0s autopkgtest [00:46:39]: starting date: 2024-02-19 0s autopkgtest [00:46:39]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [00:46:39]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.5rbv_4_i/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:tiny-initramfs --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=tiny-initramfs/0.1-5.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-arm64-4.secgroup --name adt-noble-arm64-cryptsetup-20240219-004639-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 111s autopkgtest [00:48:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [753 kB] 112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.9 kB] 112s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 112s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [15.0 kB] 112s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [225 kB] 112s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 112s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [51.9 kB] 112s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 112s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [962 kB] 112s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 112s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [4916 B] 112s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 114s Fetched 2250 kB in 1s (2354 kB/s) 114s Reading package lists... 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s Calculating upgrade... 118s The following NEW packages will be installed: 118s apport-core-dump-handler 118s The following packages will be upgraded: 118s apport iputils-ping iputils-tracepath python3-apport python3-problem-report 118s tzdata 118s 6 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 118s Need to get 548 kB of archives. 118s After this operation, 97.3 kB of additional disk space will be used. 118s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 119s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 119s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 apport all 2.27.0-0ubuntu7 [82.4 kB] 119s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 119s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-ping arm64 3:20240117-1 [44.2 kB] 119s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-1ubuntu1 [273 kB] 119s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-tracepath arm64 3:20240117-1 [13.1 kB] 119s Preconfiguring packages ... 119s Fetched 548 kB in 1s (1034 kB/s) 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74268 files and directories currently installed.) 119s Preparing to unpack .../0-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 119s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 119s Preparing to unpack .../1-python3-apport_2.27.0-0ubuntu7_all.deb ... 119s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 119s Preparing to unpack .../2-apport_2.27.0-0ubuntu7_all.deb ... 119s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 119s Selecting previously unselected package apport-core-dump-handler. 119s Preparing to unpack .../3-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 119s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 120s Preparing to unpack .../4-iputils-ping_3%3a20240117-1_arm64.deb ... 120s Unpacking iputils-ping (3:20240117-1) over (3:20221126-1) ... 120s Preparing to unpack .../5-tzdata_2024a-1ubuntu1_all.deb ... 120s Unpacking tzdata (2024a-1ubuntu1) over (2023d-1ubuntu2) ... 120s Preparing to unpack .../6-iputils-tracepath_3%3a20240117-1_arm64.deb ... 120s Unpacking iputils-tracepath (3:20240117-1) over (3:20221126-1) ... 120s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 120s Setting up python3-apport (2.27.0-0ubuntu7) ... 120s Setting up tzdata (2024a-1ubuntu1) ... 120s 120s Current default time zone: 'Etc/UTC' 120s Local time is now: Mon Feb 19 00:48:39 UTC 2024. 120s Universal Time is now: Mon Feb 19 00:48:39 UTC 2024. 120s Run 'dpkg-reconfigure tzdata' if you wish to change it. 120s 120s Setting up iputils-ping (3:20240117-1) ... 120s Setting up iputils-tracepath (3:20240117-1) ... 120s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 121s Setting up apport (2.27.0-0ubuntu7) ... 121s apport-autoreport.service is a disabled or a static unit not running, not starting it. 121s Processing triggers for man-db (2.12.0-3) ... 122s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 122s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 122s Reading package lists... 122s Building dependency tree... 122s Reading state information... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s sh: Attempting to set up Debian/Ubuntu apt sources automatically 123s sh: Distribution appears to be Ubuntu 126s Reading package lists... 126s Building dependency tree... 126s Reading state information... 126s eatmydata is already the newest version (131-1). 126s dbus is already the newest version (1.14.10-3ubuntu1). 126s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 126s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 126s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 126s Reading package lists... 127s Building dependency tree... 127s Reading state information... 127s rng-tools-debian is already the newest version (2.4). 127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 127s Reading package lists... 127s Building dependency tree... 127s Reading state information... 128s haveged is already the newest version (1.9.14-1ubuntu1). 128s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s The following packages will be REMOVED: 128s cloud-init* python3-configobj* python3-debconf* 128s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 128s After this operation, 3212 kB disk space will be freed. 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74269 files and directories currently installed.) 128s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 129s Removing python3-configobj (5.0.8-3) ... 129s Removing python3-debconf (1.5.82) ... 129s Processing triggers for man-db (2.12.0-3) ... 129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73881 files and directories currently installed.) 129s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 130s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 130s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 130s Reading package lists... 130s Building dependency tree... 130s Reading state information... 131s linux-generic is already the newest version (6.6.0-14.14). 131s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 131s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 131s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 131s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 131s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 131s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 134s Reading package lists... 134s W: Reading package lists...Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 134s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 134s 134s Building dependency tree... 134s Reading state information... 135s Calculating upgrade... 135s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 135s Reading package lists... 135s Building dependency tree... 135s Reading state information... 136s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 136s autopkgtest [00:48:55]: rebooting testbed after setup commands that affected boot 280s autopkgtest [00:51:19]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP PREEMPT_DYNAMIC Thu Nov 30 10:53:08 UTC 2023 280s autopkgtest [00:51:19]: testbed dpkg architecture: arm64 281s autopkgtest [00:51:20]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 282s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 282s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 285s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 285s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 285s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 285s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 285s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 285s gpgv: Can't check signature: No public key 285s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 285s autopkgtest [00:51:24]: testing package cryptsetup version 2:2.6.1-6ubuntu1 285s autopkgtest [00:51:24]: build not needed 287s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 287s autopkgtest [00:51:26]: test upstream-testsuite: preparing testbed 289s Reading package lists... 290s Building dependency tree... 290s Reading state information... 290s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 290s Starting 2 pkgProblemResolver with broken count: 0 290s Done 290s Done 290s Starting pkgProblemResolver with broken count: 0 290s Starting 2 pkgProblemResolver with broken count: 0 290s Done 291s The following additional packages will be installed: 291s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 291s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 291s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 291s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 291s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 291s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 291s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 291s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 291s tcl8.6 uuid-dev 291s Suggested packages: 291s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 291s automake libtool flex bison gdb gcc-doc gcc-13-doc gdb-aarch64-linux-gnu 291s glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc tcl-tclreadline 291s Recommended packages: 291s manpages manpages-dev libc-devtools 291s The following NEW packages will be installed: 291s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 291s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 291s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 291s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 291s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 291s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 291s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 291s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 291s tcl8.6 uuid-dev 291s 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. 291s 1 not fully installed or removed. 291s Need to get 53.6 MB of archives. 