 0 688 3479 393s Swap: 0 0 0 393s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 393s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 393s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 393s Cryptsetup defaults: 393s Default compiled-in metadata format is LUKS2 (for luksFormat action). 393s 393s LUKS2 external token plugin support is enabled. 393s LUKS2 external token plugin path: /lib/x86_64-linux-gnu/cryptsetup. 393s 393s Default compiled-in key and passphrase parameters: 393s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 393s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 393s Default PBKDF for LUKS2: argon2id 393s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 393s 393s Default compiled-in device cipher parameters: 393s loop-AES: aes, Key 256 bits 393s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 393s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 393s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 393s Library version: 1.02.185 (2022-05-18) 393s Driver version: 4.48.0 393s Device mapper targets: 393s zero v1.2.0 393s integrity v1.10.0 393s verity v1.9.0 393s crypt v1.24.0 393s multipath v1.14.0 393s striped v1.6.0 393s linear v1.4.0 393s error v1.7.0 393s [align-test] 395s # Create desktop-class 4K drive 395s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 396s Formatting using topology info (256 bits key)...PASSED 396s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 396s Nothing to read on input. 396s PASSED 396s Formatting using topology info (128 bits key)...Nothing to read on input. 396s PASSED 396s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 396s PASSED 397s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 397s PASSED 397s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 397s PASSED 399s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 399s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 400s Formatting using topology info (256 bits key)...Nothing to read on input. 400s PASSED 400s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 400s PASSED 400s Formatting using topology info (128 bits key)...PASSED 400s Nothing to read on input. 400s Formatting using forced sector alignment 8 (128 bits key)...PASSED 400s Nothing to read on input. 400s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 400s PASSED 401s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 401s Nothing to read on input. 403s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 403s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 404s Formatting using topology info (256 bits key)...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 404s PASSED 404s Formatting using topology info (128 bits key)...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 404s PASSED 406s # Create enterprise-class 4K drive 406s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 407s Formatting using topology info (256 bits key)...Nothing to read on input. 407s PASSED 407s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 407s PASSED 408s Formatting using topology info (128 bits key)...Nothing to read on input. 408s PASSED 408s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 408s PASSED 410s # Create classic 512B drive and stack dm-linear 410s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 411s Formatting using topology info (256 bits key)...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 411s PASSED 411s Formatting using topology info (128 bits key)...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 8 (128 bits key)...PASSED 411s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 411s PASSED 411s Nothing to read on input. 414s # Create classic 512B drive and stack dm-linear (plain mode) 415s Formatting plain device (sector size 512)...PASSED 415s Formatting plain device (sector size 1024)...PASSED 415s Formatting plain device (sector size 2048)...PASSED 415s Formatting plain device (sector size 4096)...PASSED 415s Formatting plain device (sector size 1111, must fail)...PASSED 415s Formatting plain device (sector size 8192, must fail)...PASSED 415s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 415s Formatting plain device (sector size 512)...PASSED 415s Formatting plain device (sector size 1024)...PASSED 415s Formatting plain device (sector size 2048, must fail)...PASSED 415s Formatting plain device (sector size 4096, must fail)...PASSED 417s # Create enterprise-class 4K drive with fs and LUKS images. 418s Format using fs image img_fs_ext4.img.xz. 418s Format using fs image img_fs_vfat.img.xz. 418s Format using fs image img_fs_xfs.img.xz. 421s [align-test2] 424s Default alignment detected: 32768 sectors 426s # Create desktop-class 4K drive 426s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 427s Formatting using topology info...Nothing to read on input. 428s PASSED 428s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 428s PASSED 428s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 428s PASSED 428s Formatting using topology info (encryption sector size 4096)...PASSED 428s Formatting using forced sector alignment 1...Nothing to read on input. 428s Nothing to read on input. 428s PASSED 428s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 428s Nothing to read on input. 429s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 8...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 429s PASSED 429s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 429s PASSED 430s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32769...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 430s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 430s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 430s Formatting using forced sector alignment 32768...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 430s PASSED 430s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 430s Nothing to read on input. 433s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 433s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 434s Formatting using topology info...Nothing to read on input. 434s PASSED 434s Formatting using topology info (encryption sector size 1024)...PASSED 434s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 434s Nothing to read on input. 434s PASSED 434s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 434s PASSED 434s Formatting using forced sector alignment 1...Nothing to read on input. 434s PASSED 435s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 8...Nothing to read on input. 435s PASSED 435s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 435s PASSED 436s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 32769...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 436s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 436s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 436s Formatting using forced sector alignment 32768...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 436s PASSED 436s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 436s PASSED 437s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 437s PASSED 439s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 439s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 440s Formatting using topology info...Nothing to read on input. 440s PASSED 441s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 441s PASSED 441s Formatting using topology info (encryption sector size 2048)...PASSED 441s Nothing to read on input. 441s Nothing to read on input. 441s Nothing to read on input. 441s Formatting using topology info (encryption sector size 4096)...PASSED 441s Formatting using forced sector alignment 1...PASSED 441s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 441s PASSED 441s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 441s PASSED 441s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 441s PASSED 441s Formatting using forced sector alignment 8...Nothing to read on input. 441s PASSED 441s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 441s PASSED 442s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 442s PASSED 442s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 442s PASSED 442s Formatting using forced sector alignment 32769...Nothing to read on input. 442s PASSED 442s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 442s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 442s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 442s Formatting using forced sector alignment 32768...Nothing to read on input. 442s PASSED 442s Formatting using forced sector alignment 32768 (encryption sector size 1024)...PASSED 442s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 443s Nothing to read on input. 443s PASSED 443s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 443s PASSED 445s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 445s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 446s Formatting using topology info...Nothing to read on input. 446s PASSED 446s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 446s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 446s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 446s Formatting using forced sector alignment 1...PASSED 446s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 446s Nothing to read on input. 446s PASSED 447s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 447s PASSED 447s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 447s PASSED 447s Formatting using forced sector alignment 8...Nothing to read on input. 447s PASSED 447s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 447s PASSED 447s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 447s PASSED 447s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 447s PASSED 448s Formatting using forced sector alignment 32769...Nothing to read on input. 448s PASSED 448s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 448s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 448s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 448s Formatting using forced sector alignment 32768...Nothing to read on input. 448s PASSED 448s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 448s PASSED 448s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 448s PASSED 448s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 448s PASSED 450s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 450s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 452s Formatting using topology info...Nothing to read on input. 452s PASSED 452s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 452s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 452s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 452s Formatting using forced sector alignment 1...Nothing to read on input. 452s PASSED 452s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 452s PASSED 452s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 452s PASSED 452s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 452s PASSED 453s Formatting using forced sector alignment 8...Nothing to read on input. 453s PASSED 453s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 453s PASSED 453s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 453s PASSED 453s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 453s PASSED 453s Formatting using forced sector alignment 32769...Nothing to read on input. 453s PASSED 453s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 453s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 453s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 453s Formatting using forced sector alignment 32768...Nothing to read on input. 453s PASSED 454s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 454s PASSED 454s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 454s PASSED 454s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 454s PASSED 456s # Create enterprise-class 4K drive 456s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 457s Formatting using topology info...Nothing to read on input. 457s PASSED 458s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 458s PASSED 458s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 458s PASSED 458s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 458s PASSED 458s Formatting using forced sector alignment 1...Nothing to read on input. 458s PASSED 458s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 458s PASSED 458s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 458s PASSED 459s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 459s PASSED 459s Formatting using forced sector alignment 8...Nothing to read on input. 459s PASSED 459s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 459s PASSED 459s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 459s PASSED 459s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 459s PASSED 459s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 459s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 459s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 460s Formatting using forced sector alignment 32768...Nothing to read on input. 460s PASSED 460s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 460s PASSED 460s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 460s PASSED 460s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 460s PASSED 462s # Create classic 512B drive and stack dm-linear 462s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 464s Formatting using topology info...PASSED 464s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 464s Nothing to read on input. 464s PASSED 464s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 464s PASSED 464s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 464s PASSED 464s Formatting using forced sector alignment 1...Nothing to read on input. 464s PASSED 464s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 464s PASSED 465s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 465s PASSED 465s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 465s PASSED 465s Formatting using forced sector alignment 8...Nothing to read on input. 465s PASSED 465s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 465s PASSED 465s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 465s PASSED 466s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 466s PASSED 466s Formatting using forced sector alignment 32769...Nothing to read on input. 466s PASSED 466s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 466s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 466s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 466s Formatting using forced sector alignment 32768...PASSED 466s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 466s Nothing to read on input. 466s PASSED 466s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 466s PASSED 467s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 467s PASSED 469s # Create enterprise-class 4K drive with fs and LUKS images. 470s Format using fs image img_fs_ext4.img.xz. 470s Format using fs image img_fs_vfat.img.xz. 470s Format using fs image img_fs_xfs.img.xz. 470s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 473s # Create classic 512B drive 473s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 474s Formatting using optimal encryption sector size (expecting 512)...PASSED 474s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 476s # Create desktop-class 4K drive 476s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 477s Formatting using optimal encryption sector size (expecting 4096)...PASSED 477s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 478s Formatting using optimal encryption sector size (expecting 512)...PASSED 478s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 480s # Create enterprise-class 4K drive 480s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 481s Formatting using optimal encryption sector size (expecting 4096)...PASSED 481s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 484s [all-symbols-test] 484s Checking dlopen(libcryptsetup.so.12)...OK 484s Performed 144 symbol checks in total. 484s [api-test] 580s NonFIPSAlg: Crypto is properly initialised in format 580s AddDevicePlain: A plain device API creation 580s HashDevicePlain: A plain device API hash 580s AddDeviceLuks: Format and use LUKS device 580s LuksHeaderLoad: Header load 580s LuksHeaderRestore: LUKS header restore 580s LuksHeaderBackup: LUKS header backup 580s ResizeDeviceLuks: LUKS device resize 580s UseLuksDevice: Use pre-formated LUKS device 580s SuspendDevice: Suspend/Resume 580s UseTempVolumes: Format and use temporary encrypted device 580s CallbacksTest: API callbacks 580s VerityTest: DM verity 580s TcryptTest: Tcrypt API 580s IntegrityTest: Integrity API 580s ResizeIntegrity: Integrity raw resize 580s ResizeIntegrityWithKey: Integrity raw resize with key 580s WipeTest: Wipe device 580s LuksKeyslotAdd: Adding keyslot via new API 580s VolumeKeyGet: Getting volume key via keyslot context API 580s [api-test-2] 697s AddDeviceLuks2: Format and use LUKS2 device 697s Luks2MetadataSize: LUKS2 metadata settings 697s Luks2HeaderLoad: LUKS2 header load 697s Luks2HeaderRestore: LUKS2 header restore 697s Luks2HeaderBackup: LUKS2 header backup 697s ResizeDeviceLuks2: LUKS2 device resize tests 697s UseLuks2Device: Use pre-formated LUKS2 device 697s SuspendDevice: LUKS2 Suspend/Resume 697s UseTempVolumes: Format and use temporary encrypted device 697s Tokens: General tokens API 697s TokenActivationByKeyring: Builtin kernel keyring token 697s LuksConvert: LUKS1 <-> LUKS2 conversions 697s Pbkdf: Default PBKDF manipulation routines 697s Luks2KeyslotParams: Add a new keyslot with different encryption 697s Luks2KeyslotAdd: Add a new keyslot by unused key 697s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 697s Luks2Requirements: LUKS2 requirements flags 697s Luks2Integrity: LUKS2 with data integrity 697s Luks2Refresh: Active device table refresh 697s Luks2Flags: LUKS2 persistent flags 697s LuksKeyslotAdd: Adding keyslot via new API 697s VolumeKeyGet: Getting volume key via keyslot context API 697s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 697s Luks2Repair: LUKS2 repair 697s [bitlk-compat-test] 697s HEADER CHECK 697s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 697s bitlk-images/bitlk-aes-cbc-128.img [OK] 697s bitlk-images/bitlk-aes-cbc-256.img [OK] 697s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 697s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 697s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 697s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 697s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 697s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 697s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 697s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 697s bitlk-images/bitlk-aes-xts-128.img [OK] 697s bitlk-images/bitlk-aes-xts-256.img [OK] 697s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 697s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 697s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 697s ACTIVATION FS UUID CHECK 698s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 699s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 700s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 701s bitlk-images/bitlk-aes-cbc-128.img [OK] 702s bitlk-images/bitlk-aes-cbc-128.img [OK] 703s bitlk-images/bitlk-aes-cbc-128.img [OK] 704s bitlk-images/bitlk-aes-cbc-256.img [OK] 705s bitlk-images/bitlk-aes-cbc-256.img [OK] 706s bitlk-images/bitlk-aes-cbc-256.img [OK] 707s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 709s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 710s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 713s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 714s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 715s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 716s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 717s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 718s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 718s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 718s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 718s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 719s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 720s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 721s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 722s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 722s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 723s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 724s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 725s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 726s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 727s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 728s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 729s bitlk-images/bitlk-aes-xts-128.img [OK] 730s bitlk-images/bitlk-aes-xts-128.img [OK] 730s bitlk-images/bitlk-aes-xts-128.img [OK] 731s bitlk-images/bitlk-aes-xts-256.img [OK] 732s bitlk-images/bitlk-aes-xts-256.img [OK] 733s bitlk-images/bitlk-aes-xts-256.img [OK] 733s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 733s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 734s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 734s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 736s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 737s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 737s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 738s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 739s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 739s [blockwise-compat-test] 739s System PAGE_SIZE=4096 739s Run tests in local filesystem 740s # Create classic 512B drive 740s # (logical_block_size=512, physical_block_size=512) 742s Run tests in img_fs_ext4.img.xz put on top block device. 743s Run tests in img_fs_vfat.img.xz put on top block device. 744s Run tests in img_fs_xfs.img.xz put on top block device. 744s # Create desktop-class 4K drive 744s # (logical_block_size=512, physical_block_size=4096) 747s Run tests in img_fs_ext4.img.xz put on top block device. 747s Run tests in img_fs_vfat.img.xz put on top block device. 748s Run tests in img_fs_xfs.img.xz put on top block device. 749s # Create enterprise-class 4K drive 749s # (logical_block_size=4096, physical_block_size=4096) 751s Run tests in img_fs_ext4.img.xz put on top block device. 752s Run tests in img_fs_vfat.img.xz put on top block device. 752s Run tests in img_fs_xfs.img.xz put on top block device. 753s [compat-args-test] 753s [1] Current state 753s [compat-test] 753s CASE: Image in file tests (root capabilities not required) 753s [1] format 753s [2] open 754s [3] add key 754s [4] change key 754s [5] remove key 754s [6] kill slot 754s [7] header backup 754s [8] header restore 754s [9] luksDump 754s [10] uuid 755s CASE: [1] open - compat image - acceptance check 755s CASE: [2] open - compat image - denial check 755s CASE: [3] format 758s CASE: [4] format using hash sha512 762s CASE: [5] open 766s CASE: [6] add key 780s CASE: [7] unsuccessful delete 781s CASE: [8] successful delete 781s Nothing to read on input. 783s CASE: [9] add key test for key files 787s CASE: [10] delete key test with key1 as remaining key 788s CASE: [11] delete last key 788s CASE: [12] parameter variation test 792s CASE: [13] open/close - stacked devices 799s CASE: [14] format/open - passphrase on stdin & new line 800s CASE: [15] UUID - use and report provided UUID 800s CASE: [16] luksFormat 800s CASE: [17] AddKey volume key, passphrase and keyfile 801s CASE: [18] RemoveKey passphrase and keyfile 802s Nothing to read on input. 802s CASE: [19] create & status & resize 804s CASE: [20] Disallow open/create if already mapped. 814s CASE: [21] luksDump 814s CASE: [22] remove disappeared device 814s CASE: [23] ChangeKey passphrase and keyfile 815s CASE: [24] Keyfile limit 816s CASE: [25] Create shared segments 817s CASE: [26] Suspend/Resume 817s CASE: [27] luksOpen/luksResume with specified key slot number 831s CASE: [28] Detached LUKS header 831s Nothing to read on input. 832s CASE: [29] Repair metadata 835s CASE: [30] LUKS erase 836s CASE: [31] Deferred removal of device 836s CASE: [32] Interactive password retry from terminal. 836s CASE: [33] Interactive unsuccessful password retry from terminal. 836s CASE: [34] Interactive kill of last key slot. 837s CASE: [35] Interactive format of device. 837s CASE: [36] Interactive unsuccessful format of device. 838s CASE: [37] Interactive add key. 838s CASE: [38] Interactive change key. 839s CASE: [39] Interactive suspend and resume. 840s CASE: [40] Long passphrase from TTY. 840s CASE: [41] New luksAddKey options. 840s [compat-test2] 840s CASE: [0] Detect LUKS2 environment 841s CASE: [1] Data offset 842s CASE: [2] Sector size and old payload alignment 843s CASE: [3] format 843s CASE: [4] format using hash sha512 843s CASE: [5] open 844s CASE: [6] add key 844s CASE: [7] unsuccessful delete 844s CASE: [8] successful delete 844s Nothing to read on input. 844s CASE: [9] add key test for key files 844s CASE: [10] delete key test with key1 as remaining key 844s CASE: [11] delete last key 845s CASE: [12] parameter variation test 845s CASE: [13] open/close - stacked devices 846s CASE: [14] format/open - passphrase on stdin & new line 847s CASE: [15] UUID - use and report provided UUID 847s CASE: [16] luksFormat 848s CASE: [17] AddKey volume key, passphrase and keyfile 849s CASE: [18] RemoveKey passphrase and keyfile 850s Nothing to read on input. 850s CASE: [19] create & status & resize 852s CASE: [20] Disallow open/create if already mapped. 853s CASE: [21] luksDump 853s CASE: [22] remove disappeared device 854s CASE: [23] ChangeKey passphrase and keyfile 854s CASE: [24] Keyfile limit 855s CASE: [26] Suspend/Resume 856s CASE: [27] luksOpen/Resume with specified key slot number 857s Nothing to read on input. 858s CASE: [28] Detached LUKS header 858s Nothing to read on input. 859s CASE: [29] Repair metadata 859s CASE: [30] LUKS erase 860s CASE: [31] LUKS convert 860s Nothing to read on input. 861s CASE: [32] LUKS2 key in keyring 862s CASE: [33] tokens 862s Nothing to read on input. 863s CASE: [34] LUKS keyslot priority 863s CASE: [35] LUKS label and subsystem 864s CASE: [36] LUKS PBKDF setting 872s CASE: [37] LUKS Keyslot convert 873s Nothing to read on input. 875s CASE: [38] luksAddKey unbound tests 875s Nothing to read on input. 875s Nothing to read on input. 875s CASE: [39] LUKS2 metadata variants 878s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 878s CASE: [40] LUKS2 metadata areas 879s CASE: [41] Per-keyslot encryption parameters 886s CASE: [42] Some encryption compatibility mode tests 887s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 887s CASE: [43] New luksAddKey options. 888s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 889s CASE: [45] Link VK to a keyring and use custom VK type. 894s CASE: [45] Blkid disable check 895s CASE: [46] Init from suspended device 895s [device-test] 895s [1] Using tmpfs for image 895s [2] Kernel dmcrypt performance options 895s PLAIN: same_cpu_crypt submit_from_cpus allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 896s no_read_workqueue no_write_workqueue 897s Nothing to read on input. 897s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 899s LUKS2: same_cpu_crypt submit_from_cpus Nothing to read on input. 