291s After this operation, 193 MB of additional disk space will be used. 291s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libisl23 arm64 0.26-3 [713 kB] 292s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libmpc3 arm64 1.3.1-1 [55.3 kB] 292s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-13ubuntu1 [10.3 MB] 292s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-13ubuntu1 [1030 B] 292s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] 292s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] 292s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240201-3ubuntu1 [44.8 kB] 292s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240201-3ubuntu1 [144 kB] 292s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240201-3ubuntu1 [27.6 kB] 292s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240201-3ubuntu1 [11.4 kB] 292s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240201-3ubuntu1 [2919 kB] 292s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240201-3ubuntu1 [1281 kB] 292s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240201-3ubuntu1 [2689 kB] 292s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240201-3ubuntu1 [1150 kB] 292s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240201-3ubuntu1 [1597 kB] 292s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-13ubuntu1 [2463 kB] 292s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-13ubuntu1 [20.1 MB] 293s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-13ubuntu1 [463 kB] 293s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] 293s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] 293s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libargon2-dev arm64 0~20190702+dfsg-4 [25.9 kB] 293s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.38-3ubuntu1 [19.4 kB] 293s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.6.0-14.14 [1554 kB] 293s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4 [136 kB] 293s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1build1 [232 kB] 293s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3 [71.9 kB] 293s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 rpcsvc-proto arm64 1.4.2-0ubuntu6 [65.4 kB] 293s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.38-3ubuntu1 [1573 kB] 293s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-dev arm64 2.39.2-6ubuntu1 [34.7 kB] 293s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid-dev arm64 2.39.2-6ubuntu1 [217 kB] 293s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-event1.02.1 arm64 2:1.02.185-2ubuntu1 [11.8 kB] 293s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libudev-dev arm64 255.2-3ubuntu2 [22.0 kB] 293s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol-dev arm64 3.5-2 [390 kB] 293s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-16-0 arm64 10.42-4ubuntu1 [195 kB] 293s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-32-0 arm64 10.42-4ubuntu1 [183 kB] 293s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-posix3 arm64 10.42-4ubuntu1 [6654 B] 293s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-dev arm64 10.42-4ubuntu1 [679 kB] 293s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1-dev arm64 3.5-2build1 [172 kB] 293s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-dev arm64 2:1.02.185-2ubuntu1 [36.7 kB] 293s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libjson-c-dev arm64 0.17-1 [64.5 kB] 293s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libssl-dev arm64 3.0.10-1ubuntu4 [2330 kB] 293s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libcryptsetup-dev arm64 2:2.6.1-6ubuntu1 [24.6 kB] 293s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libtcl8.6 arm64 8.6.13+dfsg-2 [980 kB] 293s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 tcl8.6 arm64 8.6.13+dfsg-2 [14.6 kB] 293s Get:45 http://ftpmaster.internal/ubuntu noble/universe arm64 tcl-expect arm64 5.45.4-2build1 [103 kB] 293s Get:46 http://ftpmaster.internal/ubuntu noble/universe arm64 expect arm64 5.45.4-2build1 [137 kB] 293s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 keyutils arm64 1.6.3-3 [56.3 kB] 293s Get:48 http://ftpmaster.internal/ubuntu noble/universe arm64 sharutils arm64 1:4.15.2-9 [261 kB] 293s Fetched 53.6 MB in 2s (26.5 MB/s) 293s Selecting previously unselected package libisl23:arm64. 294s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73826 files and directories currently installed.) 294s Preparing to unpack .../00-libisl23_0.26-3_arm64.deb ... 294s Unpacking libisl23:arm64 (0.26-3) ... 294s Selecting previously unselected package libmpc3:arm64. 294s Preparing to unpack .../01-libmpc3_1.3.1-1_arm64.deb ... 294s Unpacking libmpc3:arm64 (1.3.1-1) ... 294s Selecting previously unselected package cpp-13-aarch64-linux-gnu. 294s Preparing to unpack .../02-cpp-13-aarch64-linux-gnu_13.2.0-13ubuntu1_arm64.deb ... 294s Unpacking cpp-13-aarch64-linux-gnu (13.2.0-13ubuntu1) ... 294s Selecting previously unselected package cpp-13. 294s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_arm64.deb ... 294s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 294s Selecting previously unselected package cpp-aarch64-linux-gnu. 294s Preparing to unpack .../04-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 294s Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 294s Selecting previously unselected package cpp. 294s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... 294s Unpacking cpp (4:13.2.0-7ubuntu1) ... 294s Selecting previously unselected package libcc1-0:arm64. 294s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libcc1-0:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libgomp1:arm64. 294s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libgomp1:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libitm1:arm64. 294s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libitm1:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libatomic1:arm64. 294s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libatomic1:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libasan8:arm64. 294s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libasan8:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package liblsan0:arm64. 294s Preparing to unpack .../11-liblsan0_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking liblsan0:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libtsan2:arm64. 294s Preparing to unpack .../12-libtsan2_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libtsan2:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libubsan1:arm64. 294s Preparing to unpack .../13-libubsan1_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libubsan1:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libhwasan0:arm64. 294s Preparing to unpack .../14-libhwasan0_14-20240201-3ubuntu1_arm64.deb ... 294s Unpacking libhwasan0:arm64 (14-20240201-3ubuntu1) ... 294s Selecting previously unselected package libgcc-13-dev:arm64. 294s Preparing to unpack .../15-libgcc-13-dev_13.2.0-13ubuntu1_arm64.deb ... 294s Unpacking libgcc-13-dev:arm64 (13.2.0-13ubuntu1) ... 294s Selecting previously unselected package gcc-13-aarch64-linux-gnu. 294s Preparing to unpack .../16-gcc-13-aarch64-linux-gnu_13.2.0-13ubuntu1_arm64.deb ... 294s Unpacking gcc-13-aarch64-linux-gnu (13.2.0-13ubuntu1) ... 295s Selecting previously unselected package gcc-13. 295s Preparing to unpack .../17-gcc-13_13.2.0-13ubuntu1_arm64.deb ... 295s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 295s Selecting previously unselected package gcc-aarch64-linux-gnu. 295s Preparing to unpack .../18-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 295s Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 295s Selecting previously unselected package gcc. 295s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... 295s Unpacking gcc (4:13.2.0-7ubuntu1) ... 295s Selecting previously unselected package libargon2-dev:arm64. 295s Preparing to unpack .../20-libargon2-dev_0~20190702+dfsg-4_arm64.deb ... 295s Unpacking libargon2-dev:arm64 (0~20190702+dfsg-4) ... 295s Selecting previously unselected package libc-dev-bin. 295s Preparing to unpack .../21-libc-dev-bin_2.38-3ubuntu1_arm64.deb ... 295s Unpacking libc-dev-bin (2.38-3ubuntu1) ... 295s Selecting previously unselected package linux-libc-dev:arm64. 295s Preparing to unpack .../22-linux-libc-dev_6.6.0-14.14_arm64.deb ... 295s Unpacking linux-libc-dev:arm64 (6.6.0-14.14) ... 295s Selecting previously unselected package libcrypt-dev:arm64. 295s Preparing to unpack .../23-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... 295s Unpacking libcrypt-dev:arm64 (1:4.4.36-4) ... 295s Selecting previously unselected package libtirpc-dev:arm64. 295s Preparing to unpack .../24-libtirpc-dev_1.3.4+ds-1build1_arm64.deb ... 295s Unpacking libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 295s Selecting previously unselected package libnsl-dev:arm64. 295s Preparing to unpack .../25-libnsl-dev_1.3.0-3_arm64.deb ... 295s Unpacking libnsl-dev:arm64 (1.3.0-3) ... 295s Selecting previously unselected package rpcsvc-proto. 295s Preparing to unpack .../26-rpcsvc-proto_1.4.2-0ubuntu6_arm64.deb ... 295s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 295s Selecting previously unselected package libc6-dev:arm64. 295s Preparing to unpack .../27-libc6-dev_2.38-3ubuntu1_arm64.deb ... 295s Unpacking libc6-dev:arm64 (2.38-3ubuntu1) ... 295s Selecting previously unselected package uuid-dev:arm64. 295s Preparing to unpack .../28-uuid-dev_2.39.2-6ubuntu1_arm64.deb ... 295s Unpacking uuid-dev:arm64 (2.39.2-6ubuntu1) ... 295s Selecting previously unselected package libblkid-dev:arm64. 295s Preparing to unpack .../29-libblkid-dev_2.39.2-6ubuntu1_arm64.deb ... 295s Unpacking libblkid-dev:arm64 (2.39.2-6ubuntu1) ... 295s Selecting previously unselected package libdevmapper-event1.02.1:arm64. 295s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_arm64.deb ... 295s Unpacking libdevmapper-event1.02.1:arm64 (2:1.02.185-2ubuntu1) ... 295s Selecting previously unselected package libudev-dev:arm64. 295s Preparing to unpack .../31-libudev-dev_255.2-3ubuntu2_arm64.deb ... 295s Unpacking libudev-dev:arm64 (255.2-3ubuntu2) ... 295s Selecting previously unselected package libsepol-dev:arm64. 295s Preparing to unpack .../32-libsepol-dev_3.5-2_arm64.deb ... 295s Unpacking libsepol-dev:arm64 (3.5-2) ... 295s Selecting previously unselected package libpcre2-16-0:arm64. 295s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu1_arm64.deb ... 295s Unpacking libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 295s Selecting previously unselected package libpcre2-32-0:arm64. 295s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu1_arm64.deb ... 295s Unpacking libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 295s Selecting previously unselected package libpcre2-posix3:arm64. 295s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu1_arm64.deb ... 295s Unpacking libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 295s Selecting previously unselected package libpcre2-dev:arm64. 295s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu1_arm64.deb ... 295s Unpacking libpcre2-dev:arm64 (10.42-4ubuntu1) ... 295s Selecting previously unselected package libselinux1-dev:arm64. 295s Preparing to unpack .../37-libselinux1-dev_3.5-2build1_arm64.deb ... 295s Unpacking libselinux1-dev:arm64 (3.5-2build1) ... 295s Selecting previously unselected package libdevmapper-dev:arm64. 295s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-2ubuntu1_arm64.deb ... 295s Unpacking libdevmapper-dev:arm64 (2:1.02.185-2ubuntu1) ... 295s Selecting previously unselected package libjson-c-dev:arm64. 295s Preparing to unpack .../39-libjson-c-dev_0.17-1_arm64.deb ... 295s Unpacking libjson-c-dev:arm64 (0.17-1) ... 295s Selecting previously unselected package libssl-dev:arm64. 295s Preparing to unpack .../40-libssl-dev_3.0.10-1ubuntu4_arm64.deb ... 295s Unpacking libssl-dev:arm64 (3.0.10-1ubuntu4) ... 296s Selecting previously unselected package libcryptsetup-dev:arm64. 296s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_arm64.deb ... 296s Unpacking libcryptsetup-dev:arm64 (2:2.6.1-6ubuntu1) ... 296s Selecting previously unselected package libtcl8.6:arm64. 296s Preparing to unpack .../42-libtcl8.6_8.6.13+dfsg-2_arm64.deb ... 296s Unpacking libtcl8.6:arm64 (8.6.13+dfsg-2) ... 296s Selecting previously unselected package tcl8.6. 296s Preparing to unpack .../43-tcl8.6_8.6.13+dfsg-2_arm64.deb ... 296s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 296s Selecting previously unselected package tcl-expect:arm64. 296s Preparing to unpack .../44-tcl-expect_5.45.4-2build1_arm64.deb ... 296s Unpacking tcl-expect:arm64 (5.45.4-2build1) ... 296s Selecting previously unselected package expect. 296s Preparing to unpack .../45-expect_5.45.4-2build1_arm64.deb ... 296s Unpacking expect (5.45.4-2build1) ... 296s Selecting previously unselected package keyutils. 296s Preparing to unpack .../46-keyutils_1.6.3-3_arm64.deb ... 296s Unpacking keyutils (1.6.3-3) ... 296s Selecting previously unselected package sharutils. 296s Preparing to unpack .../47-sharutils_1%3a4.15.2-9_arm64.deb ... 296s Unpacking sharutils (1:4.15.2-9) ... 296s Setting up libdevmapper-event1.02.1:arm64 (2:1.02.185-2ubuntu1) ... 296s Setting up libjson-c-dev:arm64 (0.17-1) ... 296s Setting up linux-libc-dev:arm64 (6.6.0-14.14) ... 296s Setting up libgomp1:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 296s Setting up libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 296s Setting up libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 296s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 296s Setting up libssl-dev:arm64 (3.0.10-1ubuntu4) ... 296s Setting up libmpc3:arm64 (1.3.1-1) ... 296s Setting up libatomic1:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libtcl8.6:arm64 (8.6.13+dfsg-2) ... 296s Setting up libudev-dev:arm64 (255.2-3ubuntu2) ... 296s Setting up libsepol-dev:arm64 (3.5-2) ... 296s Setting up libubsan1:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 296s Setting up keyutils (1.6.3-3) ... 296s Setting up libnsl-dev:arm64 (1.3.0-3) ... 296s Setting up libhwasan0:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... 296s Setting up libasan8:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libtsan2:arm64 (14-20240201-3ubuntu1) ... 296s Setting up sharutils (1:4.15.2-9) ... 296s Setting up libisl23:arm64 (0.26-3) ... 296s Setting up libc-dev-bin (2.38-3ubuntu1) ... 296s Setting up libargon2-dev:arm64 (0~20190702+dfsg-4) ... 296s Setting up libcc1-0:arm64 (14-20240201-3ubuntu1) ... 296s Setting up liblsan0:arm64 (14-20240201-3ubuntu1) ... 296s Setting up libitm1:arm64 (14-20240201-3ubuntu1) ... 296s Setting up tcl8.6 (8.6.13+dfsg-2) ... 296s Setting up cpp-13-aarch64-linux-gnu (13.2.0-13ubuntu1) ... 296s Setting up tcl-expect:arm64 (5.45.4-2build1) ... 296s Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 296s Setting up libgcc-13-dev:arm64 (13.2.0-13ubuntu1) ... 296s Setting up libc6-dev:arm64 (2.38-3ubuntu1) ... 296s Setting up libpcre2-dev:arm64 (10.42-4ubuntu1) ... 296s Setting up cpp-13 (13.2.0-13ubuntu1) ... 296s Setting up libselinux1-dev:arm64 (3.5-2build1) ... 296s Setting up expect (5.45.4-2build1) ... 296s Setting up gcc-13-aarch64-linux-gnu (13.2.0-13ubuntu1) ... 296s Setting up uuid-dev:arm64 (2.39.2-6ubuntu1) ... 296s Setting up gcc-13 (13.2.0-13ubuntu1) ... 296s Setting up libdevmapper-dev:arm64 (2:1.02.185-2ubuntu1) ... 296s Setting up cpp (4:13.2.0-7ubuntu1) ... 296s Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 296s Setting up libblkid-dev:arm64 (2.39.2-6ubuntu1) ... 296s Setting up libcryptsetup-dev:arm64 (2:2.6.1-6ubuntu1) ... 296s Setting up gcc (4:13.2.0-7ubuntu1) ... 296s Setting up autopkgtest-satdep (0) ... 296s Processing triggers for man-db (2.12.0-3) ... 297s Processing triggers for install-info (7.1-3) ... 297s Processing triggers for libc-bin (2.38-3ubuntu1) ... 300s (Reading database ... 76869 files and directories currently installed.) 300s Removing autopkgtest-satdep (0) ... 301s autopkgtest [00:51:40]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 301s autopkgtest [00:51:40]: test upstream-testsuite: [----------------------- 301s make: Entering directory '/tmp/autopkgtest.oIEWPn/build.rpv/src/tests' 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 301s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 301s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 301s cc -c all-symbols-test.c 302s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 302s cc -o all-symbols-test all-symbols-test.o -ldl 302s cc -o differ differ.o 303s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 303s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 308s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 312s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 312s [00modules-test] 312s Cryptsetup test environment (Mon Feb 19 00:51:50 UTC 2024) 312s Linux autopkgtest 6.6.0-14-generic #14-Ubuntu SMP PREEMPT_DYNAMIC Thu Nov 30 10:53:08 UTC 2023 aarch64 aarch64 aarch64 GNU/Linux 312s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 312s Memory 312s total used free shared buff/cache available 312s Mem: 1391 209 627 0 640 1181 312s Swap: 0 0 0 312s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 312s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 312s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 312s Cryptsetup defaults: 312s Default compiled-in metadata format is LUKS2 (for luksFormat action). 312s 312s LUKS2 external token plugin support is compiled-in. 312s LUKS2 external token plugin path: /lib/aarch64-linux-gnu/cryptsetup. 312s 312s Default compiled-in key and passphrase parameters: 312s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 312s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 312s Default PBKDF for LUKS2: argon2id 312s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 312s 312s Default compiled-in device cipher parameters: 312s loop-AES: aes, Key 256 bits 312s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 312s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 312s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 312s Library version: 1.02.185 (2022-05-18) 312s Driver version: 4.48.0 312s Device mapper targets: 312s zero v1.2.0 312s integrity v1.10.0 312s verity v1.9.0 312s crypt v1.24.0 312s multipath v1.14.0 312s striped v1.6.0 312s linear v1.4.0 312s error v1.6.0 312s [align-test] 313s # Create desktop-class 4K drive 313s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 315s Formatting using topology info (256 bits key)...PASSED 315s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 315s Nothing to read on input. 315s PASSED 316s Formatting using topology info (128 bits key)...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 316s PASSED 318s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 318s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 320s Formatting using topology info (256 bits key)...Nothing to read on input. 320s PASSED 320s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 320s PASSED 320s Formatting using topology info (128 bits key)...Nothing to read on input. 320s PASSED 321s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 321s PASSED 321s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 321s PASSED 321s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 321s PASSED 323s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 323s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 325s Formatting using topology info (256 bits key)...Nothing to read on input. 325s PASSED 325s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 325s PASSED 325s Formatting using topology info (128 bits key)...Nothing to read on input. 325s PASSED 325s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 325s PASSED 328s # Create enterprise-class 4K drive 328s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 330s Formatting using topology info (256 bits key)...Nothing to read on input. 330s PASSED 330s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 330s PASSED 330s Formatting using topology info (128 bits key)...Nothing to read on input. 330s PASSED 330s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 330s PASSED 333s # Create classic 512B drive and stack dm-linear 333s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 334s Formatting using topology info (256 bits key)...Nothing to read on input. 334s PASSED 334s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 334s PASSED 335s Formatting using topology info (128 bits key)...Nothing to read on input. 335s PASSED 335s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 335s PASSED 335s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 335s PASSED 337s # Create classic 512B drive and stack dm-linear (plain mode) 339s Formatting plain device (sector size 512)...PASSED 339s Formatting plain device (sector size 1024)...PASSED 339s Formatting plain device (sector size 2048)...PASSED 339s Formatting plain device (sector size 4096)...PASSED 339s Formatting plain device (sector size 1111, must fail)...PASSED 339s Formatting plain device (sector size 8192, must fail)...PASSED 339s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 339s Formatting plain device (sector size 512)...PASSED 339s Formatting plain device (sector size 1024)...PASSED 339s Formatting plain device (sector size 2048, must fail)...PASSED 339s Formatting plain device (sector size 4096, must fail)...PASSED 341s # Create enterprise-class 4K drive with fs and LUKS images. 343s Format using fs image img_fs_ext4.img.xz. 344s Format using fs image img_fs_vfat.img.xz. 344s Format using fs image img_fs_xfs.img.xz. 346s [align-test2] 350s Default alignment detected: 32768 sectors 352s # Create desktop-class 4K drive 352s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 355s Formatting using topology info...Nothing to read on input. 355s PASSED 355s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 355s PASSED 355s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 355s PASSED 355s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 355s PASSED 355s Formatting using forced sector alignment 1...Nothing to read on input. 355s PASSED 355s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 355s PASSED 356s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 356s PASSED 356s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 356s PASSED 356s Formatting using forced sector alignment 8...Nothing to read on input. 