900s allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 900s [3] Kernel dmcrypt sector size options 901s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 901s LUKS2 sector size:[512][1024][2048][4096] 901s [4] Disappeared device test: 906s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 906s [discards-test] 907s [1] Allowing discards for LUKS device 910s [2] Allowing discards for plain device 911s [fvault2-compat-test] 911s HEADER CHECK 911s fvault2-images/small [OK] 911s ACTIVATION CHECK 912s fvault2-images/small [OK] 912s [integrity-compat-test] 912s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 913s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 914s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 915s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 916s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 916s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 917s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 918s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 919s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 920s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 921s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 922s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 922s Error detection tests: 922s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 923s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 923s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 923s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 924s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 924s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 924s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 925s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 925s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 925s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 926s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 927s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 927s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 928s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 928s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 929s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 929s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 929s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 930s [KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 930s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 931s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 931s Journal parameters tests: 931s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 931s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 931s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 932s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 932s Journal encryption tests: 932s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 932s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 932s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 932s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 932s Mode tests: 933s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 933s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 933s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 934s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 934s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 934s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 935s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 936s Separate metadata device:[CHECKSUM OK][OK] 936s Bitmap mode parameters:[OK] 936s Bitmap error detection tests: 936s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 937s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 937s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 938s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 938s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 939s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 940s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 940s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 940s Big device:[OK] 941s Deferred removal of device:[OK] 942s Fixed HMAC and legacy flags:[OK] 942s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 943s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 944s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 946s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 948s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 951s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 952s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 955s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 957s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 960s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 960s [keyring-compat-test] 962s Testing aes-xts-plain64...OK 962s Testing aes-cbc-essiv:sha256...OK 962s Testing serpent-cbc-tcw...OK 963s Test LUKS2 key refresh...OK 963s [keyring-test] 963s [1] Valid keyring keys 963s [2] message ioctl 963s [3] bOrked keys 964s [loopaes-test] 964s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 964s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 965s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 966s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 966s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 967s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 968s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 968s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 969s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 969s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 969s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 970s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 970s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 971s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 971s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 971s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 972s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 972s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 973s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 973s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 973s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 974s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 974s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 975s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 975s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 975s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 975s [luks1-compat-test] 976s REQUIRED KDF TEST 977s REQUIRED CIPHERS TEST 977s # Algorithm | Key | Encryption | Decryption 979s aes-xts 256b 1554.7 MiB/s 1561.3 MiB/s 981s twofish-xts 256b 277.2 MiB/s 275.3 MiB/s 983s serpent-xts 256b 446.8 MiB/s 428.6 MiB/s 985s aes-cbc 256b 665.7 MiB/s 1568.4 MiB/s 987s aes-lrw 256b 915.5 MiB/s 929.8 MiB/s 987s PASSPHRASE CHECK 987s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 987s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 987s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 987s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 987s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 987s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 987s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 987s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 987s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 987s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 987s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 987s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 987s ACTIVATION FS UUID CHECK 987s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 987s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 987s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 987s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 987s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 987s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 988s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 988s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 988s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 988s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 988s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 988s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 988s [luks2-integrity-test] 989s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 991s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 992s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 993s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 994s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 995s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 995s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 996s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 997s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 998s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 999s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 999s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1000s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1001s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1002s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1003s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1004s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1004s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1005s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1006s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1007s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1008s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1008s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1010s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1012s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1012s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1014s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1015s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1016s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1016s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1017s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1018s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1019s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1019s [luks2-reencryption-mangle-test] 1019s [1] Reencryption with old flag is rejected 1024s [2] Old reencryption in-progress (journal) 1027s [3] Old reencryption in-progress (checksum) 1030s [4] Old decryption in-progress (journal) 1032s [5] Old decryption in-progress (checksum) 1034s [6] Old reencryption in-progress (datashift) 1036s [7] Reencryption with various mangled metadata 1047s [8] Reencryption with AEAD is not supported 1048s [9] Decryption with datashift 1050s [luks2-reencryption-test] 1052s [1] Reencryption 1062s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1065s [small device reencryption][OK] 1065s [2] Encryption with data shift 1075s [3] Encryption with detached header 1096s [4] Reencryption with detached header 1109s [5] Decryption with detached header 1128s [6] Reencryption recovery 1132s sector size 512->512 1133s ERR writes to sectors [11661,11691] 1133s resilience mode: checksum ...[OK] 1134s resilience mode: journal ...[OK] 1134s sector size 512->4096 1134s ERR writes to sectors [14720,14759] 1135s resilience mode: checksum ...[OK] 1135s resilience mode: journal ...[OK] 1135s sector size 4096->4096 1136s ERR writes to sectors [14640,14671] 1136s resilience mode: checksum ...[OK] 1137s resilience mode: journal ...[OK] 1137s [7] Reencryption recovery (online i/o error) 1137s sector size 512->512 1137s ERR writes to sectors [31266,31283] 1138s resilience mode: checksum ...[OK] 1140s resilience mode: journal ...[OK] 1140s sector size 512->4096 1140s ERR writes to sectors [64816,64847] 1141s resilience mode: checksum ...[OK] 1143s resilience mode: journal ...[OK] 1143s sector size 4096->4096 1143s ERR writes to sectors [57032,57079] 1145s resilience mode: checksum ...[OK] 1147s resilience mode: journal ...[OK] 1147s sector size 512->512 (recovery by VK) 1147s ERR writes to sectors (recovery by VK) [16290,16321] 1148s resilience mode: checksum ...[OK] 1149s resilience mode: journal ...[OK] 1149s sector size 512->4096 1149s ERR writes to sectors (recovery by VK) [39896,39903] 1151s resilience mode: checksum ...[OK] 1153s resilience mode: journal ...[OK] 1153s sector size 4096->4096 1153s ERR writes to sectors (recovery by VK) [45928,45935] 1154s resilience mode: checksum ...[OK] 1156s resilience mode: journal ...[OK] 1156s [8] Reencryption with detached header recovery 1157s sector size 512->512 1158s ERR writes to sectors [63430,63464] 1159s resilience mode: checksum ...[OK] 1160s resilience mode: journal ...[OK] 1160s sector size 512->4096 1160s ERR writes to sectors [38392,38415] 1161s resilience mode: checksum ...[OK] 1162s resilience mode: journal ...[OK] 1162s sector size 4096->4096 1162s ERR writes to sectors [51568,51583] 1163s resilience mode: checksum ...[OK] 1164s resilience mode: journal ...[OK] 1164s [9] Reencryption with detached header recovery (online i/o error) 1164s sector size 512->512 1164s ERR writes to sectors [20888,20940] 1166s resilience mode: checksum ...[OK] 1167s resilience mode: journal ...[OK] 1167s sector size 512->4096 1167s ERR writes to sectors [34792,34823] 1169s resilience mode: checksum ...[OK] 1171s resilience mode: journal ...[OK] 1171s sector size 4096->4096 1171s ERR writes to sectors [17424,17479] 1173s resilience mode: checksum ...[OK] 1174s resilience mode: journal ...[OK] 1174s [10] Encryption recovery 1174s sector size 512 1174s ERR writes to sectors [23038,23097] 1176s resilience mode: datashift ...[OK] 1176s sector size 4096 1176s ERR writes to sectors [32096,32127] 1177s resilience mode: datashift ...[OK] 1177s [11] Encryption recovery (online i/o error) 1177s sector size 512 1177s ERR writes to sectors [47448,47503] 1180s resilience mode: datashift ...[OK] 1180s sector size 4096 1180s ERR writes to sectors [45384,45399] 1183s resilience mode: datashift ...[OK] 1183s [12] Encryption with detached header recovery 1184s sector size 512 1184s ERR writes to sectors [16064,16076] 1185s resilience mode: checksum ...[OK] 1186s resilience mode: journal ...[OK] 1186s sector size 4096 1186s ERR writes to sectors [8656,8679] 1186s resilience mode: checksum ...[OK] 1187s resilience mode: journal ...[OK] 1187s [13] Encryption with detached header recovery (online i/o error) 1187s sector size 512 1187s ERR writes to sectors [30874,30912] 1190s resilience mode: checksum ...[OK] 1191s resilience mode: journal ...[OK] 1191s sector size 4096 1191s ERR writes to sectors [6816,6839] 1193s resilience mode: checksum ...[OK] 1195s resilience mode: journal ...[OK] 1195s [14] Decryption with detached header recovery 1195s sector size 512 1195s ERR writes to sectors [15567,15597] 1196s resilience mode: journal ...[OK] 1198s resilience mode: checksum ...[OK] 1198s sector size 4096 1198s ERR writes to sectors [16872,16887] 1200s resilience mode: checksum ...[OK] 1202s resilience mode: journal ...[OK] 1202s [15] Decryption with detached header recovery (online i/o error) 1202s sector size 512 1202s ERR writes to sectors [35239,35279] 1204s resilience mode: journal ...[OK] 1208s resilience mode: checksum ...[OK] 1208s sector size 4096 1208s ERR writes to sectors [23672,23679] 1209s resilience mode: checksum ...[OK] 1212s resilience mode: journal ...[OK] 1212s [16] Offline reencryption with fixed device size. 1227s sector size 512: [checksum][OK][journal][OK][none][OK] 1245s sector size 4096: [checksum][OK][journal][OK][none][OK] 1245s [17] Online reencryption with fixed device size. 1277s sector size 512: [checksum][OK][journal][OK][none][OK] 1316s sector size 4096: [checksum][OK][journal][OK][none][OK] 1316s [18] Offline reencryption with fixed device size (detached header). 1329s sector size 512: [checksum][OK][journal][OK][none][OK] 1342s sector size 4096: [checksum][OK][journal][OK][none][OK] 1342s [19] Online reencryption with fixed device size (detached header). 1366s sector size 512: [checksum][OK][journal][OK][none][OK] 1398s sector size 4096: [checksum][OK][journal][OK][none][OK] 1398s [20] Offline encryption with fixed device size (detached header). 1407s sector size 512: [checksum][OK][journal][OK][none][OK] 1419s sector size 4096: [checksum][OK][journal][OK][none][OK] 1419s [21] Offline decryption with fixed device size (detached header). 1445s sector size 512: [checksum][OK][journal][OK][none][OK] 1470s sector size 4096: [checksum][OK][journal][OK][none][OK] 1470s [22] Multi-keyslot device reencryption 1475s [23] Reencryption with specified new volume key 1477s [24] Reencryption with initial cipher_null 1484s [25] Reencryption recovery with cipher_null 1488s sector size 512->512 1488s ERR writes to sectors [63170,63197] 1489s resilience mode: checksum ...[OK] 1490s resilience mode: journal ...[OK] 1490s sector size 512->4096 1490s ERR writes to sectors [41472,41519] 1490s resilience mode: checksum ...[OK] 1491s resilience mode: journal ...[OK] 1491s sector size 4096->4096 1491s ERR writes to sectors [39952,39959] 1492s resilience mode: checksum ...[OK] 1492s resilience mode: journal ...[OK] 1492s [26] Reencryption recovery with cipher_null (online i/o error) 1492s sector size 512->512 1492s ERR writes to sectors [22714,22734] 1494s resilience mode: checksum ...[OK] 1495s resilience mode: journal ...[OK] 1495s sector size 512->4096 1495s ERR writes to sectors [13160,13167] 1496s resilience mode: checksum ...[OK] 1497s resilience mode: journal ...[OK] 1497s sector size 4096->4096 1497s ERR writes to sectors [50736,50775] 1499s resilience mode: checksum ...[OK] 1501s resilience mode: journal ...[OK] 1501s [27] Verify test passphrase mode works with reencryption metadata 1502s [28] Prevent nested encryption 1504s [29] Conflicting reencryption parameters 1508s [30] Prevent nested encryption of broken LUKS device 1508s [31] Prevent dangerous sector size increase 1512s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1542s [33] Decryption with datashift recovery (error in shift area). 1543s sector size 512 1543s ERR writes to sectors [23340,23351] 1547s resilience:[default][OK] 1547s sector size 4096 1547s ERR writes to sectors [26216,26239] 1551s resilience:[default][OK] 1551s [34] Decryption with datashift recovery (error in moved segment). 1551s sector size 512 1551s ERR writes to sectors [5135,5171] 1555s resilience:[datashift-journal][OK][datashift-checksum][OK] 1555s sector size 4096 1555s ERR writes to sectors [3112,3135] 1559s resilience:[datashift-journal][OK][datashift-checksum][OK] 1559s [35] Decryption with datashift recovery (online i/o error in shift area). 1559s sector size 512 1559s ERR writes to sectors [25932,25962] 1563s resilience:[default][OK] 1563s sector size 4096 1563s ERR writes to sectors [12024,12063] 1567s resilience:[default][OK] 1567s [36] Decryption with datashift recovery (online i/o error in moved segment). 1567s sector size 512 1567s ERR writes to sectors [120,127] 1571s resilience:[datashift-journal][OK][datashift-checksum][OK] 1571s sector size 4096 1571s ERR writes to sectors [2248,2295] 1575s resilience:[datashift-journal][OK][datashift-checksum][OK] 1575s [37] Decryption with datashift (large data offsets) 1592s [luks2-validation-test] 1592s [0] Generating test headers 1592s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1592s generate-luks2-argon2-leftover-params.img.sh...done 1592s generate-luks2-correct-full-json0.img.sh...done 1592s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1592s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1592s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1592s generate-luks2-invalid-checksum-hdr0.img.sh...done 1592s generate-luks2-invalid-checksum-hdr1.img.sh...done 1592s generate-luks2-invalid-json-size-c0.img.sh...done 1592s generate-luks2-invalid-json-size-c1.img.sh...done 1592s generate-luks2-invalid-json-size-c2.img.sh...done 1593s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1593s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1593s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1593s generate-luks2-invalid-object-type-json0.img.sh...done 1593s generate-luks2-invalid-opening-char-json0.img.sh...done 1593s generate-luks2-invalid-tokens.img.sh...done 1593s generate-luks2-invalid-top-objects.img.sh...done 1593s generate-luks2-keyslot-invalid-af.img.sh...done 1593s generate-luks2-keyslot-invalid-area-size.img.sh...done 1593s generate-luks2-keyslot-invalid-area.img.sh...done 1593s generate-luks2-keyslot-invalid-objects.img.sh...done 1593s generate-luks2-keyslot-missing-digest.img.sh...done 1593s generate-luks2-keyslot-too-many-digests.img.sh...done 1593s generate-luks2-metadata-size-128k-secondary.img.sh...done 1593s generate-luks2-metadata-size-128k.img.sh...done 1593s generate-luks2-metadata-size-16k-secondary.img.sh...done 1594s generate-luks2-metadata-size-1m-secondary.img.sh...done 1594s generate-luks2-metadata-size-1m.img.sh...done 1594s generate-luks2-metadata-size-256k-secondary.img.sh...done 1594s generate-luks2-metadata-size-256k.img.sh...done 1594s generate-luks2-metadata-size-2m-secondary.img.sh...done 1594s generate-luks2-metadata-size-2m.img.sh...done 1594s generate-luks2-metadata-size-32k-secondary.img.sh...done 1594s generate-luks2-metadata-size-32k.img.sh...done 1594s generate-luks2-metadata-size-4m-secondary.img.sh...done 1594s generate-luks2-metadata-size-4m.img.sh...done 1595s generate-luks2-metadata-size-512k-secondary.img.sh...done 1595s generate-luks2-metadata-size-512k.img.sh...done 1595s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1595s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1595s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1595s generate-luks2-metadata-size-64k-secondary.img.sh...done 1595s generate-luks2-metadata-size-64k.img.sh...done 1595s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1595s generate-luks2-metadata-size-invalid.img.sh...done 1595s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1595s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1595s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1595s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1595s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1595s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1596s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1596s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1596s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1596s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1596s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1596s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1596s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1596s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1596s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1596s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1596s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1596s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1596s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1596s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1596s generate-luks2-segment-missing-offset.img.sh...done 1596s generate-luks2-segment-missing-size.img.sh...done 1596s generate-luks2-segment-missing-type.img.sh...done 1596s generate-luks2-segment-two.img.sh...done 1596s generate-luks2-segment-unknown-type.img.sh...done 1596s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1596s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1597s generate-luks2-segment-wrong-flags-element.img.sh...done 1597s generate-luks2-segment-wrong-flags.img.sh...done 1597s generate-luks2-segment-wrong-offset.img.sh...done 1597s generate-luks2-segment-wrong-size-0.img.sh...done 1597s generate-luks2-segment-wrong-size-1.img.sh...done 1597s generate-luks2-segment-wrong-size-2.img.sh...done 1597s generate-luks2-segment-wrong-type.img.sh...done 1597s generate-luks2-uint64-max-segment-size.img.sh...done 1597s generate-luks2-uint64-overflow-segment-size.img.sh...done 1597s generate-luks2-uint64-signed-segment-size.img.sh...done 1597s [1] Test basic auto-recovery 1597s Test image: luks2-invalid-checksum-hdr0.img...OK 1597s Test image: luks2-invalid-checksum-hdr1.img...OK 1597s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1597s [2] Test ability to auto-correct mallformed json area 1597s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1597s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1597s Test image: luks2-correct-full-json0.img...OK 1597s Test image: luks2-argon2-leftover-params.img...OK 1597s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1597s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1597s [3] Test LUKS2 json area restrictions 1597s Test image: luks2-non-null-byte-beyond-json0.img...OK 1597s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1597s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1597s Test image: luks2-invalid-opening-char-json0.img...OK 1597s Test image: luks2-invalid-object-type-json0.img...OK 1597s Test image: luks2-overlapping-areas-c0-json0.img...OK 1597s Test image: luks2-overlapping-areas-c1-json0.img...OK 1597s Test image: luks2-overlapping-areas-c2-json0.img...OK 1597s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1597s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1597s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1597s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1597s Test image: luks2-keyslot-missing-digest.img...OK 1597s Test image: luks2-keyslot-too-many-digests.img...OK 1597s [4] Test integers value limits 1597s Test image: luks2-uint64-max-segment-size.img...OK 1597s Test image: luks2-uint64-overflow-segment-size.img...OK 1597s Test image: luks2-uint64-signed-segment-size.img...OK 1597s [5] Test segments validation 1597s Test image: luks2-segment-missing-type.img...OK 1597s Test image: luks2-segment-wrong-type.img...OK 1597s Test image: luks2-segment-missing-offset.img...OK 1597s Test image: luks2-segment-wrong-offset.img...OK 1597s Test image: luks2-segment-missing-size.img...OK 1597s Test image: luks2-segment-wrong-size-0.img...OK 1597s Test image: luks2-segment-wrong-size-1.img...OK 1597s Test image: luks2-segment-wrong-size-2.img...OK 1597s Test image: luks2-segment-crypt-missing-encryption.img...OK 1597s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1597s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1597s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1597s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1597s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1597s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1597s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1597s Test image: luks2-segment-unknown-type.img...OK 1597s Test image: luks2-segment-two.img...OK 1597s Test image: luks2-segment-wrong-flags.img...OK 1597s Test image: luks2-segment-wrong-flags-element.img...OK 1597s Test image: luks2-segment-wrong-backup-key-0.img...OK 1597s Test image: luks2-segment-wrong-backup-key-1.img...OK 1597s Test image: luks2-segment-crypt-empty-encryption.img...OK 1597s [6] Test metadata size and keyslots size (config section) 1597s Test image: luks2-invalid-keyslots-size-c0.img...OK 1597s Test image: luks2-invalid-keyslots-size-c1.img...OK 1597s Test image: luks2-invalid-keyslots-size-c2.img...OK 1597s Test image: luks2-invalid-json-size-c0.img...OK 1597s Test image: luks2-invalid-json-size-c1.img...OK 1597s Test image: luks2-invalid-json-size-c2.img...OK 1597s Test image: luks2-metadata-size-32k.img...OK 1597s Test image: luks2-metadata-size-64k.img...OK 1597s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1597s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1597s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1597s Test image: luks2-metadata-size-128k.img...OK 1597s Test image: luks2-metadata-size-256k.img...OK 1597s Test image: luks2-metadata-size-512k.img...OK 1598s Test image: luks2-metadata-size-1m.img...OK 1598s Test image: luks2-metadata-size-2m.img...OK 1598s Test image: luks2-metadata-size-4m.img...OK 1598s Test image: luks2-metadata-size-16k-secondary.img...OK 1598s Test image: luks2-metadata-size-32k-secondary.img...OK 1598s Test image: luks2-metadata-size-64k-secondary.img...OK 1598s Test image: luks2-metadata-size-128k-secondary.img...OK 1598s Test image: luks2-metadata-size-256k-secondary.img...OK 1598s Test image: luks2-metadata-size-512k-secondary.img...OK 1598s Test image: luks2-metadata-size-1m-secondary.img...OK 1598s Test image: luks2-metadata-size-2m-secondary.img...OK 1598s Test image: luks2-metadata-size-4m-secondary.img...OK 1598s Test image: luks2-metadata-size-invalid.img...OK 1598s Test image: luks2-metadata-size-invalid-secondary.img...OK 1598s [7] Test invalid metadata object property 1598s Test image: luks2-invalid-tokens.img...OK 1598s Test image: luks2-invalid-top-objects.img...OK 1598s Test image: luks2-keyslot-invalid-area.img...OK 1598s Test image: luks2-keyslot-invalid-area-size.img...OK 1598s Test image: luks2-keyslot-invalid-objects.img...OK 1598s Test image: luks2-keyslot-invalid-af.img...OK 1598s [mode-test] 1599s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1599s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1600s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1600s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1601s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1601s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1603s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1603s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1604s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1604s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1605s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1605s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1606s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1606s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1607s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1607s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1608s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1608s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1609s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1609s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1610s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1610s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1611s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1611s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1612s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1612s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1613s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1615s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1615s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1616s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1616s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1617s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1617s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1618s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1618s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1619s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1619s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1620s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1620s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1621s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1622s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1622s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1623s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1623s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1624s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1624s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1625s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1625s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1626s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1627s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1627s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1627s