356s PASSED 356s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 356s PASSED 356s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 356s PASSED 357s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 357s PASSED 357s Formatting using forced sector alignment 32769...Nothing to read on input. 357s PASSED 357s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 357s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 357s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 357s Formatting using forced sector alignment 32768...Nothing to read on input. 357s PASSED 357s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 357s PASSED 357s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 357s PASSED 358s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 358s PASSED 360s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 360s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 362s Formatting using topology info...Nothing to read on input. 362s PASSED 362s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 362s PASSED 362s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 362s PASSED 362s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 362s PASSED 363s Formatting using forced sector alignment 1...Nothing to read on input. 363s PASSED 363s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 363s PASSED 363s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 363s PASSED 363s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 363s PASSED 363s Formatting using forced sector alignment 8...Nothing to read on input. 363s PASSED 363s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 363s PASSED 364s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 364s PASSED 364s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 364s PASSED 364s Formatting using forced sector alignment 32769...Nothing to read on input. 364s PASSED 364s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 364s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 364s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 364s Formatting using forced sector alignment 32768...Nothing to read on input. 364s PASSED 364s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 364s PASSED 365s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 365s PASSED 365s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 365s PASSED 367s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 367s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 369s Formatting using topology info...Nothing to read on input. 369s PASSED 369s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 369s PASSED 369s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 369s PASSED 370s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 370s PASSED 370s Formatting using forced sector alignment 1...Nothing to read on input. 370s PASSED 370s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 370s PASSED 370s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 370s PASSED 370s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 370s PASSED 371s Formatting using forced sector alignment 8...Nothing to read on input. 371s PASSED 371s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 371s PASSED 371s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 371s PASSED 371s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 371s PASSED 371s Formatting using forced sector alignment 32769...Nothing to read on input. 371s PASSED 371s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 371s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 371s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 371s Formatting using forced sector alignment 32768...Nothing to read on input. 371s PASSED 372s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 372s PASSED 372s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 372s PASSED 372s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 372s PASSED 374s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 374s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 376s Formatting using topology info...Nothing to read on input. 376s PASSED 376s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 376s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 376s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 377s Formatting using forced sector alignment 1...Nothing to read on input. 377s PASSED 377s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 377s PASSED 377s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 377s PASSED 377s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 377s PASSED 377s Formatting using forced sector alignment 8...Nothing to read on input. 377s PASSED 377s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 377s PASSED 378s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 378s PASSED 378s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 378s PASSED 378s Formatting using forced sector alignment 32769...Nothing to read on input. 378s PASSED 378s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 378s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 378s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 378s Formatting using forced sector alignment 32768...Nothing to read on input. 378s PASSED 378s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 378s PASSED 379s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 379s PASSED 379s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 379s PASSED 381s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 381s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 383s Formatting using topology info...Nothing to read on input. 383s PASSED 383s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 383s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 383s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 383s Formatting using forced sector alignment 1...Nothing to read on input. 383s PASSED 384s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 384s PASSED 384s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 384s PASSED 384s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 384s PASSED 384s Formatting using forced sector alignment 8...Nothing to read on input. 384s PASSED 384s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 384s PASSED 384s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 384s PASSED 385s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 385s PASSED 385s Formatting using forced sector alignment 32769...Nothing to read on input. 385s PASSED 385s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 385s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 385s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 385s Formatting using forced sector alignment 32768...Nothing to read on input. 385s PASSED 385s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 385s PASSED 385s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 385s PASSED 386s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 386s PASSED 388s # Create enterprise-class 4K drive 388s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 390s Formatting using topology info...Nothing to read on input. 390s PASSED 390s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 390s PASSED 390s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 390s PASSED 390s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 390s PASSED 391s Formatting using forced sector alignment 1...Nothing to read on input. 391s PASSED 391s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 391s PASSED 391s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 391s PASSED 391s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 391s PASSED 391s Formatting using forced sector alignment 8...Nothing to read on input. 391s PASSED 392s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 392s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 392s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 392s Formatting using forced sector alignment 32768...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 392s PASSED 393s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 393s PASSED 395s # Create classic 512B drive and stack dm-linear 395s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 397s Formatting using topology info...Nothing to read on input. 397s PASSED 397s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 397s PASSED 397s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 397s PASSED 397s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 397s PASSED 398s Formatting using forced sector alignment 1...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 8...Nothing to read on input. 398s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 32769...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 399s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 399s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 399s Formatting using forced sector alignment 32768...Nothing to read on input. 399s PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 400s PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 400s PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 400s PASSED 402s # Create enterprise-class 4K drive with fs and LUKS images. 404s Format using fs image img_fs_ext4.img.xz. 404s Format using fs image img_fs_vfat.img.xz. 405s Format using fs image img_fs_xfs.img.xz. 405s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 407s # Create classic 512B drive 407s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 409s Formatting using optimal encryption sector size (expecting 512)...PASSED 409s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 411s # Create desktop-class 4K drive 411s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 414s Formatting using optimal encryption sector size (expecting 4096)...PASSED 414s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 414s Formatting using optimal encryption sector size (expecting 512)...PASSED 414s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 416s # Create enterprise-class 4K drive 416s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 418s Formatting using optimal encryption sector size (expecting 4096)...PASSED 419s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 421s [all-symbols-test] 421s Checking dlopen(libcryptsetup.so.12)...OK 421s Performed 133 symbol checks in total. 421s [api-test] 517s NonFIPSAlg: Crypto is properly initialised in format 517s AddDevicePlain: A plain device API creation 517s HashDevicePlain: A plain device API hash 517s AddDeviceLuks: Format and use LUKS device 517s LuksHeaderLoad: Header load 517s LuksHeaderRestore: LUKS header restore 517s LuksHeaderBackup: LUKS header backup 517s ResizeDeviceLuks: LUKS device resize 517s UseLuksDevice: Use pre-formated LUKS device 517s SuspendDevice: Suspend/Resume 517s UseTempVolumes: Format and use temporary encrypted device 517s CallbacksTest: API callbacks 517s VerityTest: DM verity 517s TcryptTest: Tcrypt API 517s IntegrityTest: Integrity API 517s ResizeIntegrity: Integrity raw resize 517s ResizeIntegrityWithKey: Integrity raw resize with key 517s WipeTest: Wipe device 517s LuksKeyslotAdd: Adding keyslot via new API 517s VolumeKeyGet: Getting volume key via keyslot context API 517s [api-test-2] 620s AddDeviceLuks2: Format and use LUKS2 device 620s Luks2MetadataSize: LUKS2 metadata settings 620s Luks2HeaderLoad: LUKS2 header load 620s Luks2HeaderRestore: LUKS2 header restore 620s Luks2HeaderBackup: LUKS2 header backup 620s ResizeDeviceLuks2: LUKS2 device resize tests 620s UseLuks2Device: Use pre-formated LUKS2 device 620s SuspendDevice: LUKS2 Suspend/Resume 620s UseTempVolumes: Format and use temporary encrypted device 620s Tokens: General tokens API 620s TokenActivationByKeyring: Builtin kernel keyring token 620s LuksConvert: LUKS1 <-> LUKS2 conversions 620s Pbkdf: Default PBKDF manipulation routines 620s Luks2KeyslotParams: Add a new keyslot with different encryption 620s Luks2KeyslotAdd: Add a new keyslot by unused key 620s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 620s Luks2Requirements: LUKS2 requirements flags 620s Luks2Integrity: LUKS2 with data integrity 620s Luks2Refresh: Active device table refresh 620s Luks2Flags: LUKS2 persistent flags 620s LuksKeyslotAdd: Adding keyslot via new API 620s VolumeKeyGet: Getting volume key via keyslot context API 620s Luks2Repair: LUKS2 repair 620s [bitlk-compat-test] 620s HEADER CHECK 620s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 620s bitlk-images/bitlk-aes-cbc-128.img [OK] 620s bitlk-images/bitlk-aes-cbc-256.img [OK] 620s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 620s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 620s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 620s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 620s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 620s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 621s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 621s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 621s bitlk-images/bitlk-aes-xts-128.img [OK] 621s bitlk-images/bitlk-aes-xts-256.img [OK] 621s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 621s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 621s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 621s ACTIVATION FS UUID CHECK 622s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 623s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 624s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 625s bitlk-images/bitlk-aes-cbc-128.img [OK] 626s bitlk-images/bitlk-aes-cbc-128.img [OK] 627s bitlk-images/bitlk-aes-cbc-128.img [OK] 628s bitlk-images/bitlk-aes-cbc-256.img [OK] 630s bitlk-images/bitlk-aes-cbc-256.img [OK] 631s bitlk-images/bitlk-aes-cbc-256.img [OK] 632s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 634s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 635s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 637s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 639s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 641s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 641s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 643s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 644s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 644s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 644s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 644s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 645s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 646s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 647s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 648s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 649s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 651s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 652s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 653s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 654s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 655s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 656s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 657s bitlk-images/bitlk-aes-xts-128.img [OK] 658s bitlk-images/bitlk-aes-xts-128.img [OK] 659s bitlk-images/bitlk-aes-xts-128.img [OK] 660s bitlk-images/bitlk-aes-xts-256.img [OK] 662s bitlk-images/bitlk-aes-xts-256.img [OK] 663s bitlk-images/bitlk-aes-xts-256.img [OK] 663s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 663s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 663s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 664s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 665s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 666s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 667s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 669s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 670s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 670s [blockwise-compat-test] 670s System PAGE_SIZE=4096 670s Run tests in local filesystem 670s # Create classic 512B drive 670s # (logical_block_size=512, physical_block_size=512) 670s Run tests in img_fs_ext4.img.xz put on top block device. 671s Run tests in img_fs_vfat.img.xz put on top block device. 671s Run tests in img_fs_xfs.img.xz put on top block device. 672s # Create desktop-class 4K drive 672s # (logical_block_size=512, physical_block_size=4096) 672s Run tests in img_fs_ext4.img.xz put on top block device. 673s Run tests in img_fs_vfat.img.xz put on top block device. 673s Run tests in img_fs_xfs.img.xz put on top block device. 674s # Create enterprise-class 4K drive 674s # (logical_block_size=4096, physical_block_size=4096) 674s Run tests in img_fs_ext4.img.xz put on top block device. 675s Run tests in img_fs_vfat.img.xz put on top block device. 675s Run tests in img_fs_xfs.img.xz put on top block device. 676s [compat-args-test] 676s [1] Current state 676s [compat-test] 676s CASE: Image in file tests (root capabilities not required) 676s [1] format 676s [2] open 676s [3] add key 676s [4] change key 676s [5] remove key 677s [6] kill slot 677s [7] header backup 677s [8] header restore 677s [9] luksDump 677s [10] uuid 677s CASE: [1] open - compat image - acceptance check 677s CASE: [2] open - compat image - denial check 678s CASE: [3] format 681s CASE: [4] format using hash sha512 685s CASE: [5] open 688s CASE: [6] add key 703s CASE: [7] unsuccessful delete 705s CASE: [8] successful delete 705s Nothing to read on input. 706s CASE: [9] add key test for key files 710s CASE: [10] delete key test with key1 as remaining key 711s CASE: [11] delete last key 711s CASE: [12] parameter variation test 715s CASE: [13] open/close - stacked devices 722s CASE: [14] format/open - passphrase on stdin & new line 722s CASE: [15] UUID - use and report provided UUID 723s CASE: [16] luksFormat 723s CASE: [17] AddKey volume key, passphrase and keyfile 724s CASE: [18] RemoveKey passphrase and keyfile 724s Nothing to read on input. 724s CASE: [19] create & status & resize 726s CASE: [20] Disallow open/create if already mapped. 736s CASE: [21] luksDump 737s CASE: [22] remove disappeared device 737s CASE: [23] ChangeKey passphrase and keyfile 738s CASE: [24] Keyfile limit 739s CASE: [25] Create shared segments 739s CASE: [26] Suspend/Resume 739s CASE: [27] luksOpen/luksResume with specified key slot number 753s CASE: [28] Detached LUKS header 753s Nothing to read on input. 753s CASE: [29] Repair metadata 757s CASE: [30] LUKS erase 758s CASE: [31] Deferred removal of device 758s CASE: [32] Interactive password retry from terminal. 758s CASE: [33] Interactive unsuccessful password retry from terminal. 758s CASE: [34] Interactive kill of last key slot. 759s CASE: [35] Interactive format of device. 759s CASE: [36] Interactive unsuccessful format of device. 760s CASE: [37] Interactive add key. 760s CASE: [38] Interactive change key. 761s CASE: [39] Interactive suspend and resume. 762s CASE: [40] Long passphrase from TTY. 762s CASE: [41] New luksAddKey options. 762s [compat-test2] 762s CASE: [0] Detect LUKS2 environment 763s CASE: [1] Data offset 763s CASE: [2] Sector size and old payload alignment 764s CASE: [3] format 765s CASE: [4] format using hash sha512 765s CASE: [5] open 765s CASE: [6] add key 765s CASE: [7] unsuccessful delete 765s CASE: [8] successful delete 765s Nothing to read on input. 766s CASE: [9] add key test for key files 766s CASE: [10] delete key test with key1 as remaining key 766s CASE: [11] delete last key 767s CASE: [12] parameter variation test 767s CASE: [13] open/close - stacked devices 768s CASE: [14] format/open - passphrase on stdin & new line 768s CASE: [15] UUID - use and report provided UUID 769s CASE: [16] luksFormat 770s CASE: [17] AddKey volume key, passphrase and keyfile 771s CASE: [18] RemoveKey passphrase and keyfile 771s Nothing to read on input. 771s CASE: [19] create & status & resize 774s CASE: [20] Disallow open/create if already mapped. 774s CASE: [21] luksDump 774s CASE: [22] remove disappeared device 775s CASE: [23] ChangeKey passphrase and keyfile 775s CASE: [24] Keyfile limit 777s CASE: [26] Suspend/Resume 777s CASE: [27] luksOpen/Resume with specified key slot number 778s Nothing to read on input. 779s CASE: [28] Detached LUKS header 779s Nothing to read on input. 779s CASE: [29] Repair metadata 780s CASE: [30] LUKS erase 780s CASE: [31] LUKS convert 781s Nothing to read on input. 781s CASE: [32] LUKS2 key in keyring 782s CASE: [33] tokens 782s Nothing to read on input. 783s CASE: [34] LUKS keyslot priority 783s CASE: [35] LUKS label and subsystem 784s CASE: [36] LUKS PBKDF setting 792s CASE: [37] LUKS Keyslot convert 793s Nothing to read on input. 794s CASE: [38] luksAddKey unbound tests 794s Nothing to read on input. 794s Nothing to read on input. 794s CASE: [39] LUKS2 metadata variants 796s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 797s CASE: [40] LUKS2 metadata areas 798s CASE: [41] Per-keyslot encryption parameters 803s CASE: [42] Some encryption compatibility mode tests 804s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 804s CASE: [43] New luksAddKey options. 805s [device-test] 805s [1] Using tmpfs for image 805s [2] Kernel dmcrypt performance options 805s PLAIN: same_cpu_crypt submit_from_cpus allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 806s no_read_workqueue no_write_workqueue 807s Nothing to read on input. 807s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 809s Nothing to read on input. 