CAPI format:[OK] 1627s [password-hash-test] 1627s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1627s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1627s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1627s HASH: sha1 KSIZE: 256 / pwd [OK] 1627s HASH: sha1 KSIZE: 128 / pwd [OK] 1628s HASH: sha256 KSIZE: 256 / pwd [OK] 1628s HASH: sha256 KSIZE: 128 / pwd [OK] 1628s HASH: sha256 KSIZE: 0 / std- [OK] 1628s HASH: sha256 KSIZE: 256 / std- [OK] 1628s HASH: sha256 KSIZE: 128 / std- [OK] 1628s HASH: sha256 KSIZE: 256 / stdin [OK] 1628s HASH: sha256 KSIZE: 0 / stdin [OK] 1628s HASH: ripemd160 KSIZE: 256 / file [OK] 1628s HASH: sha256 KSIZE: 256 / file [OK] 1628s HASH: unknown* KSIZE: 256 / file [OK] 1628s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1628s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1628s HASH: sha256: KSIZE: 256 / failpwd [OK] 1628s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1628s HASH: ripemd160 KSIZE: 256 / file [OK] 1628s HASH: sha256 KSIZE: 256 / file [OK] 1628s HASH: sha256 KSIZE: 128 / file [OK] 1629s HASH: sha256 KSIZE: 512 / file [OK] 1629s HASH: plain KSIZE: 128 / cat [OK] 1629s HASH: plain KSIZE: 128 / cat [OK] 1629s HASH: plain KSIZE: 128 / cat [OK] 1629s HASH: plain KSIZE: 128 / cat- [OK] 1629s HASH: plain KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: sha256 KSIZE: 128 / cat- [OK] 1629s HASH: plain KSIZE: 256 / pwd [OK] 1629s HASH: plain:2 KSIZE: 256 / pwd [OK] 1629s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1629s HASH: sha256 KSIZE: 128 / cat [OK] 1630s HASH: sha256:14 KSIZE: 128 / cat [OK] 1630s HASH: sha256 KSIZE: 128 / pwd [OK] 1630s HASH: sha256 KSIZE: 128 / pwd [OK] 1630s HASH: sha256 KSIZE: 128 / pwd [OK] 1630s HASH: sha1 KSIZE: 256 / pwd [OK] 1630s HASH: sha224 KSIZE: 256 / pwd [OK] 1630s HASH: sha256 KSIZE: 256 / pwd [OK] 1630s HASH: sha384 KSIZE: 256 / pwd [OK] 1630s HASH: sha512 KSIZE: 256 / pwd [OK] 1630s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1630s HASH: whirlpool KSIZE: 256 / pwd [OK] 1630s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1630s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1630s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1630s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1630s HASH: sm3 KSIZE: 256 / pwd [OK] 1630s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1630s [reencryption-compat-test] 1630s [1] Reencryption 1633s [2] Reencryption with data shift 1634s [3] Reencryption with keyfile 1635s [4] Encryption of not yet encrypted device 1635s [5] Reencryption using specific keyslot 1637s [6] Reencryption using all active keyslots 1637s [7] Reencryption of block devices with different block size 1645s [512 sector][4096 sector][4096/512 sector][OK] 1645s [8] Header only reencryption (hash and iteration time) 1663s [9] Test log I/Os on various underlying block devices 1667s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1670s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1673s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1673s [tmpfs][OK] 1674s [tcrypt-compat-test] 1674s REQUIRED KDF TEST 1675s pbkdf2-sha256 [OK] 1677s pbkdf2-sha512 [OK] 1678s pbkdf2-blake2s-256 [OK] 1679s pbkdf2-ripemd160 [OK] 1680s pbkdf2-whirlpool [OK] 1680s pbkdf2-stribog512 [N/A] 1680s REQUIRED CIPHERS TEST 1682s aes-cbc [OK] 1684s aes-lrw [OK] 1686s aes-xts [OK] 1688s twofish-ecb [OK] 1690s twofish-cbc [OK] 1692s twofish-lrw [OK] 1694s twofish-xts [OK] 1696s serpent-ecb [OK] 1698s serpent-cbc [OK] 1700s serpent-lrw [OK] 1702s serpent-xts [OK] 1704s blowfish-cbc [OK] 1706s des3_ede-cbc [OK] 1708s cast5-cbc [OK] 1710s camellia-xts [OK] 1710s kuznyechik-xts [N/A] 1710s HEADER CHECK 1711s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1711s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1711s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1711s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1711s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1711s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1711s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1711s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1711s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1711s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1712s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1712s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1712s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1712s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1713s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1713s tcrypt-images/tc_3-sha512-xts-aes [OK] 1713s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1713s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1713s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1713s tcrypt-images/tc_4-sha512-xts-aes [OK] 1713s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1713s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1713s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1713s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1713s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1713s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1713s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1713s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1713s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1713s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1713s tcrypt-images/tc_5-sha512-xts-aes [OK] 1713s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1713s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1713s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1713s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1713s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1713s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1713s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1713s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1713s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1713s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1716s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1721s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1722s tcrypt-images/vc_1-sha256-xts-aes [OK] 1725s tcrypt-images/vc_1-sha512-xts-aes [OK] 1726s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1728s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1729s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1730s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1734s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1736s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1736s HEADER CHECK (TCRYPT only) 1736s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1736s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1736s tcrypt-images/vc_1-sha256-xts-aes [OK] 1736s tcrypt-images/vc_1-sha512-xts-aes [OK] 1736s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1737s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1737s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1737s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1737s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1737s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1737s HEADER CHECK (HIDDEN) 1737s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1737s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1738s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1738s HEADER KEYFILES CHECK 1738s tcrypt-images/tck_5-sha512-xts-aes [OK] 1740s tcrypt-images/vck_1-sha512-xts-aes [OK] 1743s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1744s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1745s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1748s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1749s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1750s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1753s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1754s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1755s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1755s ACTIVATION FS UUID CHECK 1757s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1757s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1757s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1757s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1757s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1757s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1757s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1757s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1757s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1757s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1758s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1758s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1758s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1758s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1758s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1758s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1758s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1759s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1759s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1759s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1760s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1760s tcrypt-images/tc_3-sha512-xts-aes [OK] 1760s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1760s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1761s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1761s tcrypt-images/tc_4-sha512-xts-aes [OK] 1761s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1761s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1761s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1761s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1761s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1761s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1761s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1761s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1761s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1762s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1762s tcrypt-images/tc_5-sha512-xts-aes [OK] 1762s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1762s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1762s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1762s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1762s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1762s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1762s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1762s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1762s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1762s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1765s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1771s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1772s tcrypt-images/vc_1-sha256-xts-aes [OK] 1773s tcrypt-images/vc_1-sha512-xts-aes [OK] 1775s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1776s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1778s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1779s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1782s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1785s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1785s ACTIVATION FS UUID (HIDDEN) CHECK 1785s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1785s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1785s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1785s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1785s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1786s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1786s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1786s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1786s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1786s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1787s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1787s [unit-utils-crypt-test] 1787s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1787s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1787s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1787s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1787s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1787s [unit-wipe-test] 1789s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1791s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1793s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1795s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1796s [verity-compat-test] 1796s Verity tests [separate devices] 1797s Root hash check [OK] 1797s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1798s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1798s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1798s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1799s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1799s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1800s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1800s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1800s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1801s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1801s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1802s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1803s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1803s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1803s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1804s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1804s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1804s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1805s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1805s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1805s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1806s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1806s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1806s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1807s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1807s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1807s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1808s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1808s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1808s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1809s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1809s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1809s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1810s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1810s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1810s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1811s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1811s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1811s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1811s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1812s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1812s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1813s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1814s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1814s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1815s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1815s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1816s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1816s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1816s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1818s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1818s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1818s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1819s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1819s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1819s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1819s Verity tests [one device offset] 1821s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1821s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1821s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1822s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1823s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1823s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1824s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1825s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1825s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1826s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1826s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1826s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1827s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1827s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1828s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1829s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1830s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1830s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1830s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1831s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1831s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1832s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1832s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1833s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1833s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1833s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1834s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1834s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1834s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1834s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1835s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1835s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1835s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1836s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1836s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1836s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1836s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1837s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1837s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1838s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1839s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1840s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1841s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1842s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1842s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1842s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1843s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1843s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1843s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1844s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1845s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1845s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1845s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1846s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1846s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1846s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1846s Verity data corruption options test. 1847s Option --ignore-corruption [OK] 1847s Option --restart-on-corruption [OK] 1847s Option --ignore-zero-blocks [OK] 1847s Option --ignore-corruption --ignore-zero-blocks [OK] 1847s Option --check-at-most-once [OK] 1847s Option --panic-on-corruption [OK] 1847s Verity data performance options test. 1847s Option --use-tasklets [OK] 1847s Veritysetup [hash-offset bigger than 2G works] 1847s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1847s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1847s Veritysetup [overlap-detection] 1848s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1848s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1848s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1848s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1848s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1848s Veritysetup [FEC tests] 1848s Block_size: 4096, Data_size: 122880B, FEC_roots: 9, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1848s Correction in userspace: 1849s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1850s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1850s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1851s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1852s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1852s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1853s Verity concurrent opening tests:[OK] 1853s Deferred removal of device:[OK] 1853s make: Leaving directory '/tmp/autopkgtest.FVx5BM/build.M6D/src/tests' 1853s autopkgtest [17:57:24]: test upstream-testsuite: -----------------------] 1854s upstream-testsuite PASS 1854s autopkgtest [17:57:25]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1854s autopkgtest [17:57:25]: test ssh-test-plugin: preparing testbed 2165s autopkgtest [18:02:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2165s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2166s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 2166s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 2166s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 2166s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 2166s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 2166s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 2166s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 2166s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 2166s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 2166s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 2166s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 2166s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 2166s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 2168s Fetched 5149 kB in 1s (6258 kB/s) 2168s Reading package lists... 2172s Reading package lists... 2172s Building dependency tree... 2172s Reading state information... 2173s Calculating upgrade... 2173s The following packages will be upgraded: 2173s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2173s dbus-user-session libdbus-1-3 libproc2-0 procps 2173s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2173s Need to get 1330 kB of archives. 2173s After this operation, 4096 B of additional disk space will be used. 2173s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 2173s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 2173s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2173s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2173s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 2173s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 2173s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 2173s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 2173s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 2173s Fetched 1330 kB in 0s (14.8 MB/s) 2174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 2174s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 2174s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 2174s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 2174s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 2174s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2174s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2174s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 2174s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 2174s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 2174s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 2174s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 2174s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2174s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 2174s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 2174s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2174s Setting up procps (2:4.0.4-4ubuntu1) ... 2174s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2174s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2174s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2174s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2174s Setting up dbus (1.14.10-4ubuntu1) ... 2174s A reboot is required to replace the running dbus-daemon. 2174s Please reboot the system when convenient. 2175s Processing triggers for man-db (2.12.0-3) ... 2176s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2176s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2176s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2176s Reading package lists... 2176s Building dependency tree... 2176s Reading state information... 2177s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2177s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2177s sh: Distribution appears to be Ubuntu 2181s Reading package lists... 2181s Building dependency tree... 2181s Reading state information... 2181s eatmydata is already the newest version (131-1). 2181s dbus is already the newest version (1.14.10-4ubuntu1). 2181s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2181s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2181s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2181s Reading package lists... 2181s Building dependency tree... 2181s Reading state information... 2182s rng-tools-debian is already the newest version (2.4). 2182s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2182s Reading package lists... 2182s Building dependency tree... 2182s Reading state information... 2182s haveged is already the newest version (1.9.14-1ubuntu1). 2182s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2182s Reading package lists... 2183s Building dependency tree... 2183s Reading state information... 2183s The following packages will be REMOVED: 2183s cloud-init* python3-configobj* python3-debconf* 2183s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2183s After this operation, 3248 kB disk space will be freed. 2183s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 2183s Removing cloud-init (24.1-0ubuntu1) ... 2184s Removing python3-configobj (5.0.8-3) ... 2184s Removing python3-debconf (1.5.86) ... 2184s Processing triggers for man-db (2.12.0-3) ... 2184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 2184s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2185s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2185s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2185s Reading package lists... 2185s Building dependency tree... 2185s Reading state information... 2185s linux-generic is already the newest version (6.8.0-11.11+1). 2185s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2186s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2186s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2186s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2186s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2186s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2190s Reading package lists... 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2190s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2190s Reading package lists... 2190s Building dependency tree... 2190s Reading state information... 2190s Calculating upgrade... 2190s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2190s Reading package lists... 2191s Building dependency tree... 2191s Reading state information... 2191s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2191s autopkgtest [18:03:02]: rebooting testbed after setup commands that affected boot 2214s autopkgtest [18:03:25]: testbed dpkg architecture: amd64 2216s Reading package lists... 2216s Building dependency tree... 2216s Reading state information... 2216s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2216s Starting 2 pkgProblemResolver with broken count: 0 2216s Done 2217s Done 2217s Starting pkgProblemResolver with broken count: 0 2217s Starting 2 pkgProblemResolver with broken count: 0 2217s Done 2217s The following additional packages will be installed: 2217s cryptsetup-ssh sshpass 2217s The following NEW packages will be installed: 2217s cryptsetup-ssh sshpass 2217s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2217s 1 not fully installed or removed. 2217s Need to get 28.7 kB of archives. 2217s After this operation, 131 kB of additional disk space will be used. 2217s Get:1 http://ftpmaster.internal/ubuntu noble/universe amd64 cryptsetup-ssh amd64 2:2.7.0-1ubuntu1 [17.0 kB] 2217s Get:2 http://ftpmaster.internal/ubuntu noble/universe amd64 sshpass amd64 1.09-1 [11.7 kB] 2218s Fetched 28.7 kB in 0s (826 kB/s) 2218s Selecting previously unselected package cryptsetup-ssh. 2218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 2218s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu1_amd64.deb ... 2218s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2218s Selecting previously unselected package sshpass. 2218s Preparing to unpack .../sshpass_1.09-1_amd64.deb ... 2218s Unpacking sshpass (1.09-1) ... 2218s Setting up sshpass (1.09-1) ... 2218s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2218s Setting up autopkgtest-satdep (0) ... 2218s Processing triggers for man-db (2.12.0-3) ... 2221s (Reading database ... 71379 files and directories currently installed.) 2221s Removing autopkgtest-satdep (0) ... 2228s autopkgtest [18:03:39]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2228s autopkgtest [18:03:39]: test ssh-test-plugin: [----------------------- 2230s Adding SSH token: SSH token initiating ssh session. 2230s [OK] 2230s Activating using SSH token: [OK] 2230s Adding SSH token with --key-slot: [OK] 2231s autopkgtest [18:03:42]: test ssh-test-plugin: -----------------------] 2231s autopkgtest [18:03:42]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2231s ssh-test-plugin PASS 2231s autopkgtest [18:03:42]: test cryptdisks.init: preparing testbed 2532s autopkgtest [18:08:43]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2532s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2532s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 2532s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 2532s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 2532s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 2532s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 2532s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 2532s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 2532s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 2532s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 2532s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 2532s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 2532s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 2532s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 2535s Fetched 5149 kB in 1s (6141 kB/s) 2535s Reading package lists... 2540s Reading package lists... 2540s Building dependency tree... 2540s Reading state information... 2540s Calculating upgrade... 2540s The following packages will be upgraded: 2540s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 2540s dbus-user-session libdbus-1-3 libproc2-0 procps 2540s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2540s Need to get 1330 kB of archives. 2540s After this operation, 4096 B of additional disk space will be used. 2540s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 2541s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 2541s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 2541s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 2541s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 2541s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 2541s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 2541s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 2541s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 2541s Fetched 1330 kB in 0s (21.0 MB/s) 2541s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 2541s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 2541s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 2541s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 2541s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 2541s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 2541s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2541s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 2541s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2541s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 2541s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2541s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 2541s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2541s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 2541s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2541s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 2541s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2542s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 2542s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 2542s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 2542s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 2542s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 2542s Setting up procps (2:4.0.4-4ubuntu1) ... 2543s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 2543s Setting up dbus-bin (1.14.10-4ubuntu1) ... 2543s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 2543s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 2543s Setting up dbus (1.14.10-4ubuntu1) ... 2543s A reboot is required to replace the running dbus-daemon. 2543s Please reboot the system when convenient. 2543s Processing triggers for man-db (2.12.0-3) ... 2544s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2544s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2544s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2544s Reading package lists... 2544s Building dependency tree... 2544s Reading state information... 2545s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2546s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2546s sh: Distribution appears to be Ubuntu 2549s Reading package lists... 2550s Building dependency tree... 2550s Reading state information... 2550s eatmydata is already the newest version (131-1). 2550s dbus is already the newest version (1.14.10-4ubuntu1). 2550s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2550s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2550s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2550s Reading package lists... 2550s Building dependency tree... 2550s Reading state information... 2551s rng-tools-debian is already the newest version (2.4). 2551s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2551s Reading package lists... 2551s Building dependency tree... 2551s Reading state information... 2552s haveged is already the newest version (1.9.14-1ubuntu1). 2552s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2552s Reading package lists... 2552s Building dependency tree... 2552s Reading state information... 2552s The following packages will be REMOVED: 2552s cloud-init* python3-configobj* python3-debconf* 2553s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2553s After this operation, 3248 kB disk space will be freed. 2553s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 2553s Removing cloud-init (24.1-0ubuntu1) ... 2553s Removing python3-configobj (5.0.8-3) ... 2553s Removing python3-debconf (1.5.86) ... 2553s Processing triggers for man-db (2.12.0-3) ... 2554s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 2554s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2554s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2554s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2555s Reading package lists... 2555s Building dependency tree... 2555s Reading state information... 2555s linux-generic is already the newest version (6.8.0-11.11+1). 2555s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2556s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2556s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2556s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2556s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2556s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2560s Reading package lists... 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2560s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2560s Reading package lists... 2560s Building dependency tree... 2560s Reading state information... 2561s Calculating upgrade... 2561s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2561s Reading package lists... 2561s Building dependency tree... 2561s Reading state information... 2562s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2562s autopkgtest [18:09:13]: rebooting testbed after setup commands that affected boot 2792s autopkgtest [18:13:03]: testbed dpkg architecture: amd64 2794s Reading package lists... 2795s Building dependency tree... 2795s Reading state information... 2795s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2795s Starting 2 pkgProblemResolver with broken count: 0 2795s Done 2796s Done 2796s Starting pkgProblemResolver with broken count: 0 2796s Starting 2 pkgProblemResolver with broken count: 0 2796s Done 2797s The following additional packages will be installed: 2797s cryptsetup 2797s Suggested packages: 2797s keyutils 2797s Recommended packages: 2797s cryptsetup-initramfs 2797s The following NEW packages will be installed: 2797s cryptsetup 2797s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2797s 1 not fully installed or removed. 2797s Need to get 208 kB of archives. 2797s After this operation, 440 kB of additional disk space will be used. 2797s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu1 [208 kB] 2797s Preconfiguring packages ... 2797s Fetched 208 kB in 0s (5359 kB/s) 2797s Selecting previously unselected package cryptsetup. 2797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 2797s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_amd64.deb ... 2797s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2797s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2798s Setting up autopkgtest-satdep (0) ... 2798s Processing triggers for man-db (2.12.0-3) ... 2802s (Reading database ... 71470 files and directories currently installed.) 2802s Removing autopkgtest-satdep (0) ... 2803s autopkgtest [18:13:14]: test cryptdisks.init: [----------------------- 2804s * Starting remaining crypto disks... 2804s * crypt_disk0 (starting)... 2804s * crypt_disk0 (started)... 2804s * crypt_disk0a (starting)... 2804s * crypt_disk0a (started)... 2804s * crypt_disk12 (starting)... 2804s * crypt_disk12 (started)... 2804s * crypt_disk3 (starting)... 2804s * crypt_disk3 (started)... 2804s * crypt_disk3b (starting)... 2804s * crypt_disk3b (started)... 2804s * crypt_disk3b0 (starting)... 2804s * crypt_disk3b0 (started)... 2804s ...done. 2805s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2805s disk0 252:0 0 64M 0 dm 2805s └─crypt_disk0 252:5 0 64M 0 crypt 2805s └─crypt_disk0a 252:6 0 64M 0 crypt 2805s disk1 252:1 0 64M 0 dm 2805s └─disk12 252:4 0 128M 0 dm 2805s └─crypt_disk12 252:7 0 128M 0 crypt 2805s disk2 252:2 0 64M 0 dm 2805s └─disk12 252:4 0 128M 0 dm 2805s └─crypt_disk12 252:7 0 128M 0 crypt 2805s disk3 252:3 0 128M 0 dm 2805s └─crypt_disk3 252:8 0 128M 0 crypt 2805s ├─crypt_disk3b 252:9 0 64M 0 crypt 2805s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2805s └─crypt_disk3a 252:11 0 64M 0 crypt 2805s vda 253:0 0 20G 0 disk 2805s ├─vda1 253:1 0 19G 0 part / 2805s ├─vda14 253:14 0 4M 0 part 2805s ├─vda15 253:15 0 106M 0 part /boot/efi 2805s └─vda16 259:0 0 913M 0 part /boot 2805s * Stopping remaining crypto disks... 2805s * crypt_disk0a (stopping)... 2805s * crypt_disk0 (stopping)... 2805s * crypt_disk12 (stopping)... 2805s * crypt_disk3a (stopping)... 2805s * crypt_disk3b0 (stopping)... 2805s * crypt_disk3b (stopping)... 2805s * crypt_disk3 (stopping)... 2805s ...done. 2805s autopkgtest [18:13:16]: test cryptdisks.init: -----------------------] 2805s autopkgtest [18:13:16]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2805s cryptdisks.init PASS 2805s autopkgtest [18:13:16]: test initramfs-hook: preparing testbed 3092s autopkgtest [18:18:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3093s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3093s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 3093s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 3093s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 3093s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 3093s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 3093s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 3093s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 3093s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 3093s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 3093s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 3093s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 3093s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 3093s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 3096s Fetched 5149 kB in 1s (5998 kB/s) 3096s Reading package lists... 3100s Reading package lists... 3101s Building dependency tree... 3101s Reading state information... 3101s Calculating upgrade... 3101s The following packages will be upgraded: 3101s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 3101s dbus-user-session libdbus-1-3 libproc2-0 procps 3101s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3101s Need to get 1330 kB of archives. 3101s After this operation, 4096 B of additional disk space will be used. 3101s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 3101s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 3101s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 3101s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 3101s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 3101s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 3101s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 3101s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 3101s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 3102s Fetched 1330 kB in 0s (34.7 MB/s) 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3102s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 3102s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3102s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 3102s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3102s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 3102s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 3102s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 3102s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 3102s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 3102s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 3102s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 3102s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3102s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 3102s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 3102s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 3102s Setting up procps (2:4.0.4-4ubuntu1) ... 3103s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 3103s Setting up dbus-bin (1.14.10-4ubuntu1) ... 3103s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 3103s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 3103s Setting up dbus (1.14.10-4ubuntu1) ... 3103s A reboot is required to replace the running dbus-daemon. 3103s Please reboot the system when convenient. 3103s Processing triggers for man-db (2.12.0-3) ... 3105s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3105s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3105s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3105s Reading package lists... 3105s Building dependency tree... 3105s Reading state information... 3106s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3106s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3106s sh: Distribution appears to be Ubuntu 3110s Reading package lists... 3110s Building dependency tree... 3110s Reading state information... 3111s eatmydata is already the newest version (131-1). 3111s dbus is already the newest version (1.14.10-4ubuntu1). 3111s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3111s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3111s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3111s Reading package lists... 3111s Building dependency tree... 3111s Reading state information... 3112s rng-tools-debian is already the newest version (2.4). 3112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3112s Reading package lists... 3112s Building dependency tree... 3112s Reading state information... 3112s haveged is already the newest version (1.9.14-1ubuntu1). 3112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3112s Reading package lists... 3113s Building dependency tree... 3113s Reading state information... 3113s The following packages will be REMOVED: 3113s cloud-init* python3-configobj* python3-debconf* 3113s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3113s After this operation, 3248 kB disk space will be freed. 3113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3113s Removing cloud-init (24.1-0ubuntu1) ... 3114s Removing python3-configobj (5.0.8-3) ... 3114s Removing python3-debconf (1.5.86) ... 3114s Processing triggers for man-db (2.12.0-3) ... 3114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 3114s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 3115s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3115s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3115s Reading package lists... 3116s Building dependency tree... 3116s Reading state information... 3116s linux-generic is already the newest version (6.8.0-11.11+1). 3116s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3116s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3116s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3116s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3116s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3116s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3120s Reading package lists... 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3120s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3120s Reading package lists... 3121s Building dependency tree... 3121s Reading state information... 3121s Calculating upgrade... 3121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3121s Reading package lists... 3122s Building dependency tree... 3122s Reading state information... 3122s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3122s autopkgtest [18:18:33]: rebooting testbed after setup commands that affected boot 3149s autopkgtest [18:19:00]: testbed dpkg architecture: amd64 3151s Reading package lists... 3152s Building dependency tree... 3152s Reading state information... 3152s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3152s Starting 2 pkgProblemResolver with broken count: 0 3152s Done 3152s Done 3153s Starting pkgProblemResolver with broken count: 0 3153s Starting 2 pkgProblemResolver with broken count: 0 3153s Done 3153s The following additional packages will be installed: 3153s cryptsetup cryptsetup-initramfs 3153s Suggested packages: 3153s keyutils 3153s The following NEW packages will be installed: 3153s cryptsetup cryptsetup-initramfs 3153s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 3153s 1 not fully installed or removed. 3153s Need to get 247 kB of archives. 3153s After this operation, 553 kB of additional disk space will be used. 3153s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 cryptsetup amd64 2:2.7.0-1ubuntu1 [208 kB] 3153s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 cryptsetup-initramfs all 2:2.7.0-1ubuntu1 [39.7 kB] 3154s Preconfiguring packages ... 3154s Fetched 247 kB in 0s (6974 kB/s) 3154s Selecting previously unselected package cryptsetup. 3154s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 3154s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_amd64.deb ... 3154s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 3154s Selecting previously unselected package cryptsetup-initramfs. 3154s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu1_all.deb ... 3154s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 3154s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 3155s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 3155s update-initramfs: deferring update (trigger activated) 3155s Setting up autopkgtest-satdep (0) ... 3155s Processing triggers for initramfs-tools (0.142ubuntu19) ... 3155s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3155s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3169s Processing triggers for man-db (2.12.0-3) ... 3172s (Reading database ... 71499 files and directories currently installed.) 3172s Removing autopkgtest-satdep (0) ... 3173s autopkgtest [18:19:24]: test initramfs-hook: [----------------------- 3173s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 3173s + export PATH 3173s + TMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp 3173s + CRYPT_IMG=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3173s + CRYPT_DEV= 3173s + install -m0600 /dev/null /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/keyfile 3173s + mkdir /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools 3173s + mkdir /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools/hooks 3173s + cat 3173s + INITRD_IMG=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3173s + INITRD_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3173s + trap cleanup_initrd_dir EXIT INT TERM 3173s + disk_setup 3173s + local lo 3173s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3173s ++ cut -sd: -f1 3173s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3173s 64+0 records in 3173s 64+0 records out 3173s 67108864 bytes (67 MB, 64 MiB) copied, 0.0793859 s, 845 MB/s 3173s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3173s + CRYPT_DEV=/dev/loop0 3173s + cat /proc/sys/kernel/random/uuid 3173s + luks2Format -- /dev/loop0 3173s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3174s + cryptsetup luksOpen /dev/loop0 test0_crypt 3174s + cat 3174s + mkinitramfs 3174s + local d 3174s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3179s W: plymouth: not including drm modules since MODULES=list 3182s + cleanup_initrd_dir 3182s + local d 3182s + for d in dev proc sys 3182s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3182s + true 3182s + for d in dev proc sys 3182s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3182s + true 3182s + for d in dev proc sys 3182s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3182s + true 3182s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3182s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3193s + CRYPTSETUP_PATH=sbin/cryptsetup 3193s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3193s ++ grep /usr/sbin/cryptsetup 3193s ++ sed -e 's|/usr/sbin/cryptsetup||' 3193s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3193s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3193s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3193s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3193s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3193s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3193s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3193s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3193s + for d in dev proc sys 3193s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3193s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3193s + for d in dev proc sys 3193s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3193s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3193s + for d in dev proc sys 3193s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3193s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3193s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup --version 3193s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 3193s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3193s + check_initrd_crypttab 3193s + local rv=0 err= 3193s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3193s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3193s + '[' 0 -ne 0 ']' 3193s + cat 3193s + mkinitramfs 3193s + local d 3193s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3198s W: plymouth: not including drm modules since MODULES=list 3200s + cleanup_initrd_dir 3200s + local d 3200s + for d in dev proc sys 3200s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3200s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3200s + for d in dev proc sys 3200s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3200s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3200s + for d in dev proc sys 3200s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3200s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3200s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3200s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3210s + CRYPTSETUP_PATH=sbin/cryptsetup 3210s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3210s ++ grep /usr/sbin/cryptsetup 3210s ++ sed -e 's|/usr/sbin/cryptsetup||' 3210s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3210s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3210s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3210s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3210s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3210s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3210s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3210s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3210s + for d in dev proc sys 3210s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3210s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3210s + for d in dev proc sys 3210s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3210s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3210s + for d in dev proc sys 3210s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3210s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3210s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3210s + cryptsetup close test0_crypt 3210s + check_initrd_crypttab 3210s ++ blkid -s UUID -o value /dev/loop0 3210s + local rv=0 err= 3210s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3210s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3210s + '[' 0 -ne 0 ']' 3210s + disk_setup 3210s + local lo 3210s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3210s ++ cut -sd: -f1 3210s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3210s + losetup -d /dev/loop0 3210s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3210s 64+0 records in 3210s 64+0 records out 3210s 67108864 bytes (67 MB, 64 MiB) copied, 0.14111 s, 476 MB/s 3210s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3210s + CRYPT_DEV=/dev/loop0 3210s + cat /proc/sys/kernel/random/uuid 3210s + luks2Format -- /dev/loop0 3210s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3211s + cryptsetup luksOpen /dev/loop0 test1_crypt 3211s + cat 3211s + echo KEYFILE_PATTERN=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/keyfile 3211s + tr -d '\n' 3211s + mkinitramfs 3211s + local d 3211s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3216s W: plymouth: not including drm modules since MODULES=list 3218s + cleanup_initrd_dir 3218s + local d 3218s + for d in dev proc sys 3218s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3218s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3218s + for d in dev proc sys 3218s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3218s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3218s + for d in dev proc sys 3218s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3218s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3218s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3218s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3228s + CRYPTSETUP_PATH=sbin/cryptsetup 3228s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3228s ++ grep /usr/sbin/cryptsetup 3228s ++ sed -e 's|/usr/sbin/cryptsetup||' 3228s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3228s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3228s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3228s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3228s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3228s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3228s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3228s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3228s + for d in dev proc sys 3228s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3228s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3228s + for d in dev proc sys 3228s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3228s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3228s + for d in dev proc sys 3228s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3228s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3228s + check_initrd_crypttab 3228s ++ blkid -s UUID -o value /dev/loop0 3228s + local rv=0 err= 3228s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3228s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/crypttab 3228s + '[' 0 -ne 0 ']' 3228s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 3228s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 3228s + cryptsetup close test1_crypt 3228s + disk_setup 3228s + local lo 3228s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3228s ++ cut -sd: -f1 3228s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3228s + losetup -d /dev/loop0 3228s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3228s 64+0 records in 3228s 64+0 records out 3228s 67108864 bytes (67 MB, 64 MiB) copied, 0.130856 s, 513 MB/s 3228s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3228s + CRYPT_DEV=/dev/loop0 3228s + cat /proc/sys/kernel/random/uuid 3228s + luks2Format -- /dev/loop0 3228s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3228s + cryptsetup luksOpen /dev/loop0 test2_crypt 3228s + cat 3228s + echo ASKPASS=n 3228s + mkinitramfs 3228s + local d 3228s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3233s W: plymouth: not including drm modules since MODULES=list 3235s + cleanup_initrd_dir 3235s + local d 3235s + for d in dev proc sys 3235s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3235s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3235s + for d in dev proc sys 3235s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3235s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3235s + for d in dev proc sys 3235s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3235s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3235s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3236s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3245s + CRYPTSETUP_PATH=sbin/cryptsetup 3245s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3245s ++ grep /usr/sbin/cryptsetup 3245s ++ sed -e 's|/usr/sbin/cryptsetup||' 3245s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3245s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3245s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3245s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3245s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3245s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3245s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3245s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3245s + for d in dev proc sys 3245s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3245s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3245s + for d in dev proc sys 3245s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3245s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3245s + for d in dev proc sys 3245s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3245s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3245s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3245s + cat 3245s + mkinitramfs 3245s + local d 3245s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3250s W: plymouth: not including drm modules since MODULES=list 3252s + cleanup_initrd_dir 3252s + local d 3252s + for d in dev proc sys 3252s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3252s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3252s + for d in dev proc sys 3252s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3252s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3252s + for d in dev proc sys 3252s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3252s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3252s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3252s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3262s + CRYPTSETUP_PATH=sbin/cryptsetup 3262s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3262s ++ grep /usr/sbin/cryptsetup 3262s ++ sed -e 's|/usr/sbin/cryptsetup||' 3262s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3262s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3262s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3262s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3262s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3262s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3262s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3262s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3262s + for d in dev proc sys 3262s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3262s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3262s + for d in dev proc sys 3262s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3262s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3262s + for d in dev proc sys 3262s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3262s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3262s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3262s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 3262s + echo KEYFILE_PATTERN=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/keyfile 3262s + tr -d '\n' 3262s + cat 3262s + mkinitramfs 3262s + local d 3262s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3267s W: plymouth: not including drm modules since MODULES=list 3269s + cleanup_initrd_dir 3269s + local d 3269s + for d in dev proc sys 3269s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3269s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3269s + for d in dev proc sys 3269s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3269s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3269s + for d in dev proc sys 3269s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3269s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3269s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3269s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3279s + CRYPTSETUP_PATH=sbin/cryptsetup 3279s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3279s ++ grep /usr/sbin/cryptsetup 3279s ++ sed -e 's|/usr/sbin/cryptsetup||' 3279s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3279s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3279s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3279s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3279s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3279s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3279s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3279s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3279s + for d in dev proc sys 3279s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3279s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3279s + for d in dev proc sys 3279s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3279s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3279s + for d in dev proc sys 3279s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3279s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3279s + test -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3279s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 3279s + cryptsetup close test2_crypt 3279s + disk_setup 3279s + local lo 3279s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3279s ++ cut -sd: -f1 3279s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3279s + losetup -d /dev/loop0 3279s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3279s 64+0 records in 3279s 64+0 records out 3279s 67108864 bytes (67 MB, 64 MiB) copied, 0.12232 s, 549 MB/s 3279s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3279s + CRYPT_DEV=/dev/loop0 3279s + cat /proc/sys/kernel/random/uuid 3279s + luks2Format --cipher=blowfish -- /dev/loop0 3279s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 3279s + cryptsetup luksOpen /dev/loop0 test3_crypt 3279s ++ blkid -s UUID -o value /dev/loop0 3279s + echo 'test3_crypt UUID=95c3a8b6-6552-4e98-a8fa-e59eac672ad2 none initramfs' 3279s + mkinitramfs 3279s + local d 3279s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3284s W: plymouth: not including drm modules since MODULES=list 3286s + cleanup_initrd_dir 3286s + local d 3286s + for d in dev proc sys 3286s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3286s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3286s + for d in dev proc sys 3286s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3286s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3286s + for d in dev proc sys 3286s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3286s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3286s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3286s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3297s + CRYPTSETUP_PATH=sbin/cryptsetup 3297s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3297s ++ grep /usr/sbin/cryptsetup 3297s ++ sed -e 's|/usr/sbin/cryptsetup||' 3297s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3297s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3297s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3297s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3297s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3297s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3297s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3297s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3297s + for d in dev proc sys 3297s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3297s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3297s + for d in dev proc sys 3297s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3297s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3297s + for d in dev proc sys 3297s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3297s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3297s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3297s + legacy_so= 3297s + test -z '' 3297s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3297s + cryptsetup close test3_crypt 3297s + disk_setup 3297s + local lo 3297s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3297s ++ cut -sd: -f1 3297s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3297s + losetup -d /dev/loop0 3297s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3297s 64+0 records in 3297s 64+0 records out 3297s 67108864 bytes (67 MB, 64 MiB) copied, 0.173275 s, 387 MB/s 3297s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3297s + CRYPT_DEV=/dev/loop0 3297s + head -c32 /dev/urandom 3297s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 3297s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3297s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3297s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3297s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 3297s mke2fs 1.47.0 (5-Feb-2023) 3297s Creating filesystem with 16384 4k blocks and 16384 inodes 3297s 3297s Allocating group tables: 0/1 done 3297s Writing inode tables: 0/1 done 3297s Writing superblocks and filesystem accounting information: 0/1 + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 3297s + mkinitramfs 3297s + local d 3297s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3297s done 3297s 3302s W: plymouth: not including drm modules since MODULES=list 3305s + cleanup_initrd_dir 3305s + local d 3305s + for d in dev proc sys 3305s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3305s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3305s + for d in dev proc sys 3305s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3305s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3305s + for d in dev proc sys 3305s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3305s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3305s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3305s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3316s + CRYPTSETUP_PATH=sbin/cryptsetup 3316s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3316s ++ grep /usr/sbin/cryptsetup 3316s ++ sed -e 's|/usr/sbin/cryptsetup||' 3316s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3316s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3316s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3316s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3316s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3316s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3316s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3316s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3316s + for d in dev proc sys 3316s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3316s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3316s + for d in dev proc sys 3316s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3316s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3316s + for d in dev proc sys 3316s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3316s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3316s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3316s + legacy_so= 3316s + test -z '' 3316s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3316s ++ cut -s '-d ' -f5 3316s + volume_key=6fa54c66367fa7130b23aa795ffaac97599ab7810c7d5a469919b8d021ffc903 3316s + test -n 6fa54c66367fa7130b23aa795ffaac97599ab7810c7d5a469919b8d021ffc903 3316s + cryptsetup close test3_crypt 3316s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 3316s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 3316s mapping test3_crypt. Please read 3316s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 3316s 'size' option to your crypttab(5). 3316s Running in chroot, ignoring request. 3316s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3316s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3316s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3316s cryptsetup: test3_crypt: set up successfully 3316s Running in chroot, ignoring request. 3316s + test -b /dev/mapper/test3_crypt 3316s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3316s ++ cut -s '-d ' -f5 3316s + volume_key2=6fa54c66367fa7130b23aa795ffaac97599ab7810c7d5a469919b8d021ffc903 3316s + test 6fa54c66367fa7130b23aa795ffaac97599ab7810c7d5a469919b8d021ffc903 = 6fa54c66367fa7130b23aa795ffaac97599ab7810c7d5a469919b8d021ffc903 3316s + cryptsetup close test3_crypt 3316s + disk_setup 3316s + local lo 3316s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3316s ++ cut -sd: -f1 3316s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3316s + losetup -d /dev/loop0 3316s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3316s 64+0 records in 3316s 64+0 records out 3316s 67108864 bytes (67 MB, 64 MiB) copied, 0.155139 s, 433 MB/s 3316s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3316s + CRYPT_DEV=/dev/loop0 3316s + cat /proc/sys/kernel/random/uuid 3316s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3316s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3316s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3316s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 3316s + mkinitramfs 3316s + local d 3316s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3322s W: plymouth: not including drm modules since MODULES=list 3324s + cleanup_initrd_dir 3324s + local d 3324s + for d in dev proc sys 3324s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3324s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3324s + for d in dev proc sys 3324s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3324s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3324s + for d in dev proc sys 3324s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3324s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3324s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3324s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3335s + CRYPTSETUP_PATH=sbin/cryptsetup 3335s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3335s ++ grep /usr/sbin/cryptsetup 3335s ++ sed -e 's|/usr/sbin/cryptsetup||' 3335s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3335s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3335s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3335s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3335s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3335s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3335s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3335s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3335s + for d in dev proc sys 3335s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3335s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3335s + for d in dev proc sys 3335s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3335s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3335s + for d in dev proc sys 3335s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3335s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3335s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3335s + legacy_so=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 3335s + test -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/usr/lib/x86_64-linux-gnu/ossl-modules/legacy.so 3335s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3335s ++ cut -s '-d ' -f5 3335s + volume_key=576864a1f4151bd25921ee7fb18d119e8b3ca2e59f059dff3bd26b0d9d6cde26 3335s + test -n 576864a1f4151bd25921ee7fb18d119e8b3ca2e59f059dff3bd26b0d9d6cde26 3335s + cryptsetup close test3_crypt 3335s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3335s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3335s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3335s + test -b /dev/mapper/test3_crypt 3335s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3335s ++ cut -s '-d ' -f5 3335s + volume_key2=576864a1f4151bd25921ee7fb18d119e8b3ca2e59f059dff3bd26b0d9d6cde26 3335s + test 576864a1f4151bd25921ee7fb18d119e8b3ca2e59f059dff3bd26b0d9d6cde26 = 576864a1f4151bd25921ee7fb18d119e8b3ca2e59f059dff3bd26b0d9d6cde26 3335s + cryptsetup close test3_crypt 3335s + disk_setup 3335s + local lo 3335s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3335s ++ cut -sd: -f1 3335s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3335s + losetup -d /dev/loop0 3335s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3335s 64+0 records in 3335s 64+0 records out 3335s 67108864 bytes (67 MB, 64 MiB) copied, 0.119229 s, 563 MB/s 3335s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3335s + CRYPT_DEV=/dev/loop0 3335s + cat /proc/sys/kernel/random/uuid 3335s + luks1Format --hash=whirlpool -- /dev/loop0 3335s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 3335s + cryptsetup luksOpen /dev/loop0 test3_crypt 3335s + echo 'test3_crypt /dev/loop0 none initramfs' 3335s + mkinitramfs 3335s + local d 3335s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3340s W: plymouth: not including drm modules since MODULES=list 3342s + cleanup_initrd_dir 3342s + local d 3342s + for d in dev proc sys 3342s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3342s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3342s + for d in dev proc sys 3342s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3342s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3342s + for d in dev proc sys 3342s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3342s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3342s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3342s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3352s + CRYPTSETUP_PATH=sbin/cryptsetup 3352s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3352s ++ grep /usr/sbin/cryptsetup 3352s ++ sed -e 's|/usr/sbin/cryptsetup||' 3352s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3352s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3352s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3352s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3352s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3352s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3352s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3352s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3352s + for d in dev proc sys 3352s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3352s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3352s + for d in dev proc sys 3352s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3352s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3352s + for d in dev proc sys 3352s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3352s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3352s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3352s + cryptsetup close test3_crypt 3352s + disk_setup 3352s + local lo 3352s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3352s ++ cut -sd: -f1 3352s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3352s + losetup -d /dev/loop0 3352s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3353s 64+0 records in 3353s 64+0 records out 3353s 67108864 bytes (67 MB, 64 MiB) copied, 0.126843 s, 529 MB/s 3353s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3353s + CRYPT_DEV=/dev/loop0 3353s + cat /proc/sys/kernel/random/uuid 3353s + luks2Format --hash=ripemd160 -- /dev/loop0 3353s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 3353s + cryptsetup luksOpen /dev/loop0 test3_crypt 3353s + echo 'test3_crypt /dev/loop0 none initramfs' 3353s + mkinitramfs 3353s + local d 3353s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3358s W: plymouth: not including drm modules since MODULES=list 3360s + cleanup_initrd_dir 3360s + local d 3360s + for d in dev proc sys 3360s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3360s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3360s + for d in dev proc sys 3360s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3360s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3360s + for d in dev proc sys 3360s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3360s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3360s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3360s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3370s + CRYPTSETUP_PATH=sbin/cryptsetup 3370s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3370s ++ grep /usr/sbin/cryptsetup 3370s ++ sed -e 's|/usr/sbin/cryptsetup||' 3370s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3370s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3370s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3370s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3370s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3370s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3370s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3370s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3370s + for d in dev proc sys 3370s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3370s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3370s + for d in dev proc sys 3370s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3370s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3370s + for d in dev proc sys 3370s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3370s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3370s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3370s + cryptsetup close test3_crypt 3370s + disk_setup 3370s + local lo 3370s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3370s ++ cut -sd: -f1 3370s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3370s + losetup -d /dev/loop0 3370s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3370s 64+0 records in 3370s 64+0 records out 3370s 67108864 bytes (67 MB, 64 MiB) copied, 0.143894 s, 466 MB/s 3370s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3370s + CRYPT_DEV=/dev/loop0 3370s + cat /proc/sys/kernel/random/uuid 3370s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img -- /dev/loop0 3370s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img -- /dev/loop0 3370s + cryptsetup luksOpen --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3371s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img,initramfs' 3371s + mkinitramfs 3371s + local d 3371s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3376s W: plymouth: not including drm modules since MODULES=list 3378s + cleanup_initrd_dir 3378s + local d 3378s + for d in dev proc sys 3378s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3378s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3378s + for d in dev proc sys 3378s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3378s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3378s + for d in dev proc sys 3378s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3378s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3378s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3378s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3387s + CRYPTSETUP_PATH=sbin/cryptsetup 3387s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3387s ++ grep /usr/sbin/cryptsetup 3387s ++ sed -e 's|/usr/sbin/cryptsetup||' 3387s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3387s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3387s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3387s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3387s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3387s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3387s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3387s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3387s + for d in dev proc sys 3387s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3387s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3387s + for d in dev proc sys 3387s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3387s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3387s + for d in dev proc sys 3387s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3387s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3387s + cp -T /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/header.img 3387s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3387s + cryptsetup close test3_crypt 3387s + rm -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img 3387s + disk_setup 3387s + local lo 3387s ++ losetup -j /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3387s ++ cut -sd: -f1 3387s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3387s + losetup -d /dev/loop0 3387s + dd if=/dev/zero of=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img bs=1M count=64 3388s 64+0 records in 3388s 64+0 records out 3388s 67108864 bytes (67 MB, 64 MiB) copied, 0.119608 s, 561 MB/s 3388s ++ losetup --find --show -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/disk.img 3388s + CRYPT_DEV=/dev/loop0 3388s + cat /proc/sys/kernel/random/uuid 3388s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img -- /dev/loop0 3388s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img -- /dev/loop0 3388s + cryptsetup luksOpen --header=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3388s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 3388s + mkinitramfs 3388s + local d 3388s + command mkinitramfs -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img 3393s W: plymouth: not including drm modules since MODULES=list 3395s + cleanup_initrd_dir 3395s + local d 3395s + for d in dev proc sys 3395s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3395s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3395s + for d in dev proc sys 3395s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3395s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3395s + for d in dev proc sys 3395s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3395s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3395s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3395s + command unmkinitramfs /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3405s + CRYPTSETUP_PATH=sbin/cryptsetup 3405s ++ find /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd -name cryptsetup 3405s ++ grep /usr/sbin/cryptsetup 3405s ++ sed -e 's|/usr/sbin/cryptsetup||' 3405s + ROOTFS_DIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main 3405s + [[ -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3405s move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3405s + [[ ! -z /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3405s + [[ /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\F\V\x\5\B\M\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3405s + [[ -d /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main ]] 3405s + echo move root filesystem from /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3405s + mv /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3405s + for d in dev proc sys 3405s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3405s + mount --bind /dev /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3405s + for d in dev proc sys 3405s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3405s + mount --bind /proc /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3405s + for d in dev proc sys 3405s + mkdir -p /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3405s + mount --bind /sys /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3405s + cp -T /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/cryptroot/header.img 3405s + chroot /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3405s + cryptsetup close test3_crypt 3405s + rm -f /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/header.img 3405s + cleanup_initrd_dir 3405s + local d 3405s + for d in dev proc sys 3405s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3405s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/dev 3405s + for d in dev proc sys 3405s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3405s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/proc 3405s + for d in dev proc sys 3405s + mountpoint -q /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3405s + umount /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd/sys 3405s + rm -rf --one-file-system -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/initrd 3406s autopkgtest [18:23:17]: test initramfs-hook: -----------------------] 3406s autopkgtest [18:23:17]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 3406s initramfs-hook PASS 3406s autopkgtest [18:23:17]: test cryptroot-lvm: preparing testbed 3595s autopkgtest [18:26:26]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3595s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3595s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 3595s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 3595s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 3595s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 3595s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 3595s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 3595s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 3595s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 3595s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 3595s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 3595s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 3595s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 3595s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 3598s Fetched 5149 kB in 1s (6522 kB/s) 3598s Reading package lists... 3602s Reading package lists... 3602s Building dependency tree... 3602s Reading state information... 3602s Calculating upgrade... 3603s The following packages will be upgraded: 3603s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 3603s dbus-user-session libdbus-1-3 libproc2-0 procps 3603s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3603s Need to get 1330 kB of archives. 