810s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 810s [3] Kernel dmcrypt sector size options 810s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 811s LUKS2 sector size:[512][1024][2048][4096] 811s [4] Disappeared device test: 815s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 815s [discards-test] 817s [1] Allowing discards for LUKS device 820s [2] Allowing discards for plain device 822s [fvault2-compat-test] 822s HEADER CHECK 822s fvault2-images/small [OK] 822s ACTIVATION CHECK 823s fvault2-images/small [OK] 823s [integrity-compat-test] 824s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 824s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 825s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 825s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 826s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 827s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 827s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 828s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 828s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 829s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 829s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 830s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 830s Error detection tests: 830s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 831s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 831s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 831s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 832s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 832s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 833s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 833s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 833s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 834s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 834s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 835s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 835s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 836s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 836s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 836s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 837s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 838s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 838s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 838s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 839s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 839s [WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 840s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 840s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 840s Journal parameters tests: 840s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 841s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 841s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 841s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 841s Journal encryption tests: 841s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 841s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 841s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 841s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 842s Mode tests: 842s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 842s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 842s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 843s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 843s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 843s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 844s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 845s Separate metadata device:[CHECKSUM OK][OK] 845s Bitmap mode parameters:[OK] 845s Bitmap error detection tests: 845s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 846s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 846s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 847s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 847s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 848s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 848s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 849s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 849s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 850s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 850s Big device:[OK] 851s Deferred removal of device:[OK] 852s Fixed HMAC and legacy flags:[OK] 853s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 853s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 854s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 855s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 857s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 858s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 859s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 861s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 862s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 864s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 864s [keyring-compat-test] 867s Testing aes-xts-plain64...OK 867s Testing aes-cbc-essiv:sha256...OK 868s Testing serpent-cbc-tcw...OK 868s Test LUKS2 key refresh...OK 868s [keyring-test] 868s [1] Valid keyring keys 869s [2] message ioctl 869s [3] bOrked keys 869s [loopaes-test] 870s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 870s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 870s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 871s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 871s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 871s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 872s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 872s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 873s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 873s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 873s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 874s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 874s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 875s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 875s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 875s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 876s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 876s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 876s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 876s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 877s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 877s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 878s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 878s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 878s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 879s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 879s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 880s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 880s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 881s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 881s [luks1-compat-test] 881s REQUIRED KDF TEST 882s REQUIRED CIPHERS TEST 882s # Algorithm | Key | Encryption | Decryption 884s aes-xts 256b 1750.3 MiB/s 1740.7 MiB/s 886s twofish-xts 256b 155.0 MiB/s 151.5 MiB/s 888s serpent-xts 256b 93.6 MiB/s 102.3 MiB/s 890s aes-cbc 256b 1029.7 MiB/s 1792.2 MiB/s 892s aes-lrw 256b 1106.4 MiB/s 1106.2 MiB/s 892s PASSPHRASE CHECK 892s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 892s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 892s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 892s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 892s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 892s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 892s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 892s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 892s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 892s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 892s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 892s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 892s ACTIVATION FS UUID CHECK 892s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 892s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 892s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 892s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 892s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 893s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 893s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 893s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 893s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 893s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 893s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 893s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 893s [luks2-integrity-test] 895s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 896s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 896s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 897s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 898s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 898s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 899s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 900s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 900s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 901s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 902s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 902s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 903s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 904s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 905s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 906s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 906s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 907s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 908s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 908s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 909s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 909s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 910s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 911s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 911s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 912s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 913s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 914s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 915s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 915s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 916s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 917s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 917s [luks2-reencryption-mangle-test] 917s [1] Reencryption with old flag is rejected 923s [2] Old reencryption in-progress (journal) 926s [3] Old reencryption in-progress (checksum) 929s [4] Old decryption in-progress (journal) 931s [5] Old decryption in-progress (checksum) 933s [6] Old reencryption in-progress (datashift) 935s [7] Reencryption with various mangled metadata 949s [8] Reencryption with AEAD is not supported 949s [9] Decryption with datashift 952s [luks2-reencryption-test] 954s [1] Reencryption 967s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 970s [small device reencryption][OK] 970s [2] Encryption with data shift 980s [3] Encryption with detached header 1005s [4] Reencryption with detached header 1024s [5] Decryption with detached header 1051s [6] Reencryption recovery 1055s sector size 512->512 1055s ERR writes to sectors [45908,45921] 1056s resilience mode: checksum ...