3603s After this operation, 4096 B of additional disk space will be used. 3603s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 3603s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 3603s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 3603s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 3603s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 3603s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 3603s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 3603s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 3603s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 3603s Fetched 1330 kB in 0s (42.7 MB/s) 3603s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3603s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 3603s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3603s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 3603s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3603s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 3603s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 3603s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 3603s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 3603s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 3603s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 3603s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3603s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 3603s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3604s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 3604s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 3604s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 3604s Setting up procps (2:4.0.4-4ubuntu1) ... 3604s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 3604s Setting up dbus-bin (1.14.10-4ubuntu1) ... 3604s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 3604s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 3604s Setting up dbus (1.14.10-4ubuntu1) ... 3604s A reboot is required to replace the running dbus-daemon. 3604s Please reboot the system when convenient. 3604s Processing triggers for man-db (2.12.0-3) ... 3605s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3606s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3606s Reading package lists... 3606s Building dependency tree... 3606s Reading state information... 3606s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3607s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3607s sh: Distribution appears to be Ubuntu 3610s Reading package lists... 3611s Building dependency tree... 3611s Reading state information... 3611s eatmydata is already the newest version (131-1). 3611s dbus is already the newest version (1.14.10-4ubuntu1). 3611s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3611s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3611s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3611s Reading package lists... 3612s Building dependency tree... 3612s Reading state information... 3612s rng-tools-debian is already the newest version (2.4). 3612s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3612s Reading package lists... 3612s Building dependency tree... 3612s Reading state information... 3612s haveged is already the newest version (1.9.14-1ubuntu1). 3612s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3612s Reading package lists... 3612s Building dependency tree... 3612s Reading state information... 3613s The following packages will be REMOVED: 3613s cloud-init* python3-configobj* python3-debconf* 3613s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3613s After this operation, 3248 kB disk space will be freed. 3613s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3613s Removing cloud-init (24.1-0ubuntu1) ... 3613s Removing python3-configobj (5.0.8-3) ... 3614s Removing python3-debconf (1.5.86) ... 3614s Processing triggers for man-db (2.12.0-3) ... 3614s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 3614s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 3615s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3615s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3615s Reading package lists... 3615s Building dependency tree... 3615s Reading state information... 3616s linux-generic is already the newest version (6.8.0-11.11+1). 3616s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3616s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3616s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3616s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3616s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3616s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3620s Reading package lists... 3620s Reading package lists...W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3620s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3620s 3620s Building dependency tree... 3620s Reading state information... 3620s Calculating upgrade... 3621s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3621s Reading package lists... 3621s Building dependency tree... 3621s Reading state information... 3621s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3621s autopkgtest [18:26:52]: rebooting testbed after setup commands that affected boot 3643s autopkgtest [18:27:14]: testbed dpkg architecture: amd64 3645s Reading package lists... 3645s Building dependency tree... 3645s Reading state information... 3646s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3646s Starting 2 pkgProblemResolver with broken count: 0 3646s Done 3646s Done 3646s Starting pkgProblemResolver with broken count: 0 3646s Starting 2 pkgProblemResolver with broken count: 0 3646s Done 3647s The following additional packages will be installed: 3647s acl dmeventd genext2fs ipxe-qemu libasound2 libasound2-data libbrlapi0.8 3647s libcacard0 libdaxctl1 libdevmapper-event1.02.1 libfdt1 libjpeg-turbo8 3647s libjpeg8 libjson-perl liblvm2cmd2.03 libndctl6 libpcsclite1 libpixman-1-0 3647s libpmem1 librdmacm1 libslirp0 liburing2 libusbredirparser1 lvm2 3647s qemu-system-common qemu-system-data qemu-system-x86 seabios 3647s Suggested packages: 3647s libasound2-plugins alsa-utils pcscd samba vde2 3647s Recommended packages: 3647s alsa-ucm-conf alsa-topology-conf libjson-xs-perl thin-provisioning-tools 3647s qemu-utils ipxe-qemu-256k-compat-efi-roms ovmf qemu-system-gui 3647s qemu-system-modules-spice qemu-system-modules-opengl qemu-block-extra 3647s cpu-checker 3647s The following NEW packages will be installed: 3647s acl dmeventd genext2fs ipxe-qemu libasound2 libasound2-data libbrlapi0.8 3647s libcacard0 libdaxctl1 libdevmapper-event1.02.1 libfdt1 libjpeg-turbo8 3647s libjpeg8 libjson-perl liblvm2cmd2.03 libndctl6 libpcsclite1 libpixman-1-0 3647s libpmem1 librdmacm1 libslirp0 liburing2 libusbredirparser1 lvm2 3647s qemu-system-common qemu-system-data qemu-system-x86 seabios 3647s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded. 3647s 1 not fully installed or removed. 3647s Need to get 19.5 MB of archives. 3647s After this operation, 94.7 MB of additional disk space will be used. 3647s Get:1 http://ftpmaster.internal/ubuntu noble/universe amd64 genext2fs amd64 1.5.0-3 [30.8 kB] 3647s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 3647s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper-event1.02.1 amd64 2:1.02.185-2ubuntu1 [12.5 kB] 3647s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 liblvm2cmd2.03 amd64 2.03.16-2ubuntu1 [797 kB] 3647s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dmeventd amd64 2:1.02.185-2ubuntu1 [37.7 kB] 3647s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 lvm2 amd64 2.03.16-2ubuntu1 [1186 kB] 3647s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libfdt1 amd64 1.7.0-2 [20.0 kB] 3647s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg-turbo8 amd64 2.1.5-2ubuntu1 [147 kB] 3647s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 3647s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 libpixman-1-0 amd64 0.42.2-1 [268 kB] 3647s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libdaxctl1 amd64 77-2ubuntu1 [21.2 kB] 3647s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libndctl6 amd64 77-2ubuntu1 [62.7 kB] 3647s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libpmem1 amd64 1.13.1-1.1 [84.6 kB] 3647s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 librdmacm1 amd64 50.0-1 [70.5 kB] 3647s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libslirp0 amd64 4.7.0-1ubuntu1 [63.2 kB] 3647s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 liburing2 amd64 2.5-1 [21.0 kB] 3647s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2-data all 1.2.10-3build1 [20.7 kB] 3647s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2 amd64 1.2.10-3build1 [396 kB] 3647s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libbrlapi0.8 amd64 6.6-4ubuntu2 [31.3 kB] 3647s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libpcsclite1 amd64 2.0.0-1 [20.6 kB] 3647s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libcacard0 amd64 1:2.8.0-3build2 [38.0 kB] 3647s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 libusbredirparser1 amd64 0.13.0-2 [15.9 kB] 3647s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 acl amd64 2.3.2-1 [39.4 kB] 3647s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-common amd64 1:8.2.1+ds-1ubuntu1 [1251 kB] 3647s Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-data all 1:8.2.1+ds-1ubuntu1 [1788 kB] 3647s Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 seabios all 1.16.3-2 [175 kB] 3647s Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu1 [1569 kB] 3647s Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-x86 amd64 1:8.2.1+ds-1ubuntu1 [11.2 MB] 3647s Fetched 19.5 MB in 0s (67.3 MB/s) 3647s Selecting previously unselected package genext2fs. 3647s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 3647s Preparing to unpack .../00-genext2fs_1.5.0-3_amd64.deb ... 3647s Unpacking genext2fs (1.5.0-3) ... 3647s Selecting previously unselected package libjson-perl. 3647s Preparing to unpack .../01-libjson-perl_4.10000-1_all.deb ... 3647s Unpacking libjson-perl (4.10000-1) ... 3647s Selecting previously unselected package libdevmapper-event1.02.1:amd64. 3647s Preparing to unpack .../02-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_amd64.deb ... 3647s Unpacking libdevmapper-event1.02.1:amd64 (2:1.02.185-2ubuntu1) ... 3648s Selecting previously unselected package liblvm2cmd2.03:amd64. 3648s Preparing to unpack .../03-liblvm2cmd2.03_2.03.16-2ubuntu1_amd64.deb ... 3648s Unpacking liblvm2cmd2.03:amd64 (2.03.16-2ubuntu1) ... 3648s Selecting previously unselected package dmeventd. 3648s Preparing to unpack .../04-dmeventd_2%3a1.02.185-2ubuntu1_amd64.deb ... 3648s Unpacking dmeventd (2:1.02.185-2ubuntu1) ... 3648s Selecting previously unselected package lvm2. 3648s Preparing to unpack .../05-lvm2_2.03.16-2ubuntu1_amd64.deb ... 3648s Unpacking lvm2 (2.03.16-2ubuntu1) ... 3648s Selecting previously unselected package libfdt1:amd64. 3648s Preparing to unpack .../06-libfdt1_1.7.0-2_amd64.deb ... 3648s Unpacking libfdt1:amd64 (1.7.0-2) ... 3648s Selecting previously unselected package libjpeg-turbo8:amd64. 3648s Preparing to unpack .../07-libjpeg-turbo8_2.1.5-2ubuntu1_amd64.deb ... 3648s Unpacking libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 3648s Selecting previously unselected package libjpeg8:amd64. 3648s Preparing to unpack .../08-libjpeg8_8c-2ubuntu11_amd64.deb ... 3648s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 3648s Selecting previously unselected package libpixman-1-0:amd64. 3648s Preparing to unpack .../09-libpixman-1-0_0.42.2-1_amd64.deb ... 3648s Unpacking libpixman-1-0:amd64 (0.42.2-1) ... 3648s Selecting previously unselected package libdaxctl1:amd64. 3648s Preparing to unpack .../10-libdaxctl1_77-2ubuntu1_amd64.deb ... 3648s Unpacking libdaxctl1:amd64 (77-2ubuntu1) ... 3648s Selecting previously unselected package libndctl6:amd64. 3648s Preparing to unpack .../11-libndctl6_77-2ubuntu1_amd64.deb ... 3648s Unpacking libndctl6:amd64 (77-2ubuntu1) ... 3648s Selecting previously unselected package libpmem1:amd64. 3648s Preparing to unpack .../12-libpmem1_1.13.1-1.1_amd64.deb ... 3648s Unpacking libpmem1:amd64 (1.13.1-1.1) ... 3648s Selecting previously unselected package librdmacm1:amd64. 3648s Preparing to unpack .../13-librdmacm1_50.0-1_amd64.deb ... 3648s Unpacking librdmacm1:amd64 (50.0-1) ... 3648s Selecting previously unselected package libslirp0:amd64. 3648s Preparing to unpack .../14-libslirp0_4.7.0-1ubuntu1_amd64.deb ... 3648s Unpacking libslirp0:amd64 (4.7.0-1ubuntu1) ... 3648s Selecting previously unselected package liburing2:amd64. 3648s Preparing to unpack .../15-liburing2_2.5-1_amd64.deb ... 3648s Unpacking liburing2:amd64 (2.5-1) ... 3648s Selecting previously unselected package libasound2-data. 3648s Preparing to unpack .../16-libasound2-data_1.2.10-3build1_all.deb ... 3648s Unpacking libasound2-data (1.2.10-3build1) ... 3648s Selecting previously unselected package libasound2:amd64. 3648s Preparing to unpack .../17-libasound2_1.2.10-3build1_amd64.deb ... 3648s Unpacking libasound2:amd64 (1.2.10-3build1) ... 3648s Selecting previously unselected package libbrlapi0.8:amd64. 3648s Preparing to unpack .../18-libbrlapi0.8_6.6-4ubuntu2_amd64.deb ... 3648s Unpacking libbrlapi0.8:amd64 (6.6-4ubuntu2) ... 3648s Selecting previously unselected package libpcsclite1:amd64. 3648s Preparing to unpack .../19-libpcsclite1_2.0.0-1_amd64.deb ... 3648s Unpacking libpcsclite1:amd64 (2.0.0-1) ... 3648s Selecting previously unselected package libcacard0:amd64. 3648s Preparing to unpack .../20-libcacard0_1%3a2.8.0-3build2_amd64.deb ... 3648s Unpacking libcacard0:amd64 (1:2.8.0-3build2) ... 3648s Selecting previously unselected package libusbredirparser1:amd64. 3648s Preparing to unpack .../21-libusbredirparser1_0.13.0-2_amd64.deb ... 3648s Unpacking libusbredirparser1:amd64 (0.13.0-2) ... 3648s Selecting previously unselected package acl. 3648s Preparing to unpack .../22-acl_2.3.2-1_amd64.deb ... 3648s Unpacking acl (2.3.2-1) ... 3648s Selecting previously unselected package qemu-system-common. 3648s Preparing to unpack .../23-qemu-system-common_1%3a8.2.1+ds-1ubuntu1_amd64.deb ... 3648s Unpacking qemu-system-common (1:8.2.1+ds-1ubuntu1) ... 3648s Selecting previously unselected package qemu-system-data. 3648s Preparing to unpack .../24-qemu-system-data_1%3a8.2.1+ds-1ubuntu1_all.deb ... 3648s Unpacking qemu-system-data (1:8.2.1+ds-1ubuntu1) ... 3648s Selecting previously unselected package seabios. 3648s Preparing to unpack .../25-seabios_1.16.3-2_all.deb ... 3648s Unpacking seabios (1.16.3-2) ... 3648s Selecting previously unselected package ipxe-qemu. 3648s Preparing to unpack .../26-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu1_all.deb ... 3648s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu1) ... 3648s Selecting previously unselected package qemu-system-x86. 3648s Preparing to unpack .../27-qemu-system-x86_1%3a8.2.1+ds-1ubuntu1_amd64.deb ... 3648s Unpacking qemu-system-x86 (1:8.2.1+ds-1ubuntu1) ... 3649s Setting up libpixman-1-0:amd64 (0.42.2-1) ... 3649s Setting up librdmacm1:amd64 (50.0-1) ... 3649s Setting up libdevmapper-event1.02.1:amd64 (2:1.02.185-2ubuntu1) ... 3649s Setting up libfdt1:amd64 (1.7.0-2) ... 3649s Setting up libusbredirparser1:amd64 (0.13.0-2) ... 3649s Setting up acl (2.3.2-1) ... 3649s Setting up libasound2-data (1.2.10-3build1) ... 3649s Setting up libpcsclite1:amd64 (2.0.0-1) ... 3649s Setting up libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 3649s Setting up libdaxctl1:amd64 (77-2ubuntu1) ... 3649s Setting up qemu-system-data (1:8.2.1+ds-1ubuntu1) ... 3649s Setting up seabios (1.16.3-2) ... 3649s Setting up libslirp0:amd64 (4.7.0-1ubuntu1) ... 3649s Setting up genext2fs (1.5.0-3) ... 3649s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu1) ... 3649s Setting up libjson-perl (4.10000-1) ... 3649s Setting up libasound2:amd64 (1.2.10-3build1) ... 3649s Setting up libndctl6:amd64 (77-2ubuntu1) ... 3649s Setting up libbrlapi0.8:amd64 (6.6-4ubuntu2) ... 3649s Setting up liburing2:amd64 (2.5-1) ... 3649s Setting up libpmem1:amd64 (1.13.1-1.1) ... 3649s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 3649s Setting up libcacard0:amd64 (1:2.8.0-3build2) ... 3649s Setting up qemu-system-common (1:8.2.1+ds-1ubuntu1) ... 3649s Created symlink /etc/systemd/system/multi-user.target.wants/qemu-kvm.service → /usr/lib/systemd/system/qemu-kvm.service. 3649s Setting up qemu-system-x86 (1:8.2.1+ds-1ubuntu1) ... 3649s Setting up liblvm2cmd2.03:amd64 (2.03.16-2ubuntu1) ... 3649s Setting up dmeventd (2:1.02.185-2ubuntu1) ... 3649s Created symlink /etc/systemd/system/sockets.target.wants/dm-event.socket → /usr/lib/systemd/system/dm-event.socket. 3650s dm-event.service is a disabled or a static unit, not starting it. 3650s Setting up lvm2 (2.03.16-2ubuntu1) ... 3651s Created symlink /etc/systemd/system/sysinit.target.wants/blk-availability.service → /usr/lib/systemd/system/blk-availability.service. 3651s Created symlink /etc/systemd/system/sysinit.target.wants/lvm2-monitor.service → /usr/lib/systemd/system/lvm2-monitor.service. 3652s Created symlink /etc/systemd/system/sysinit.target.wants/lvm2-lvmpolld.socket → /usr/lib/systemd/system/lvm2-lvmpolld.socket. 3652s Setting up autopkgtest-satdep (0) ... 3652s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3652s Processing triggers for man-db (2.12.0-3) ... 3653s Processing triggers for initramfs-tools (0.142ubuntu19) ... 3653s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3653s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3664s (Reading database ... 72082 files and directories currently installed.) 3664s Removing autopkgtest-satdep (0) ... 3665s autopkgtest [18:27:36]: test cryptroot-lvm: [----------------------- 3665s INFO: Dropping root privileges: re-executing as user 'ubuntu' 3665s + PATH=/usr/bin:/bin 3665s + export PATH 3665s + '[' -t 1 ']' 3665s ++ dpkg-parsechangelog -SVERSION 3665s + DEB_VERSION=2:2.7.0-1ubuntu1 3665s ++ dpkg-parsechangelog -SDistribution 3665s + DEB_DISTRIBUTION=noble 3665s ++ dpkg-architecture -qDEB_BUILD_ARCH 3666s + DEB_BUILD_ARCHITECTURE=amd64 3666s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 3666s + DEB_BUILD_ARCH_BITS=64 3666s + '[' noble = UNRELEASED ']' 3666s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 3666s ++ load_os_release 3666s ++ local os_release 3666s ++ '[' -e /etc/os-release ']' 3666s ++ os_release=/etc/os-release 3666s ++ . /etc/os-release 3666s +++ PRETTY_NAME='Ubuntu Noble Numbat (development branch)' 3666s +++ NAME=Ubuntu 3666s +++ VERSION_ID=24.04 3666s +++ VERSION='24.04 (Noble Numbat)' 3666s +++ VERSION_CODENAME=noble 3666s +++ ID=ubuntu 3666s +++ ID_LIKE=debian 3666s +++ HOME_URL=https://www.ubuntu.com/ 3666s +++ SUPPORT_URL=https://help.ubuntu.com/ 3666s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 3666s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 3666s +++ UBUNTU_CODENAME=noble 3666s +++ LOGO=ubuntu-logo 3666s ++ printf %s ubuntu 3666s + APT_REPO_ORIGIN=Ubuntu 3666s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 3666s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 3666s + '[' -c /dev/kvm ']' 3666s + dd if=/dev/kvm count=0 status=none 3666s + QEMU_ACCEL=kvm 3666s + case "$DEB_BUILD_ARCHITECTURE" in 3666s + BOOT=bios 3666s + '[' amd64 = amd64 ']' 3666s + QEMU_SYSTEM_CMD=qemu-system-x86_64 3666s + QEMU_MACHINE_TYPE=q35 3666s + '[' kvm = kvm ']' 3666s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 3666s + command -v qemu-system-x86_64 3666s ++ getconf _NPROCESSORS_ONLN 3666s + CPU_COUNT=2 3666s + '[' -n 2 ']' 3666s + '[' 2 -ge 8 ']' 3666s + '[' 2 -ge 4 ']' 3666s + QEMU_SMP=cpus=1 3666s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 3666s Overriding kernel arch to generic 3666s + MEM_AVAIL='3 ' 3666s + '[' -n '3 ' ']' 3666s + '[' 3 -gt 2 ']' 3666s + '[' 64 -gt 32 ']' 3666s + QEMU_MEMORY=size=2G 3666s + GUEST_POWERCYCLE=0 3666s + case "$DEB_BUILD_ARCHITECTURE" in 3666s + KERNEL_ARCH=amd64 3666s + case "$BOOT" in 3666s + PKG_BOOTLOADER=grub-pc 3666s + '[' ubuntu = ubuntu ']' 3666s + echo 'Overriding kernel arch to generic' 3666s + KERNEL_ARCH=generic 3666s + PKG_KERNEL=linux-image-generic 3666s + PKG_INIT=systemd-sysv 3666s + MERGED_USR= 3666s + PKGS_EXTRA=() 3666s + DRIVE_SIZES=('2G') 3666s + declare -a PKGS_EXTRA DRIVE_SIZES 3666s + PKGS_EXTRA+=("zstd") 3666s + '[' -f /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-lvm.d/config ']' 3666s + . /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-lvm.d/config 3666s ++ PKGS_EXTRA+=(e2fsprogs) 3666s ++ PKGS_EXTRA+=(dbus) 3666s ++ PKGS_EXTRA+=(lvm2) 3666s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup-suspend) 3666s ++ QEMU_MEMORY=size=512M 3666s ++ GUEST_POWERCYCLE=1 3666s ++ DRIVE_SIZES=("3G") 3666s + '[' -n x ']' 3666s + INTERACTIVE=n 3666s + unset EFI_CODE EFI_VARS 3666s + '[' bios = efi ']' 3666s + case "${DEB_DISTRIBUTION%%-*}" in 3666s + '[' -z '' ']' 3666s + MERGED_USR=yes 3666s + declare -a MYPKGS 3666s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 3666s ++ sed -nr 's/^Package:\s*//Ip' debian/control 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' zstd = zstd ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' zstd = libcryptsetup12-udeb ']' 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' e2fsprogs = e2fsprogs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' e2fsprogs = libcryptsetup12-udeb ']' 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' dbus = dbus ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' dbus = libcryptsetup12-udeb ']' 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' lvm2 = lvm2 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' lvm2 = libcryptsetup12-udeb ']' 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3666s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu1 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 3666s + for i in "${!PKGS_EXTRA[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup-bin ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup-ssh ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup-initramfs ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend = cryptsetup-suspend ']' 3666s + PKGS_EXTRA[i]=cryptsetup-suspend=2:2.7.0-1ubuntu1 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 3666s + for mypkg in "${MYPKGS[@]}" 3666s + '[' cryptsetup-suspend=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 3666s + unset QEMU_PID 3666s ++ mktemp --tmpdir=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp --directory cryptroot-lvm.XXXXXXXXXX 3666s + TEMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT 3666s + trap teardown EXIT 3666s + trap 'teardown 1' INT TERM 3666s + setup_apt 3666s + APT_CACHE=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/cache 3666s + APT_LISTS=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/lists 3666s + mkdir -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/cache /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/lists 3666s + ln -s cache/archives /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/pool 3666s + touch /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/status 3666s + '[' -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp ']' 3666s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 3666s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 3666s WAppend contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/sources.list 3666s : Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3666s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3666s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 3666s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/sources.list' 3666s + find /etc/apt/sources.list.d -type f 3666s + xargs cat 3666s + local apt_repo 3666s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 3666s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/sources.list 3666s + apt-update 3666s + _apt get -o Acquire::Languages=none update 3666s + local cmd=get 3666s + shift 3666s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/lists -o Dir::State::Status=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 3666s E: Type 'Types:' is not known on line 60 in source list /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT/apt/sources.list 3666s E: The list of sources could not be read. 3666s + teardown 3666s + local rv=100 ts 3666s + '[' -n '' ']' 3666s + rm -rf -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-lvm.Zp8D22fKnT 3666s + trap - EXIT 3666s + '[' '!' -t 1 ']' 3666s ++ printf '%(%s)T' 3666s + ts=1709576856 3666s Result for test 'cryptroot-lvm': exit status 100, runtime 0 seconds 3666s + rv=100 3666s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-lvm 100 0 3666s + exit 100 3666s autopkgtest [18:27:37]: test cryptroot-lvm: -----------------------] 3666s cryptroot-lvm FAIL non-zero exit status 100 3666s autopkgtest [18:27:37]: test cryptroot-lvm: - - - - - - - - - - results - - - - - - - - - - 3667s autopkgtest [18:27:38]: test cryptroot-legacy: preparing testbed 3669s Reading package lists... 3669s Building dependency tree... 3669s Reading state information... 3670s Starting pkgProblemResolver with broken count: 0 3670s Starting 2 pkgProblemResolver with broken count: 0 3670s Done 3670s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3670s 1 not fully installed or removed. 3670s After this operation, 0 B of additional disk space will be used. 3670s Setting up autopkgtest-satdep (0) ... 3672s (Reading database ... 72082 files and directories currently installed.) 3672s Removing autopkgtest-satdep (0) ... 3672s autopkgtest [18:27:43]: test cryptroot-legacy: [----------------------- 3672s INFO: Dropping root privileges: re-executing as user 'ubuntu' 3672s + PATH=/usr/bin:/bin 3672s + export PATH 3672s + '[' -t 1 ']' 3672s ++ dpkg-parsechangelog -SVERSION 3672s + DEB_VERSION=2:2.7.0-1ubuntu1 3672s ++ dpkg-parsechangelog -SDistribution 3672s + DEB_DISTRIBUTION=noble 3672s ++ dpkg-architecture -qDEB_BUILD_ARCH 3672s + DEB_BUILD_ARCHITECTURE=amd64 3672s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 3672s + DEB_BUILD_ARCH_BITS=64 3672s + '[' noble = UNRELEASED ']' 3672s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 3672s ++ load_os_release 3672s ++ local os_release 3672s ++ '[' -e /etc/os-release ']' 3672s ++ os_release=/etc/os-release 3672s ++ . /etc/os-release 3672s +++ PRETTY_NAME='Ubuntu Noble Numbat (development branch)' 3672s +++ NAME=Ubuntu 3672s +++ VERSION_ID=24.04 3672s +++ VERSION='24.04 (Noble Numbat)' 3672s +++ VERSION_CODENAME=noble 3672s +++ ID=ubuntu 3672s +++ ID_LIKE=debian 3672s +++ HOME_URL=https://www.ubuntu.com/ 3672s +++ SUPPORT_URL=https://help.ubuntu.com/ 3672s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 3672s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 3672s +++ UBUNTU_CODENAME=noble 3672s +++ LOGO=ubuntu-logo 3672s ++ printf %s ubuntu 3672s + APT_REPO_ORIGIN=Ubuntu 3672s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 3672s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 3672s + '[' -c /dev/kvm ']' 3672s + dd if=/dev/kvm count=0 status=none 3672s + QEMU_ACCEL=kvm 3672s + case "$DEB_BUILD_ARCHITECTURE" in 3672s + BOOT=bios 3672s + '[' amd64 = amd64 ']' 3672s + QEMU_SYSTEM_CMD=qemu-system-x86_64 3672s + QEMU_MACHINE_TYPE=q35 3672s + '[' kvm = kvm ']' 3672s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 3672s + command -v qemu-system-x86_64 3672s ++ getconf _NPROCESSORS_ONLN 3672s + CPU_COUNT=2 3672s + '[' -n 2 ']' 3672s + '[' 2 -ge 8 ']' 3672s + '[' 2 -ge 4 ']' 3672s + QEMU_SMP=cpus=1 3672s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 3672s Overriding kernel arch to generic 3672s + MEM_AVAIL='3 ' 3672s + '[' -n '3 ' ']' 3672s + '[' 3 -gt 2 ']' 3672s + '[' 64 -gt 32 ']' 3672s + QEMU_MEMORY=size=2G 3672s + GUEST_POWERCYCLE=0 3672s + case "$DEB_BUILD_ARCHITECTURE" in 3672s + KERNEL_ARCH=amd64 3672s + case "$BOOT" in 3672s + PKG_BOOTLOADER=grub-pc 3672s + '[' ubuntu = ubuntu ']' 3672s + echo 'Overriding kernel arch to generic' 3672s + KERNEL_ARCH=generic 3672s + PKG_KERNEL=linux-image-generic 3672s + PKG_INIT=systemd-sysv 3672s + MERGED_USR= 3672s + PKGS_EXTRA=() 3672s + DRIVE_SIZES=('2G') 3672s + declare -a PKGS_EXTRA DRIVE_SIZES 3672s + PKGS_EXTRA+=("zstd") 3672s + '[' -f /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-legacy.d/config ']' 3672s + . /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-legacy.d/config 3672s ++ PKGS_EXTRA+=(e2fsprogs) 3672s ++ PKGS_EXTRA+=(lvm2) 3672s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 3672s ++ [[ kvm64,+aes,+sha-ni =~ ^(.*),\+aes(,.*)?$ ]] 3672s ++ QEMU_CPU_MODEL=kvm64,+sha-ni 3672s ++ [[ kvm64,+sha-ni =~ ^(.*),\+sha-ni(,.*)?$ ]] 3672s ++ QEMU_CPU_MODEL=kvm64 3672s ++ QEMU_CPU_MODEL=kvm64,-aes,-sha-ni 3672s + '[' -n x ']' 3672s + INTERACTIVE=n 3672s + unset EFI_CODE EFI_VARS 3672s + '[' bios = efi ']' 3672s + case "${DEB_DISTRIBUTION%%-*}" in 3672s + '[' -z '' ']' 3672s + MERGED_USR=yes 3672s + declare -a MYPKGS 3672s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 3672s ++ sed -nr 's/^Package:\s*//Ip' debian/control 3672s + for i in "${!PKGS_EXTRA[@]}" 3672s + '[' zstd = zstd ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup-bin ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup-ssh ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup-initramfs ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup-suspend ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = libcryptsetup12 ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = libcryptsetup-dev ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = cryptsetup-udeb ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' zstd = libcryptsetup12-udeb ']' 3672s + for i in "${!PKGS_EXTRA[@]}" 3672s + '[' e2fsprogs = e2fsprogs ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup-bin ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup-ssh ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup-initramfs ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup-suspend ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = libcryptsetup12 ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = libcryptsetup-dev ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = cryptsetup-udeb ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' e2fsprogs = libcryptsetup12-udeb ']' 3672s + for i in "${!PKGS_EXTRA[@]}" 3672s + '[' lvm2 = lvm2 ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup-bin ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup-ssh ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup-initramfs ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup-suspend ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = libcryptsetup12 ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = libcryptsetup-dev ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = cryptsetup-udeb ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' lvm2 = libcryptsetup12-udeb ']' 3672s + for i in "${!PKGS_EXTRA[@]}" 3672s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs = cryptsetup ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3672s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu1 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 3672s + for mypkg in "${MYPKGS[@]}" 3672s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 3672s + unset QEMU_PID 3672s ++ mktemp --tmpdir=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp --directory cryptroot-legacy.XXXXXXXXXX 3672s + TEMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY 3672s + trap teardown EXIT 3672s + trap 'teardown 1' INT TERM 3672s + setup_apt 3672s + APT_CACHE=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/cache 3672s + APT_LISTS=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/lists 3672s + mkdir -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/cache /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/lists 3672s + ln -s cache/archives /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/pool 3672s + touch /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/status 3672s + '[' -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp ']' 3672s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 3673s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 3673s W: Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/sources.list 3673s Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3673s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3673s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 3673s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/sources.list' 3673s + find /etc/apt/sources.list.d -type f 3673s + xargs cat 3673s + local apt_repo 3673s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 3673s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/sources.list 3673s + apt-update 3673s + _apt get -o Acquire::Languages=none update 3673s + local cmd=get 3673s + shift 3673s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/lists -o Dir::State::Status=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 3673s E: Type 'Types:' is not known on line 60 in source list /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY/apt/sources.list 3673s E: The list of sources could not be read. 3673s + teardown 3673s + local rv=100 ts 3673s + '[' -n '' ']' 3673s + rm -rf -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-legacy.g8w8uqzzQY 3673s + trap - EXIT 3673s + '[' '!' -t 1 ']' 3673s ++ printf '%(%s)T' 3673s Result for test 'cryptroot-legacy': exit status 100, runtime 0 seconds 3673s + ts=1709576863 3673s + rv=100 3673s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-legacy 100 0 3673s + exit 100 3673s autopkgtest [18:27:44]: test cryptroot-legacy: -----------------------] 3673s cryptroot-legacy FAIL non-zero exit status 100 3673s autopkgtest [18:27:44]: test cryptroot-legacy: - - - - - - - - - - results - - - - - - - - - - 3673s autopkgtest [18:27:44]: test cryptroot-md: preparing testbed 3676s Reading package lists... 3677s Building dependency tree... 3677s Reading state information... 3677s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3677s Starting 2 pkgProblemResolver with broken count: 0 3677s Done 3677s Done 3677s Starting pkgProblemResolver with broken count: 0 3677s Starting 2 pkgProblemResolver with broken count: 0 3677s Done 3678s The following additional packages will be installed: 3678s mdadm 3678s Suggested packages: 3678s default-mta | mail-transport-agent 3678s Recommended packages: 3678s finalrd 3678s The following NEW packages will be installed: 3678s mdadm 3678s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 3678s 1 not fully installed or removed. 3678s Need to get 463 kB of archives. 3678s After this operation, 1157 kB of additional disk space will be used. 3678s Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 mdadm amd64 4.3-1ubuntu1 [463 kB] 3678s Preconfiguring packages ... 3678s Fetched 463 kB in 0s (12.2 MB/s) 3678s Selecting previously unselected package mdadm. 3678s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72082 files and directories currently installed.) 3678s Preparing to unpack .../mdadm_4.3-1ubuntu1_amd64.deb ... 3678s Unpacking mdadm (4.3-1ubuntu1) ... 3678s Setting up mdadm (4.3-1ubuntu1) ... 3678s Generating mdadm.conf... done. 3679s update-initramfs: deferring update (trigger activated) 3679s Sourcing file `/etc/default/grub' 3679s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 3679s Sourcing file `/etc/default/grub.d/90-autopkgtest.cfg' 3679s Generating grub configuration file ... 3679s Found linux image: /boot/vmlinuz-6.8.0-11-generic 3679s Found initrd image: /boot/initrd.img-6.8.0-11-generic 3679s Warning: os-prober will not be executed to detect other bootable partitions. 3679s Systems on them will not be added to the GRUB boot configuration. 3679s Check GRUB_DISABLE_OS_PROBER documentation entry. 3679s Adding boot menu entry for UEFI Firmware Settings ... 3679s done 3680s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdcheck_continue.timer → /usr/lib/systemd/system/mdcheck_continue.timer. 3680s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdcheck_start.timer → /usr/lib/systemd/system/mdcheck_start.timer. 3680s Created symlink /etc/systemd/system/mdmonitor.service.wants/mdmonitor-oneshot.timer → /usr/lib/systemd/system/mdmonitor-oneshot.timer. 3680s Setting up autopkgtest-satdep (0) ... 3680s Processing triggers for initramfs-tools (0.142ubuntu19) ... 3680s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3680s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3688s Processing triggers for man-db (2.12.0-3) ... 3690s (Reading database ... 72140 files and directories currently installed.) 3690s Removing autopkgtest-satdep (0) ... 3690s autopkgtest [18:28:01]: test cryptroot-md: [----------------------- 3690s INFO: Dropping root privileges: re-executing as user 'ubuntu' 3690s + PATH=/usr/bin:/bin 3690s + export PATH 3690s + '[' -t 1 ']' 3690s ++ dpkg-parsechangelog -SVERSION 3690s + DEB_VERSION=2:2.7.0-1ubuntu1 3690s ++ dpkg-parsechangelog -SDistribution 3690s + DEB_DISTRIBUTION=noble 3690s ++ dpkg-architecture -qDEB_BUILD_ARCH 3690s + DEB_BUILD_ARCHITECTURE=amd64 3690s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 3690s + DEB_BUILD_ARCH_BITS=64 3690s + '[' noble = UNRELEASED ']' 3690s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 3690s ++ load_os_release 3690s ++ local os_release 3690s ++ '[' -e /etc/os-release ']' 3690s ++ os_release=/etc/os-release 3690s ++ . /etc/os-release 3690s +++ PRETTY_NAME='Ubuntu Noble Numbat (development branch)' 3690s +++ NAME=Ubuntu 3690s +++ VERSION_ID=24.04 3690s +++ VERSION='24.04 (Noble Numbat)' 3690s +++ VERSION_CODENAME=noble 3690s +++ ID=ubuntu 3690s +++ ID_LIKE=debian 3690s +++ HOME_URL=https://www.ubuntu.com/ 3690s +++ SUPPORT_URL=https://help.ubuntu.com/ 3690s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 3690s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 3690s +++ UBUNTU_CODENAME=noble 3690s +++ LOGO=ubuntu-logo 3690s ++ printf %s ubuntu 3690s + APT_REPO_ORIGIN=Ubuntu 3690s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 3690s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 3690s + '[' -c /dev/kvm ']' 3690s + dd if=/dev/kvm count=0 status=none 3690s + QEMU_ACCEL=kvm 3690s + case "$DEB_BUILD_ARCHITECTURE" in 3690s + BOOT=bios 3690s + '[' amd64 = amd64 ']' 3690s + QEMU_SYSTEM_CMD=qemu-system-x86_64 3690s + QEMU_MACHINE_TYPE=q35 3690s + '[' kvm = kvm ']' 3690s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 3690s + command -v qemu-system-x86_64 3690s ++ getconf _NPROCESSORS_ONLN 3690s + CPU_COUNT=2 3690s + '[' -n 2 ']' 3690s + '[' 2 -ge 8 ']' 3690s + '[' 2 -ge 4 ']' 3690s + QEMU_SMP=cpus=1 3690s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 3690s + MEM_AVAIL='3 ' 3690s + '[' -n '3 ' ']' 3690s + '[' 3 -gt 2 ']' 3690s + '[' 64 -gt 32 ']' 3690s + QEMU_MEMORY=size=2G 3690s + GUEST_POWERCYCLE=0 3690s + case "$DEB_BUILD_ARCHITECTURE" in 3690s + KERNEL_ARCH=amd64 3690s + case "$BOOT" in 3690s + PKG_BOOTLOADER=grub-pc 3690s + '[' ubuntu = ubuntu ']' 3690s + echo 'Overriding kernel arch to generic' 3690s + KERNEL_ARCH=generic 3690s + PKG_KERNEL=linux-image-generic 3690s + PKG_INIT=systemd-sysv 3690s + MERGED_USR= 3690s + PKGS_EXTRA=() 3690s + DRIVE_SIZES=('2G') 3690s + declare -a PKGS_EXTRA DRIVE_SIZES 3690s + PKGS_EXTRA+=("zstd") 3690s + '[' -f /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-md.d/config ']' 3690s + . /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-md.d/config 3690s ++ PKGS_EXTRA+=(e2fsprogs) 3690s ++ PKGS_EXTRA+=(lvm2 mdadm) 3690s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 3690s ++ DRIVE_SIZES=("1536M" "1536M") 3690s + '[' -n x ']' 3690s + INTERACTIVE=n 3690s + unset EFI_CODE EFI_VARS 3690s + '[' bios = efi ']' 3690s + case "${DEB_DISTRIBUTION%%-*}" in 3690s + '[' -z '' ']' 3690s + MERGED_USR=yes 3690s + declare -a MYPKGS 3690s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 3690s Overriding kernel arch to generic 3690s ++ sed -nr 's/^Package:\s*//Ip' debian/control 3690s + for i in "${!PKGS_EXTRA[@]}" 3690s + '[' zstd = zstd ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup-bin ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup-ssh ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup-initramfs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup-suspend ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = libcryptsetup12 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = libcryptsetup-dev ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = cryptsetup-udeb ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' zstd = libcryptsetup12-udeb ']' 3690s + for i in "${!PKGS_EXTRA[@]}" 3690s + '[' e2fsprogs = e2fsprogs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup-bin ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup-ssh ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup-initramfs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup-suspend ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = libcryptsetup12 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = libcryptsetup-dev ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = cryptsetup-udeb ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' e2fsprogs = libcryptsetup12-udeb ']' 3690s + for i in "${!PKGS_EXTRA[@]}" 3690s + '[' lvm2 = lvm2 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup-bin ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup-ssh ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup-initramfs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup-suspend ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = libcryptsetup12 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = libcryptsetup-dev ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = cryptsetup-udeb ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' lvm2 = libcryptsetup12-udeb ']' 3690s + for i in "${!PKGS_EXTRA[@]}" 3690s + '[' mdadm = mdadm ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup-bin ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup-ssh ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup-initramfs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup-suspend ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = libcryptsetup12 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = libcryptsetup-dev ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = cryptsetup-udeb ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' mdadm = libcryptsetup12-udeb ']' 3690s + for i in "${!PKGS_EXTRA[@]}" 3690s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs = cryptsetup ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3690s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu1 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 3690s + for mypkg in "${MYPKGS[@]}" 3690s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 3690s + unset QEMU_PID 3690s ++ mktemp --tmpdir=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp --directory cryptroot-md.XXXXXXXXXX 3690s + TEMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0 3690s + trap teardown EXIT 3690s + trap 'teardown 1' INT TERM 3690s + setup_apt 3690s + APT_CACHE=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/cache 3690s + APT_LISTS=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/lists 3690s + mkdir -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/cache /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/lists 3690s + ln -s cache/archives /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/pool 3690s + touch /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/status 3690s + '[' -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp ']' 3690s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 3690s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3690s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3690s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 3691s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3691s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3691s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/sources.list 3691s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 3691s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/sources.list' 3691s + find /etc/apt/sources.list.d -type f 3691s + xargs cat 3691s + local apt_repo 3691s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 3691s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/sources.list 3691s + apt-update 3691s + _apt get -o Acquire::Languages=none update 3691s + local cmd=get 3691s + shift 3691s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/lists -o Dir::State::Status=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 3691s E: Type 'Types:' is not known on line 60 in source list /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0/apt/sources.list 3691s E: The list of sources could not be read. 3691s + teardown 3691s + local rv=100 ts 3691s + '[' -n '' ']' 3691s + rm -rf -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-md.3AzLifKFl0 3691s + trap - EXIT 3691s + '[' '!' -t 1 ']' 3691s ++ printf '%(%s)T' 3691s Result for test 'cryptroot-md': exit status 100, runtime 1 seconds 3691s + ts=1709576882 3691s + rv=100 3691s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-md 100 1 3691s + exit 100 3691s autopkgtest [18:28:02]: test cryptroot-md: -----------------------] 3691s autopkgtest [18:28:02]: test cryptroot-md: - - - - - - - - - - results - - - - - - - - - - 3691s cryptroot-md FAIL non-zero exit status 100 3691s autopkgtest [18:28:02]: test cryptroot-nested: preparing testbed 3693s Reading package lists... 3694s Building dependency tree... 3694s Reading state information... 3694s Starting pkgProblemResolver with broken count: 0 3694s Starting 2 pkgProblemResolver with broken count: 0 3694s Done 3695s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3695s 1 not fully installed or removed. 3695s After this operation, 0 B of additional disk space will be used. 3695s Setting up autopkgtest-satdep (0) ... 3696s (Reading database ... 72140 files and directories currently installed.) 3696s Removing autopkgtest-satdep (0) ... 3696s autopkgtest [18:28:07]: test cryptroot-nested: [----------------------- 3696s INFO: Dropping root privileges: re-executing as user 'ubuntu' 3696s + PATH=/usr/bin:/bin 3696s + export PATH 3696s + '[' -t 1 ']' 3696s ++ dpkg-parsechangelog -SVERSION 3696s + DEB_VERSION=2:2.7.0-1ubuntu1 3696s ++ dpkg-parsechangelog -SDistribution 3697s + DEB_DISTRIBUTION=noble 3697s ++ dpkg-architecture -qDEB_BUILD_ARCH 3697s + DEB_BUILD_ARCHITECTURE=amd64 3697s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 3697s + DEB_BUILD_ARCH_BITS=64 3697s + '[' noble = UNRELEASED ']' 3697s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 3697s ++ load_os_release 3697s ++ local os_release 3697s ++ '[' -e /etc/os-release ']' 3697s ++ os_release=/etc/os-release 3697s ++ . /etc/os-release 3697s +++ PRETTY_NAME='Ubuntu Noble Numbat (development branch)' 3697s +++ NAME=Ubuntu 3697s +++ VERSION_ID=24.04 3697s +++ VERSION='24.04 (Noble Numbat)' 3697s +++ VERSION_CODENAME=noble 3697s +++ ID=ubuntu 3697s +++ ID_LIKE=debian 3697s +++ HOME_URL=https://www.ubuntu.com/ 3697s +++ SUPPORT_URL=https://help.ubuntu.com/ 3697s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 3697s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 3697s +++ UBUNTU_CODENAME=noble 3697s +++ LOGO=ubuntu-logo 3697s ++ printf %s ubuntu 3697s + APT_REPO_ORIGIN=Ubuntu 3697s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 3697s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 3697s + '[' -c /dev/kvm ']' 3697s + dd if=/dev/kvm count=0 status=none 3697s + QEMU_ACCEL=kvm 3697s + case "$DEB_BUILD_ARCHITECTURE" in 3697s + BOOT=bios 3697s + '[' amd64 = amd64 ']' 3697s + QEMU_SYSTEM_CMD=qemu-system-x86_64 3697s + QEMU_MACHINE_TYPE=q35 3697s + '[' kvm = kvm ']' 3697s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 3697s + command -v qemu-system-x86_64 3697s ++ getconf _NPROCESSORS_ONLN 3697s + CPU_COUNT=2 3697s + '[' -n 2 ']' 3697s + '[' 2 -ge 8 ']' 3697s + '[' 2 -ge 4 ']' 3697s + QEMU_SMP=cpus=1 3697s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 3697s Overriding kernel arch to generic 3697s + MEM_AVAIL='3 ' 3697s + '[' -n '3 ' ']' 3697s + '[' 3 -gt 2 ']' 3697s + '[' 64 -gt 32 ']' 3697s + QEMU_MEMORY=size=2G 3697s + GUEST_POWERCYCLE=0 3697s + case "$DEB_BUILD_ARCHITECTURE" in 3697s + KERNEL_ARCH=amd64 3697s + case "$BOOT" in 3697s + PKG_BOOTLOADER=grub-pc 3697s + '[' ubuntu = ubuntu ']' 3697s + echo 'Overriding kernel arch to generic' 3697s + KERNEL_ARCH=generic 3697s + PKG_KERNEL=linux-image-generic 3697s + PKG_INIT=systemd-sysv 3697s + MERGED_USR= 3697s + PKGS_EXTRA=() 3697s + DRIVE_SIZES=('2G') 3697s + declare -a PKGS_EXTRA DRIVE_SIZES 3697s + PKGS_EXTRA+=("zstd") 3697s + '[' -f /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-nested.d/config ']' 3697s + . /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-nested.d/config 3697s ++ PKGS_EXTRA+=(btrfs-progs lvm2 mdadm) 3697s ++ PKGS_EXTRA+=(cryptsetup-initramfs) 3697s ++ '[' ubuntu = ubuntu ']' 3697s ++ PKGS_EXTRA+=(e2fsprogs) 3697s ++ DRIVE_SIZES=("1G" "264M" "1G" "512M") 3697s + '[' -n x ']' 3697s + INTERACTIVE=n 3697s + unset EFI_CODE EFI_VARS 3697s + '[' bios = efi ']' 3697s + case "${DEB_DISTRIBUTION%%-*}" in 3697s + '[' -z '' ']' 3697s + MERGED_USR=yes 3697s + declare -a MYPKGS 3697s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 3697s ++ sed -nr 's/^Package:\s*//Ip' debian/control 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' zstd = zstd ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' zstd = libcryptsetup12-udeb ']' 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' btrfs-progs = btrfs-progs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' btrfs-progs = libcryptsetup12-udeb ']' 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' lvm2 = lvm2 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' lvm2 = libcryptsetup12-udeb ']' 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' mdadm = mdadm ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' mdadm = libcryptsetup12-udeb ']' 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 3697s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu1 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 3697s + for i in "${!PKGS_EXTRA[@]}" 3697s + '[' e2fsprogs = e2fsprogs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup-bin ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup-ssh ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup-initramfs ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup-suspend ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = libcryptsetup12 ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = libcryptsetup-dev ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = cryptsetup-udeb ']' 3697s + for mypkg in "${MYPKGS[@]}" 3697s + '[' e2fsprogs = libcryptsetup12-udeb ']' 3697s + unset QEMU_PID 3697s ++ mktemp --tmpdir=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp --directory cryptroot-nested.XXXXXXXXXX 3697s + TEMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA 3697s + trap teardown EXIT 3697s + trap 'teardown 1' INT TERM 3697s + setup_apt 3697s + APT_CACHE=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/cache 3697s + APT_LISTS=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/lists 3697s + mkdir -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/cache /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/lists 3697s + ln -s cache/archives /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/pool 3697s + touch /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/status 3697s + '[' -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp ']' 3697s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3697s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3697s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 3697s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/sources.list' 3697s + find /etc/apt/sources.list.d -type f 3697s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/sources.list 3697s + xargs cat 3697s + local apt_repo 3697s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 3697s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/sources.list 3697s + apt-update 3697s + _apt get -o Acquire::Languages=none update 3697s + local cmd=get 3697s + shift 3697s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/lists -o Dir::State::Status=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 3697s E: Type 'Types:' is not known on line 60 in source list /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA/apt/sources.list 3697s E: The list of sources could not be read. 3697s + teardown 3697s + local rv=100 ts 3697s + '[' -n '' ']' 3697s + rm -rf -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-nested.C8ATU8obJA 3697s + trap - EXIT 3697s + '[' '!' -t 1 ']' 3697s ++ printf '%(%s)T' 3697s + ts=1709576888 3697s + rv=100 3697s Result for test 'cryptroot-nested': exit status 100, runtime 1 seconds 3697s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-nested 100 1 3697s + exit 100 3697s autopkgtest [18:28:08]: test cryptroot-nested: -----------------------] 3697s cryptroot-nested FAIL non-zero exit status 100 3697s autopkgtest [18:28:08]: test cryptroot-nested: - - - - - - - - - - results - - - - - - - - - - 3698s autopkgtest [18:28:09]: test cryptroot-sysvinit: preparing testbed 3954s autopkgtest [18:32:25]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3954s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3954s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 3954s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 3954s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 3954s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 3954s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 3954s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 3954s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 3954s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 3955s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 3955s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 3955s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 3955s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 3955s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 3957s Fetched 5149 kB in 1s (6043 kB/s) 3957s Reading package lists... 3962s Reading package lists... 3962s Building dependency tree... 3962s Reading state information... 3962s Calculating upgrade... 3963s The following packages will be upgraded: 3963s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 3963s dbus-user-session libdbus-1-3 libproc2-0 procps 3963s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3963s Need to get 1330 kB of archives. 3963s After this operation, 4096 B of additional disk space will be used. 3963s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 3963s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 3963s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 3963s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 3963s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 3963s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 3963s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 3963s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 3963s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 3963s Fetched 1330 kB in 0s (34.8 MB/s) 3963s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3963s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 3963s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3963s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 3963s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 3964s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 3964s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 3964s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 3964s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 3964s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 3964s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 3964s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 3964s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 3964s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 3964s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 3964s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 3964s Setting up procps (2:4.0.4-4ubuntu1) ... 3964s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 3964s Setting up dbus-bin (1.14.10-4ubuntu1) ... 3964s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 3964s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 3964s Setting up dbus (1.14.10-4ubuntu1) ... 3964s A reboot is required to replace the running dbus-daemon. 3964s Please reboot the system when convenient. 3964s Processing triggers for man-db (2.12.0-3) ... 3966s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3966s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3966s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3966s Reading package lists... 3966s Building dependency tree... 3966s Reading state information... 3967s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3967s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3967s sh: Distribution appears to be Ubuntu 3971s Reading package lists... 3972s Building dependency tree... 3972s Reading state information... 3972s eatmydata is already the newest version (131-1). 3972s dbus is already the newest version (1.14.10-4ubuntu1). 3972s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3972s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3972s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3972s Reading package lists... 3972s Building dependency tree... 3972s Reading state information... 3973s rng-tools-debian is already the newest version (2.4). 3973s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3973s Reading package lists... 3973s Building dependency tree... 3973s Reading state information... 3973s haveged is already the newest version (1.9.14-1ubuntu1). 3973s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3973s Reading package lists... 3974s Building dependency tree... 3974s Reading state information... 3974s The following packages will be REMOVED: 3974s cloud-init* python3-configobj* python3-debconf* 3974s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3974s After this operation, 3248 kB disk space will be freed. 3975s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 3975s Removing cloud-init (24.1-0ubuntu1) ... 3975s Removing python3-configobj (5.0.8-3) ... 3975s Removing python3-debconf (1.5.86) ... 3975s Processing triggers for man-db (2.12.0-3) ... 3976s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 3976s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 3976s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3976s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3977s Reading package lists... 3977s Building dependency tree... 3977s Reading state information... 3977s linux-generic is already the newest version (6.8.0-11.11+1). 3977s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3977s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3977s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3977s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3977s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3977s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3982s Reading package lists... 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3982s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3982s Reading package lists... 3982s Building dependency tree... 3982s Reading state information... 3983s Calculating upgrade... 3983s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3983s Reading package lists... 3983s Building dependency tree... 3983s Reading state information... 3983s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3984s autopkgtest [18:32:55]: rebooting testbed after setup commands that affected boot 4009s autopkgtest [18:33:20]: testbed dpkg architecture: amd64 4017s Reading package lists... 