[OK] 1056s resilience mode: journal ...[OK] 1056s sector size 512->4096 1057s ERR writes to sectors [15672,15687] 1057s resilience mode: checksum ...[OK] 1058s resilience mode: journal ...[OK] 1058s sector size 4096->4096 1058s ERR writes to sectors [30104,30159] 1059s resilience mode: checksum ...[OK] 1059s resilience mode: journal ...[OK] 1059s [7] Reencryption recovery (online i/o error) 1059s sector size 512->512 1059s ERR writes to sectors [18886,18894] 1060s resilience mode: checksum ...[OK] 1062s resilience mode: journal ...[OK] 1062s sector size 512->4096 1062s ERR writes to sectors [34752,34791] 1063s resilience mode: checksum ...[OK] 1065s resilience mode: journal ...[OK] 1065s sector size 4096->4096 1065s ERR writes to sectors [17888,17903] 1066s resilience mode: checksum ...[OK] 1067s resilience mode: journal ...[OK] 1067s [8] Reencryption with detached header recovery 1068s sector size 512->512 1069s ERR writes to sectors [29592,29651] 1070s resilience mode: checksum ...[OK] 1070s resilience mode: journal ...[OK] 1070s sector size 512->4096 1070s ERR writes to sectors [1344,1375] 1071s resilience mode: checksum ...[OK] 1072s resilience mode: journal ...[OK] 1072s sector size 4096->4096 1072s ERR writes to sectors [36856,36903] 1073s resilience mode: checksum ...[OK] 1074s resilience mode: journal ...[OK] 1074s [9] Reencryption with detached header recovery (online i/o error) 1074s sector size 512->512 1074s ERR writes to sectors [42214,42264] 1076s resilience mode: checksum ...[OK] 1077s resilience mode: journal ...[OK] 1077s sector size 512->4096 1078s ERR writes to sectors [10696,10735] 1079s resilience mode: checksum ...[OK] 1080s resilience mode: journal ...[OK] 1080s sector size 4096->4096 1080s ERR writes to sectors [36368,36407] 1082s resilience mode: checksum ...[OK] 1084s resilience mode: journal ...[OK] 1084s [10] Encryption recovery 1084s sector size 512 1084s ERR writes to sectors [43206,43238] 1085s resilience mode: datashift ...[OK] 1085s sector size 4096 1085s ERR writes to sectors [46304,46343] 1086s resilience mode: datashift ...[OK] 1086s [11] Encryption recovery (online i/o error) 1086s sector size 512 1086s ERR writes to sectors [16518,16543] 1089s resilience mode: datashift ...[OK] 1089s sector size 4096 1089s ERR writes to sectors [6128,6151] 1091s resilience mode: datashift ...[OK] 1091s [12] Encryption with detached header recovery 1092s sector size 512 1092s ERR writes to sectors [39540,39598] 1093s resilience mode: checksum ...[OK] 1094s resilience mode: journal ...[OK] 1094s sector size 4096 1094s ERR writes to sectors [35352,35407] 1095s resilience mode: checksum ...[OK] 1096s resilience mode: journal ...[OK] 1096s [13] Encryption with detached header recovery (online i/o error) 1096s sector size 512 1096s ERR writes to sectors [35474,35494] 1098s resilience mode: checksum ...[OK] 1100s resilience mode: journal ...[OK] 1100s sector size 4096 1100s ERR writes to sectors [34768,34815] 1103s resilience mode: checksum ...[OK] 1105s resilience mode: journal ...[OK] 1105s [14] Decryption with detached header recovery 1105s sector size 512 1105s ERR writes to sectors [49845,49875] 1106s resilience mode: journal ...[OK] 1108s resilience mode: checksum ...[OK] 1108s sector size 4096 1108s ERR writes to sectors [58880,58919] 1110s resilience mode: checksum ...[OK] 1111s resilience mode: journal ...[OK] 1111s [15] Decryption with detached header recovery (online i/o error) 1111s sector size 512 1111s ERR writes to sectors [9321,9353] 1114s resilience mode: journal ...[OK] 1117s resilience mode: checksum ...[OK] 1117s sector size 4096 1117s ERR writes to sectors [9096,9151] 1120s resilience mode: checksum ...[OK] 1123s resilience mode: journal ...[OK] 1123s [16] Offline reencryption with fixed device size. 1135s sector size 512: [checksum][OK][journal][OK][none][OK] 1150s sector size 4096: [checksum][OK][journal][OK][none][OK] 1150s [17] Online reencryption with fixed device size. 1177s sector size 512: [checksum][OK][journal][OK][none][OK] 1212s sector size 4096: [checksum][OK][journal][OK][none][OK] 1212s [18] Offline reencryption with fixed device size (detached header). 1220s sector size 512: [checksum][OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1223s [OK] 1234s sector size 4096: [checksum][OK][journal][OK][none][OK] 1234s [19] Online reencryption with fixed device size (detached header). 1255s sector size 512: [checksum][OK][journal][OK][none][OK] 1283s sector size 4096: [checksum][OK][journal][OK][none][OK] 1283s [20] Offline encryption with fixed device size (detached header). 1290s sector size 512: [checksum][OK][journal][OK][none][OK] 1301s sector size 4096: [checksum][OK][journal][OK][none][OK] 1301s [21] Offline decryption with fixed device size (detached header). 1324s sector size 512: [checksum][OK][journal][OK][none][OK] 1347s sector size 4096: [checksum][OK][journal][OK][none][OK] 1347s [22] Multi-keyslot device reencryption 1353s [23] Reencryption with specified new volume key 1355s [24] Reencryption with initial cipher_null 1362s [25] Reencryption recovery with cipher_null 1366s sector size 512->512 1367s ERR writes to sectors [31846,31859] 1367s resilience mode: checksum ...[OK] 1368s resilience mode: journal ...[OK] 1368s sector size 512->4096 1368s ERR writes to sectors [65024,65047] 1369s resilience mode: checksum ...[OK] 1370s resilience mode: journal ...[OK] 1370s sector size 4096->4096 1370s ERR writes to sectors [54040,54079] 1370s resilience mode: checksum ...[OK] 1371s resilience mode: journal ...[OK] 1371s [26] Reencryption recovery with cipher_null (online i/o error) 1371s sector size 512->512 1371s ERR writes to sectors [13454,13468] 1372s resilience mode: checksum ...[OK] 1373s resilience mode: journal ...[OK] 1373s sector size 512->4096 1373s ERR writes to sectors [19768,19783] 1374s resilience mode: checksum ...[OK] 1375s resilience mode: journal ...[OK] 1375s sector size 4096->4096 1376s ERR writes to sectors [39888,39927] 1377s resilience mode: checksum ...[OK] 1379s resilience mode: journal ...[OK] 1379s [27] Verify test passphrase mode works with reencryption metadata 1380s [28] Prevent nested encryption 1382s [29] Conflicting reencryption parameters 1385s [30] Prevent nested encryption of broken LUKS device 1386s [31] Prevent dangerous sector size increase 1389s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1420s [33] Decryption with datashift recovery (error in shift area). 1421s sector size 512 1421s ERR writes to sectors [12862,12893] 1425s resilience:[default][OK] 1425s sector size 4096 1425s ERR writes to sectors [15984,16015] 1428s resilience:[default][OK] 1428s [34] Decryption with datashift recovery (error in moved segment). 1428s sector size 512 1428s ERR writes to sectors [72,117] 1432s resilience:[datashift-journal][OK][datashift-checksum][OK] 1432s sector size 4096 1432s ERR writes to sectors [440,463] 1436s resilience:[datashift-journal][OK][datashift-checksum][OK] 1436s [35] Decryption with datashift recovery (online i/o error in shift area). 1436s sector size 512 1436s ERR writes to sectors [11319,11341] 1440s resilience:[default][OK] 1440s sector size 4096 1440s ERR writes to sectors [25768,25807] 1444s resilience:[default][OK] 1444s [36] Decryption with datashift recovery (online i/o error in moved segment). 1444s sector size 512 1444s ERR writes to sectors [1203,1215] 1448s resilience:[datashift-journal][OK][datashift-checksum][OK] 1448s sector size 4096 1448s ERR writes to sectors [3792,3847] 1451s resilience:[datashift-journal][OK][datashift-checksum][OK] 1451s [37] Decryption with datashift (large data offsets) 1464s [luks2-validation-test] 1464s [0] Generating test headers 1464s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1464s generate-luks2-argon2-leftover-params.img.sh...done 1464s generate-luks2-correct-full-json0.img.sh...done 1464s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1464s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1464s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1464s generate-luks2-invalid-checksum-hdr0.img.sh...done 1464s generate-luks2-invalid-checksum-hdr1.img.sh...done 1464s generate-luks2-invalid-json-size-c0.img.sh...done 1464s generate-luks2-invalid-json-size-c1.img.sh...done 1464s generate-luks2-invalid-json-size-c2.img.sh...done 1464s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1464s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1464s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1464s generate-luks2-invalid-object-type-json0.img.sh...done 1464s generate-luks2-invalid-opening-char-json0.img.sh...done 1464s generate-luks2-invalid-tokens.img.sh...done 1465s generate-luks2-invalid-top-objects.img.sh...done 1465s generate-luks2-keyslot-invalid-af.img.sh...done 1465s generate-luks2-keyslot-invalid-area-size.img.sh...done 1465s generate-luks2-keyslot-invalid-area.img.sh...done 1465s generate-luks2-keyslot-invalid-objects.img.sh...done 1465s generate-luks2-keyslot-missing-digest.img.sh...done 1465s generate-luks2-keyslot-too-many-digests.img.sh...done 1465s generate-luks2-metadata-size-128k-secondary.img.sh...done 1465s generate-luks2-metadata-size-128k.img.sh...done 1465s generate-luks2-metadata-size-16k-secondary.img.sh...done 1465s generate-luks2-metadata-size-1m-secondary.img.sh...done 1465s generate-luks2-metadata-size-1m.img.sh...done 1465s generate-luks2-metadata-size-256k-secondary.img.sh...done 1465s generate-luks2-metadata-size-256k.img.sh...done 1465s generate-luks2-metadata-size-2m-secondary.img.sh...done 1465s generate-luks2-metadata-size-2m.img.sh...done 1465s generate-luks2-metadata-size-32k-secondary.img.sh...done 1465s generate-luks2-metadata-size-32k.img.sh...done 1466s generate-luks2-metadata-size-4m-secondary.img.sh...done 1466s generate-luks2-metadata-size-4m.img.sh...done 1466s generate-luks2-metadata-size-512k-secondary.img.sh...done 1466s generate-luks2-metadata-size-512k.img.sh...done 1466s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1466s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1466s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1466s generate-luks2-metadata-size-64k-secondary.img.sh...done 1466s generate-luks2-metadata-size-64k.img.sh...done 1466s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1466s generate-luks2-metadata-size-invalid.img.sh...done 