4017s Building dependency tree... 4017s Reading state information... 4018s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 4018s Starting 2 pkgProblemResolver with broken count: 0 4018s Done 4018s Done 4018s Starting pkgProblemResolver with broken count: 0 4018s Starting 2 pkgProblemResolver with broken count: 0 4018s Done 4019s The following additional packages will be installed: 4019s acl genext2fs ipxe-qemu libasound2 libasound2-data libbrlapi0.8 libcacard0 4019s libdaxctl1 libfdt1 libjpeg-turbo8 libjpeg8 libjson-perl libndctl6 4019s libpcsclite1 libpixman-1-0 libpmem1 librdmacm1 libslirp0 liburing2 4019s libusbredirparser1 qemu-system-common qemu-system-data qemu-system-x86 4019s seabios 4019s Suggested packages: 4019s libasound2-plugins alsa-utils pcscd samba vde2 4019s Recommended packages: 4019s alsa-ucm-conf alsa-topology-conf libjson-xs-perl qemu-utils 4019s ipxe-qemu-256k-compat-efi-roms ovmf qemu-system-gui 4019s qemu-system-modules-spice qemu-system-modules-opengl qemu-block-extra 4019s cpu-checker 4019s The following NEW packages will be installed: 4019s acl genext2fs ipxe-qemu libasound2 libasound2-data libbrlapi0.8 libcacard0 4019s libdaxctl1 libfdt1 libjpeg-turbo8 libjpeg8 libjson-perl libndctl6 4019s libpcsclite1 libpixman-1-0 libpmem1 librdmacm1 libslirp0 liburing2 4019s libusbredirparser1 qemu-system-common qemu-system-data qemu-system-x86 4019s seabios 4019s 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. 4019s 1 not fully installed or removed. 4019s Need to get 17.4 MB of archives. 4019s After this operation, 87.2 MB of additional disk space will be used. 4019s Get:1 http://ftpmaster.internal/ubuntu noble/universe amd64 genext2fs amd64 1.5.0-3 [30.8 kB] 4019s Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libjson-perl all 4.10000-1 [81.9 kB] 4019s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libfdt1 amd64 1.7.0-2 [20.0 kB] 4019s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg-turbo8 amd64 2.1.5-2ubuntu1 [147 kB] 4019s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libjpeg8 amd64 8c-2ubuntu11 [2148 B] 4019s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libpixman-1-0 amd64 0.42.2-1 [268 kB] 4019s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libdaxctl1 amd64 77-2ubuntu1 [21.2 kB] 4019s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libndctl6 amd64 77-2ubuntu1 [62.7 kB] 4019s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libpmem1 amd64 1.13.1-1.1 [84.6 kB] 4019s Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 librdmacm1 amd64 50.0-1 [70.5 kB] 4019s Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libslirp0 amd64 4.7.0-1ubuntu1 [63.2 kB] 4019s Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 liburing2 amd64 2.5-1 [21.0 kB] 4019s Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2-data all 1.2.10-3build1 [20.7 kB] 4019s Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libasound2 amd64 1.2.10-3build1 [396 kB] 4019s Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libbrlapi0.8 amd64 6.6-4ubuntu2 [31.3 kB] 4019s Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libpcsclite1 amd64 2.0.0-1 [20.6 kB] 4019s Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libcacard0 amd64 1:2.8.0-3build2 [38.0 kB] 4019s Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libusbredirparser1 amd64 0.13.0-2 [15.9 kB] 4019s Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 acl amd64 2.3.2-1 [39.4 kB] 4019s Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-common amd64 1:8.2.1+ds-1ubuntu1 [1251 kB] 4019s Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-data all 1:8.2.1+ds-1ubuntu1 [1788 kB] 4019s Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 seabios all 1.16.3-2 [175 kB] 4019s Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 ipxe-qemu all 1.21.1+git-20220113.fbbdc3926-0ubuntu1 [1569 kB] 4019s Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 qemu-system-x86 amd64 1:8.2.1+ds-1ubuntu1 [11.2 MB] 4019s Fetched 17.4 MB in 0s (98.9 MB/s) 4019s Selecting previously unselected package genext2fs. 4020s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71365 files and directories currently installed.) 4020s Preparing to unpack .../00-genext2fs_1.5.0-3_amd64.deb ... 4020s Unpacking genext2fs (1.5.0-3) ... 4020s Selecting previously unselected package libjson-perl. 4020s Preparing to unpack .../01-libjson-perl_4.10000-1_all.deb ... 4020s Unpacking libjson-perl (4.10000-1) ... 4020s Selecting previously unselected package libfdt1:amd64. 4020s Preparing to unpack .../02-libfdt1_1.7.0-2_amd64.deb ... 4020s Unpacking libfdt1:amd64 (1.7.0-2) ... 4020s Selecting previously unselected package libjpeg-turbo8:amd64. 4020s Preparing to unpack .../03-libjpeg-turbo8_2.1.5-2ubuntu1_amd64.deb ... 4020s Unpacking libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 4020s Selecting previously unselected package libjpeg8:amd64. 4020s Preparing to unpack .../04-libjpeg8_8c-2ubuntu11_amd64.deb ... 4020s Unpacking libjpeg8:amd64 (8c-2ubuntu11) ... 4020s Selecting previously unselected package libpixman-1-0:amd64. 4020s Preparing to unpack .../05-libpixman-1-0_0.42.2-1_amd64.deb ... 4020s Unpacking libpixman-1-0:amd64 (0.42.2-1) ... 4020s Selecting previously unselected package libdaxctl1:amd64. 4020s Preparing to unpack .../06-libdaxctl1_77-2ubuntu1_amd64.deb ... 4020s Unpacking libdaxctl1:amd64 (77-2ubuntu1) ... 4020s Selecting previously unselected package libndctl6:amd64. 4020s Preparing to unpack .../07-libndctl6_77-2ubuntu1_amd64.deb ... 4020s Unpacking libndctl6:amd64 (77-2ubuntu1) ... 4020s Selecting previously unselected package libpmem1:amd64. 4020s Preparing to unpack .../08-libpmem1_1.13.1-1.1_amd64.deb ... 4020s Unpacking libpmem1:amd64 (1.13.1-1.1) ... 4020s Selecting previously unselected package librdmacm1:amd64. 4020s Preparing to unpack .../09-librdmacm1_50.0-1_amd64.deb ... 4020s Unpacking librdmacm1:amd64 (50.0-1) ... 4020s Selecting previously unselected package libslirp0:amd64. 4020s Preparing to unpack .../10-libslirp0_4.7.0-1ubuntu1_amd64.deb ... 4020s Unpacking libslirp0:amd64 (4.7.0-1ubuntu1) ... 4020s Selecting previously unselected package liburing2:amd64. 4020s Preparing to unpack .../11-liburing2_2.5-1_amd64.deb ... 4020s Unpacking liburing2:amd64 (2.5-1) ... 4020s Selecting previously unselected package libasound2-data. 4020s Preparing to unpack .../12-libasound2-data_1.2.10-3build1_all.deb ... 4020s Unpacking libasound2-data (1.2.10-3build1) ... 4020s Selecting previously unselected package libasound2:amd64. 4020s Preparing to unpack .../13-libasound2_1.2.10-3build1_amd64.deb ... 4020s Unpacking libasound2:amd64 (1.2.10-3build1) ... 4020s Selecting previously unselected package libbrlapi0.8:amd64. 4020s Preparing to unpack .../14-libbrlapi0.8_6.6-4ubuntu2_amd64.deb ... 4020s Unpacking libbrlapi0.8:amd64 (6.6-4ubuntu2) ... 4020s Selecting previously unselected package libpcsclite1:amd64. 4020s Preparing to unpack .../15-libpcsclite1_2.0.0-1_amd64.deb ... 4020s Unpacking libpcsclite1:amd64 (2.0.0-1) ... 4020s Selecting previously unselected package libcacard0:amd64. 4020s Preparing to unpack .../16-libcacard0_1%3a2.8.0-3build2_amd64.deb ... 4020s Unpacking libcacard0:amd64 (1:2.8.0-3build2) ... 4020s Selecting previously unselected package libusbredirparser1:amd64. 4020s Preparing to unpack .../17-libusbredirparser1_0.13.0-2_amd64.deb ... 4020s Unpacking libusbredirparser1:amd64 (0.13.0-2) ... 4020s Selecting previously unselected package acl. 4020s Preparing to unpack .../18-acl_2.3.2-1_amd64.deb ... 4020s Unpacking acl (2.3.2-1) ... 4020s Selecting previously unselected package qemu-system-common. 4020s Preparing to unpack .../19-qemu-system-common_1%3a8.2.1+ds-1ubuntu1_amd64.deb ... 4020s Unpacking qemu-system-common (1:8.2.1+ds-1ubuntu1) ... 4020s Selecting previously unselected package qemu-system-data. 4020s Preparing to unpack .../20-qemu-system-data_1%3a8.2.1+ds-1ubuntu1_all.deb ... 4020s Unpacking qemu-system-data (1:8.2.1+ds-1ubuntu1) ... 4020s Selecting previously unselected package seabios. 4020s Preparing to unpack .../21-seabios_1.16.3-2_all.deb ... 4020s Unpacking seabios (1.16.3-2) ... 4020s Selecting previously unselected package ipxe-qemu. 4020s Preparing to unpack .../22-ipxe-qemu_1.21.1+git-20220113.fbbdc3926-0ubuntu1_all.deb ... 4020s Unpacking ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu1) ... 4020s Selecting previously unselected package qemu-system-x86. 4020s Preparing to unpack .../23-qemu-system-x86_1%3a8.2.1+ds-1ubuntu1_amd64.deb ... 4020s Unpacking qemu-system-x86 (1:8.2.1+ds-1ubuntu1) ... 4020s Setting up libpixman-1-0:amd64 (0.42.2-1) ... 4020s Setting up librdmacm1:amd64 (50.0-1) ... 4020s Setting up libfdt1:amd64 (1.7.0-2) ... 4020s Setting up libusbredirparser1:amd64 (0.13.0-2) ... 4020s Setting up acl (2.3.2-1) ... 4021s Setting up libasound2-data (1.2.10-3build1) ... 4021s Setting up libpcsclite1:amd64 (2.0.0-1) ... 4021s Setting up libjpeg-turbo8:amd64 (2.1.5-2ubuntu1) ... 4021s Setting up libdaxctl1:amd64 (77-2ubuntu1) ... 4021s Setting up qemu-system-data (1:8.2.1+ds-1ubuntu1) ... 4021s Setting up seabios (1.16.3-2) ... 4021s Setting up libslirp0:amd64 (4.7.0-1ubuntu1) ... 4021s Setting up genext2fs (1.5.0-3) ... 4021s Setting up ipxe-qemu (1.21.1+git-20220113.fbbdc3926-0ubuntu1) ... 4021s Setting up libjson-perl (4.10000-1) ... 4021s Setting up libasound2:amd64 (1.2.10-3build1) ... 4021s Setting up libndctl6:amd64 (77-2ubuntu1) ... 4021s Setting up libbrlapi0.8:amd64 (6.6-4ubuntu2) ... 4021s Setting up liburing2:amd64 (2.5-1) ... 4021s Setting up libpmem1:amd64 (1.13.1-1.1) ... 4021s Setting up libjpeg8:amd64 (8c-2ubuntu11) ... 4021s Setting up libcacard0:amd64 (1:2.8.0-3build2) ... 4021s Setting up qemu-system-common (1:8.2.1+ds-1ubuntu1) ... 4021s Created symlink /etc/systemd/system/multi-user.target.wants/qemu-kvm.service → /usr/lib/systemd/system/qemu-kvm.service. 4021s Setting up qemu-system-x86 (1:8.2.1+ds-1ubuntu1) ... 4021s Setting up autopkgtest-satdep (0) ... 4021s Processing triggers for man-db (2.12.0-3) ... 4022s Processing triggers for libc-bin (2.39-0ubuntu2) ... 4025s (Reading database ... 71915 files and directories currently installed.) 4025s Removing autopkgtest-satdep (0) ... 4027s autopkgtest [18:33:38]: test cryptroot-sysvinit: [----------------------- 4027s INFO: Dropping root privileges: re-executing as user 'ubuntu' 4027s + PATH=/usr/bin:/bin 4027s + export PATH 4027s + '[' -t 1 ']' 4027s ++ dpkg-parsechangelog -SVERSION 4027s + DEB_VERSION=2:2.7.0-1ubuntu1 4027s ++ dpkg-parsechangelog -SDistribution 4027s + DEB_DISTRIBUTION=noble 4027s ++ dpkg-architecture -qDEB_BUILD_ARCH 4027s + DEB_BUILD_ARCHITECTURE=amd64 4027s ++ dpkg-architecture -qDEB_BUILD_ARCH_BITS 4027s + DEB_BUILD_ARCH_BITS=64 4027s + '[' noble = UNRELEASED ']' 4027s + case "${DISTRIBUTOR_ID:="$(load_os_release && printf "%s" "${ID,,[A-Z]}")"}" in 4027s ++ load_os_release 4027s ++ local os_release 4027s ++ '[' -e /etc/os-release ']' 4027s ++ os_release=/etc/os-release 4027s ++ . /etc/os-release 4027s +++ PRETTY_NAME='Ubuntu Noble Numbat (development branch)' 4027s +++ NAME=Ubuntu 4027s +++ VERSION_ID=24.04 4027s +++ VERSION='24.04 (Noble Numbat)' 4027s +++ VERSION_CODENAME=noble 4027s +++ ID=ubuntu 4027s +++ ID_LIKE=debian 4027s +++ HOME_URL=https://www.ubuntu.com/ 4027s +++ SUPPORT_URL=https://help.ubuntu.com/ 4027s +++ BUG_REPORT_URL=https://bugs.launchpad.net/ubuntu/ 4027s +++ PRIVACY_POLICY_URL=https://www.ubuntu.com/legal/terms-and-policies/privacy-policy 4027s +++ UBUNTU_CODENAME=noble 4027s +++ LOGO=ubuntu-logo 4027s ++ printf %s ubuntu 4027s + APT_REPO_ORIGIN=Ubuntu 4027s + APT_REPO_URI=http://archive.ubuntu.com/ubuntu 4027s + unset QEMU_MACHINE_TYPE QEMU_ACCEL QEMU_CPU_MODEL QEMU_SMP QEMU_MEMORY BOOT 4027s + '[' -c /dev/kvm ']' 4027s + dd if=/dev/kvm count=0 status=none 4027s + QEMU_ACCEL=kvm 4027s + case "$DEB_BUILD_ARCHITECTURE" in 4027s + BOOT=bios 4027s + '[' amd64 = amd64 ']' 4027s + QEMU_SYSTEM_CMD=qemu-system-x86_64 4027s + QEMU_MACHINE_TYPE=q35 4027s + '[' kvm = kvm ']' 4027s + QEMU_CPU_MODEL=kvm64,+aes,+sha-ni 4027s + command -v qemu-system-x86_64 4027s ++ getconf _NPROCESSORS_ONLN 4027s + CPU_COUNT=2 4027s + '[' -n 2 ']' 4027s + '[' 2 -ge 8 ']' 4027s + '[' 2 -ge 4 ']' 4027s + QEMU_SMP=cpus=1 4027s ++ awk '/MemAvailable/ { printf "%.0f \n", $2/1024^2 }' 4027s + MEM_AVAIL='3 ' 4027s + '[' -n '3 ' ']' 4027s + '[' 3 -gt 2 ']' 4027s + '[' 64 -gt 32 ']' 4027s + QEMU_MEMORY=size=2G 4027s + GUEST_POWERCYCLE=0 4027s + case "$DEB_BUILD_ARCHITECTURE" in 4027s + KERNEL_ARCH=amd64 4027s + case "$BOOT" in 4027s + PKG_BOOTLOADER=grub-pc 4027s + '[' ubuntu = ubuntu ']' 4027s + echo 'Overriding kernel arch to generic' 4027s + KERNEL_ARCH=generic 4027s + PKG_KERNEL=linux-image-generic 4027s + PKG_INIT=systemd-sysv 4027s + MERGED_USR= 4027s + PKGS_EXTRA=() 4027s + DRIVE_SIZES=('2G') 4027s + declare -a PKGS_EXTRA DRIVE_SIZES 4027s + PKGS_EXTRA+=("zstd") 4027s + '[' -f /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-sysvinit.d/config ']' 4027s Overriding kernel arch to generic 4027s + . /tmp/autopkgtest.FVx5BM/build.M6D/src/debian/tests/cryptroot-sysvinit.d/config 4027s ++ PKGS_EXTRA+=(e2fsprogs) 4027s ++ PKGS_EXTRA+=(cryptsetup-initramfs cryptsetup) 4027s ++ case "$DISTRIBUTOR_ID" in 4027s ++ PKG_INIT=systemd-sysv 4027s + '[' -n x ']' 4027s + INTERACTIVE=n 4027s + unset EFI_CODE EFI_VARS 4027s + '[' bios = efi ']' 4027s + case "${DEB_DISTRIBUTION%%-*}" in 4027s + '[' -z '' ']' 4027s + MERGED_USR=yes 4027s + declare -a MYPKGS 4027s + MYPKGS=($(sed -nr 's/^Package:\s*//Ip' debian/control)) 4027s ++ sed -nr 's/^Package:\s*//Ip' debian/control 4027s + for i in "${!PKGS_EXTRA[@]}" 4027s + '[' zstd = zstd ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup-bin ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup-ssh ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup-initramfs ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup-suspend ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = libcryptsetup12 ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = libcryptsetup-dev ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = cryptsetup-udeb ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' zstd = libcryptsetup12-udeb ']' 4027s + for i in "${!PKGS_EXTRA[@]}" 4027s + '[' e2fsprogs = e2fsprogs ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup-bin ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup-ssh ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup-initramfs ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup-suspend ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = libcryptsetup12 ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = libcryptsetup-dev ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = cryptsetup-udeb ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' e2fsprogs = libcryptsetup12-udeb ']' 4027s + for i in "${!PKGS_EXTRA[@]}" 4027s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs = cryptsetup ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs = cryptsetup-bin ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs = cryptsetup-ssh ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs = cryptsetup-initramfs ']' 4027s + PKGS_EXTRA[i]=cryptsetup-initramfs=2:2.7.0-1ubuntu1 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup-initramfs=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 4027s + for i in "${!PKGS_EXTRA[@]}" 4027s + '[' cryptsetup = cryptsetup ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup = cryptsetup ']' 4027s + PKGS_EXTRA[i]=cryptsetup=2:2.7.0-1ubuntu1 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = cryptsetup-bin ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = cryptsetup-ssh ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = cryptsetup-initramfs ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = cryptsetup-suspend ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = libcryptsetup12 ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = libcryptsetup-dev ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = cryptsetup-udeb ']' 4027s + for mypkg in "${MYPKGS[@]}" 4027s + '[' cryptsetup=2:2.7.0-1ubuntu1 = libcryptsetup12-udeb ']' 4027s + unset QEMU_PID 4027s ++ mktemp --tmpdir=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp --directory cryptroot-sysvinit.XXXXXXXXXX 4027s + TEMPDIR=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i 4027s + trap teardown EXIT 4027s + trap 'teardown 1' INT TERM 4027s + setup_apt 4027s + APT_CACHE=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/cache 4027s + APT_LISTS=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/lists 4027s + mkdir -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/cache /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/lists 4027s + ln -s cache/archives /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/pool 4027s + touch /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/status 4027s + '[' -n /tmp/autopkgtest.FVx5BM/autopkgtest_tmp ']' 4027s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) $(RELEASE) $(COMPONENT)' 'Target-Of: deb' 'Identifier: Packages' 'Origin: Ubuntu' 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s + apt-get indextargets --format '$(TARGET_OF) $(REPO_URI) /' 'Target-Of: deb' 'Identifier: Packages' 'Trusted: Yes' 'Release: ' 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4027s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4027s Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/sources.list 4027s + '[' ubuntu = ubuntu -a -d /etc/apt/sources.list.d ']' 4027s + echo 'Append contents of /etc/apt/sources.list.d to /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/sources.list' 4027s + find /etc/apt/sources.list.d -type f 4027s + xargs cat 4027s + local apt_repo 4027s + sed -ri 's/^(deb\S*)\s+\[([^]]+)\]\s+file:/\1 [\2,trusted=yes] copy:/; 4027s s/^(deb\S*)\s+file:/\1 [trusted=yes] copy:/' -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/sources.list 4027s + apt-update 4027s + _apt get -o Acquire::Languages=none update 4027s + local cmd=get 4027s + shift 4027s + env -i DEBIAN_FRONTEND=noninteractive apt-get -o APT::Architecture=amd64 -o APT::Architectures=amd64 -o APT::Get::Assume-Yes=true -o APT::Install-Recommends=false -o Dir::Cache=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/cache -o Dir::Etc::SourceList=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/sources.list -o Dir::Etc::SourceParts= -o Dir::State::Lists=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/lists -o Dir::State::Status=/tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/status -o Dir::Etc::Preferences=/etc/apt/preferences -o Dir::Etc::PreferencesParts=/etc/apt/preferences.d/ -o Acquire::Languages=none update 4027s E: Type 'Types:' is not known on line 60 in source list /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i/apt/sources.list 4027s E: The list of sources could not be read. 4027s + teardown 4027s + local rv=100 ts 4027s + '[' -n '' ']' 4027s + rm -rf -- /tmp/autopkgtest.FVx5BM/autopkgtest_tmp/cryptroot-sysvinit.L73x44sr5i 4027s + trap - EXIT 4027s + '[' '!' -t 1 ']' 4027s ++ printf '%(%s)T' 4027s Result for test 'cryptroot-sysvinit': exit status 100, runtime 1 seconds 4027s + ts=1709577217 4027s + rv=100 4027s + printf 'Result for test '\''%s'\'': exit status %s, runtime %d seconds\n' cryptroot-sysvinit 100 1 4027s + exit 100 4028s autopkgtest [18:33:39]: test cryptroot-sysvinit: -----------------------] 4028s autopkgtest [18:33:39]: test cryptroot-sysvinit: - - - - - - - - - - results - - - - - - - - - - 4028s cryptroot-sysvinit FAIL non-zero exit status 100 4028s autopkgtest [18:33:39]: test crypto-backend: preparing testbed 4205s autopkgtest [18:36:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 4206s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 4206s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [21.7 kB] 4206s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [1519 kB] 4206s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [275 kB] 4206s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main i386 Packages [279 kB] 4206s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [398 kB] 4206s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 c-n-f Metadata [3508 B] 4206s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted amd64 c-n-f Metadata [116 B] 4206s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [1878 kB] 4206s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe i386 Packages [624 kB] 4206s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 c-n-f Metadata [9396 B] 4206s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 Packages [20.1 kB] 4206s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse i386 Packages [5728 B] 4206s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse amd64 c-n-f Metadata [196 B] 4208s Fetched 5149 kB in 1s (6481 kB/s) 4209s Reading package lists... 4213s Reading package lists... 4213s Building dependency tree... 4213s Reading state information... 4213s Calculating upgrade... 4214s The following packages will be upgraded: 4214s dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common 4214s dbus-user-session libdbus-1-3 libproc2-0 procps 4214s 9 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4214s Need to get 1330 kB of archives. 4214s After this operation, 4096 B of additional disk space will be used. 4214s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu1 [59.2 kB] 4214s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 procps amd64 2:4.0.4-4ubuntu1 [708 kB] 4214s Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] 4214s Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] 4214s Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-user-session amd64 1.14.10-4ubuntu1 [9958 B] 4214s Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-daemon amd64 1.14.10-4ubuntu1 [118 kB] 4214s Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 dbus-bin amd64 1.14.10-4ubuntu1 [39.3 kB] 4214s Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 dbus amd64 1.14.10-4ubuntu1 [24.3 kB] 4214s Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libdbus-1-3 amd64 1.14.10-4ubuntu1 [210 kB] 4214s Fetched 1330 kB in 0s (33.9 MB/s) 4214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 4214s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_amd64.deb ... 4214s Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 4214s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_amd64.deb ... 4214s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 4215s Preparing to unpack .../2-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... 4215s Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../3-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... 4215s Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../4-dbus-user-session_1.14.10-4ubuntu1_amd64.deb ... 4215s Unpacking dbus-user-session (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../5-dbus-daemon_1.14.10-4ubuntu1_amd64.deb ... 4215s Unpacking dbus-daemon (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../6-dbus-bin_1.14.10-4ubuntu1_amd64.deb ... 4215s Unpacking dbus-bin (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../7-dbus_1.14.10-4ubuntu1_amd64.deb ... 4215s Unpacking dbus (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Preparing to unpack .../8-libdbus-1-3_1.14.10-4ubuntu1_amd64.deb ... 4215s Unpacking libdbus-1-3:amd64 (1.14.10-4ubuntu1) over (1.14.10-3ubuntu1) ... 4215s Setting up libdbus-1-3:amd64 (1.14.10-4ubuntu1) ... 4215s Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu1) ... 4215s Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... 4215s Setting up procps (2:4.0.4-4ubuntu1) ... 4215s Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... 4215s Setting up dbus-bin (1.14.10-4ubuntu1) ... 4215s Setting up dbus-daemon (1.14.10-4ubuntu1) ... 4215s Setting up dbus-user-session (1.14.10-4ubuntu1) ... 4215s Setting up dbus (1.14.10-4ubuntu1) ... 4215s A reboot is required to replace the running dbus-daemon. 4215s Please reboot the system when convenient. 4215s Processing triggers for man-db (2.12.0-3) ... 4217s Processing triggers for libc-bin (2.39-0ubuntu2) ... 4217s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4217s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4217s Reading package lists... 4218s Building dependency tree... 4218s Reading state information... 4218s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4218s sh: Attempting to set up Debian/Ubuntu apt sources automatically 4218s sh: Distribution appears to be Ubuntu 4222s Reading package lists... 4222s Building dependency tree... 4222s Reading state information... 4223s eatmydata is already the newest version (131-1). 4223s dbus is already the newest version (1.14.10-4ubuntu1). 4223s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4223s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4223s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4223s Reading package lists... 4223s Building dependency tree... 4223s Reading state information... 4223s rng-tools-debian is already the newest version (2.4). 4223s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4224s Reading package lists... 4224s Building dependency tree... 4224s Reading state information... 4224s haveged is already the newest version (1.9.14-1ubuntu1). 4224s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4224s Reading package lists... 4224s Building dependency tree... 4224s Reading state information... 4225s The following packages will be REMOVED: 4225s cloud-init* python3-configobj* python3-debconf* 4225s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 4225s After this operation, 3248 kB disk space will be freed. 4225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71809 files and directories currently installed.) 4225s Removing cloud-init (24.1-0ubuntu1) ... 4226s Removing python3-configobj (5.0.8-3) ... 4226s Removing python3-debconf (1.5.86) ... 4226s Processing triggers for man-db (2.12.0-3) ... 4226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71420 files and directories currently installed.) 4226s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 4227s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 4227s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 4227s Reading package lists... 4227s Building dependency tree... 4227s Reading state information... 4228s linux-generic is already the newest version (6.8.0-11.11+1). 4228s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4228s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 4228s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 4228s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 4228s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 4228s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 4232s Reading package lists... 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 4232s W: Target Packages (main/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (main/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (main/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (universe/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (restricted/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-amd64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-i386/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (multiverse/cnf/Commands-amd64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 4232s Reading package lists... 4233s Building dependency tree... 4233s Reading state information... 4233s Calculating upgrade... 4233s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4233s Reading package lists... 4233s Building dependency tree... 4233s Reading state information... 4234s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4234s autopkgtest [18:37:05]: rebooting testbed after setup commands that affected boot 4254s autopkgtest [18:37:25]: testbed dpkg architecture: amd64 4258s Reading package lists... 4258s Building dependency tree... 4258s Reading state information... 4259s Starting pkgProblemResolver with broken count: 0 4259s Starting 2 pkgProblemResolver with broken count: 0 4259s Done 4260s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 4260s 1 not fully installed or removed. 4260s After this operation, 0 B of additional disk space will be used. 4260s Setting up autopkgtest-satdep (0) ... 4262s (Reading database ... 71365 files and directories currently installed.) 4262s Removing autopkgtest-satdep (0) ... 4263s autopkgtest [18:37:34]: test crypto-backend: [----------------------- 4264s OpenSSL 3.0.10 1 Aug 2023 [default][legacy] [external libargon2] 4264s autopkgtest [18:37:35]: test crypto-backend: -----------------------] 4264s autopkgtest [18:37:35]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 4264s crypto-backend PASS (superficial) 4265s autopkgtest [18:37:36]: @@@@@@@@@@@@@@@@@@@@ summary 4265s hint-testsuite-triggers SKIP unknown restriction hint-testsuite-triggers 4265s upstream-testsuite PASS 4265s ssh-test-plugin PASS 4265s cryptdisks.init PASS 4265s initramfs-hook PASS 4265s cryptroot-lvm FAIL non-zero exit status 100 4265s cryptroot-legacy FAIL non-zero exit status 100 4265s cryptroot-md FAIL non-zero exit status 100 4265s cryptroot-nested FAIL non-zero exit status 100 4265s cryptroot-sysvinit FAIL non-zero exit status 100 4265s crypto-backend PASS (superficial) 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)... 4280s Creating nova instance adt-noble-amd64-cryptsetup-20240304-172630-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-amd64-server-20240303.img (UUID de072b20-3305-471d-8f7e-eed19235b329)...