1466s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1466s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1466s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1466s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1466s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1466s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1466s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1466s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1466s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1466s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1467s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1467s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1467s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1467s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1467s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1467s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1467s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1467s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1467s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1467s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1467s generate-luks2-segment-missing-offset.img.sh...done 1467s generate-luks2-segment-missing-size.img.sh...done 1467s generate-luks2-segment-missing-type.img.sh...done 1467s generate-luks2-segment-two.img.sh...done 1467s generate-luks2-segment-unknown-type.img.sh...done 1467s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1467s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1467s generate-luks2-segment-wrong-flags-element.img.sh...done 1467s generate-luks2-segment-wrong-flags.img.sh...done 1467s generate-luks2-segment-wrong-offset.img.sh...done 1467s generate-luks2-segment-wrong-size-0.img.sh...done 1467s generate-luks2-segment-wrong-size-1.img.sh...done 1467s generate-luks2-segment-wrong-size-2.img.sh...done 1467s generate-luks2-segment-wrong-type.img.sh...done 1467s generate-luks2-uint64-max-segment-size.img.sh...done 1467s generate-luks2-uint64-overflow-segment-size.img.sh...done 1467s generate-luks2-uint64-signed-segment-size.img.sh...done 1467s [1] Test basic auto-recovery 1467s Test image: luks2-invalid-checksum-hdr0.img...OK 1468s Test image: luks2-invalid-checksum-hdr1.img...OK 1468s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1468s [2] Test ability to auto-correct mallformed json area 1468s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1468s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1468s Test image: luks2-correct-full-json0.img...OK 1468s Test image: luks2-argon2-leftover-params.img...OK 1468s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1468s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1468s [3] Test LUKS2 json area restrictions 1468s Test image: luks2-non-null-byte-beyond-json0.img...OK 1468s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1468s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1468s Test image: luks2-invalid-opening-char-json0.img...OK 1468s Test image: luks2-invalid-object-type-json0.img...OK 1468s Test image: luks2-overlapping-areas-c0-json0.img...OK 1468s Test image: luks2-overlapping-areas-c1-json0.img...OK 1468s Test image: luks2-overlapping-areas-c2-json0.img...OK 1468s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1468s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1468s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1468s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1468s Test image: luks2-keyslot-missing-digest.img...OK 1468s Test image: luks2-keyslot-too-many-digests.img...OK 1468s [4] Test integers value limits 1468s Test image: luks2-uint64-max-segment-size.img...OK 1468s Test image: luks2-uint64-overflow-segment-size.img...OK 1468s Test image: luks2-uint64-signed-segment-size.img...OK 1468s [5] Test segments validation 1468s Test image: luks2-segment-missing-type.img...OK 1468s Test image: luks2-segment-wrong-type.img...OK 1468s Test image: luks2-segment-missing-offset.img...OK 1468s Test image: luks2-segment-wrong-offset.img...OK 1468s Test image: luks2-segment-missing-size.img...OK 1468s Test image: luks2-segment-wrong-size-0.img...OK 1468s Test image: luks2-segment-wrong-size-1.img...OK 1468s Test image: luks2-segment-wrong-size-2.img...OK 1468s Test image: luks2-segment-crypt-missing-encryption.img...OK 1468s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1468s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1468s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1468s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1468s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1468s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1468s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1468s Test image: luks2-segment-unknown-type.img...OK 1468s Test image: luks2-segment-two.img...OK 1468s Test image: luks2-segment-wrong-flags.img...OK 1468s Test image: luks2-segment-wrong-flags-element.img...OK 1468s Test image: luks2-segment-wrong-backup-key-0.img...OK 1468s Test image: luks2-segment-wrong-backup-key-1.img...OK 1468s Test image: luks2-segment-crypt-empty-encryption.img...OK 1468s [6] Test metadata size and keyslots size (config section) 1468s Test image: luks2-invalid-keyslots-size-c0.img...OK 1468s Test image: luks2-invalid-keyslots-size-c1.img...OK 1468s Test image: luks2-invalid-keyslots-size-c2.img...OK 1468s Test image: luks2-invalid-json-size-c0.img...OK 1468s Test image: luks2-invalid-json-size-c1.img...OK 1468s Test image: luks2-invalid-json-size-c2.img...OK 1468s Test image: luks2-metadata-size-32k.img...OK 1468s Test image: luks2-metadata-size-64k.img...OK 1468s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1468s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1468s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1468s Test image: luks2-metadata-size-128k.img...OK 1468s Test image: luks2-metadata-size-256k.img...OK 1468s Test image: luks2-metadata-size-512k.img...OK 1469s Test image: luks2-metadata-size-1m.img...OK 1469s Test image: luks2-metadata-size-2m.img...OK 1469s Test image: luks2-metadata-size-4m.img...OK 1469s Test image: luks2-metadata-size-16k-secondary.img...OK 1469s Test image: luks2-metadata-size-32k-secondary.img...OK 1469s Test image: luks2-metadata-size-64k-secondary.img...OK 1469s Test image: luks2-metadata-size-128k-secondary.img...OK 1469s Test image: luks2-metadata-size-256k-secondary.img...OK 1469s Test image: luks2-metadata-size-512k-secondary.img...OK 1469s Test image: luks2-metadata-size-1m-secondary.img...OK 1469s Test image: luks2-metadata-size-2m-secondary.img...OK 1469s Test image: luks2-metadata-size-4m-secondary.img...OK 1469s Test image: luks2-metadata-size-invalid.img...OK 1469s Test image: luks2-metadata-size-invalid-secondary.img...OK 1469s [7] Test invalid metadata object property 1469s Test image: luks2-invalid-tokens.img...OK 1469s Test image: luks2-invalid-top-objects.img...OK 1469s Test image: luks2-keyslot-invalid-area.img...OK 1469s Test image: luks2-keyslot-invalid-area-size.img...OK 1469s Test image: luks2-keyslot-invalid-objects.img...OK 1469s Test image: luks2-keyslot-invalid-af.img...OK 1469s [mode-test] 1469s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1470s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1470s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1471s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1471s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1472s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1472s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1473s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1473s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1474s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1474s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1475s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1475s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1476s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1476s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1477s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1477s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1477s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1478s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1478s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1479s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1479s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1480s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1480s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1481s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1481s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1482s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1482s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1483s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1484s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1484s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1485s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1485s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1486s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1486s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1487s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1487s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1488s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1488s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1489s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1489s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1490s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1490s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1491s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1492s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1492s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1493s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1493s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1494s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1495s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1495s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1496s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1496s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1497s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1497s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1497s [password-hash-test] 1497s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1497s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1497s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1497s HASH: sha1 KSIZE: 256 / pwd [OK] 1498s HASH: sha1 KSIZE: 128 / pwd [OK] 1498s HASH: sha256 KSIZE: 256 / pwd [OK] 1498s HASH: sha256 KSIZE: 128 / pwd [OK] 1498s HASH: sha256 KSIZE: 0 / std- [OK] 1498s HASH: sha256 KSIZE: 256 / std- [OK] 1498s HASH: sha256 KSIZE: 128 / std- [OK] 1498s HASH: sha256 KSIZE: 256 / stdin [OK] 1498s HASH: sha256 KSIZE: 0 / stdin [OK] 1498s HASH: ripemd160 KSIZE: 256 / file [OK] 1498s HASH: sha256 KSIZE: 256 / file [OK] 1498s HASH: unknown* KSIZE: 256 / file [OK] 1498s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1498s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1498s HASH: sha256: KSIZE: 256 / failpwd [OK] 1498s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1498s HASH: ripemd160 KSIZE: 256 / file [OK] 1498s HASH: sha256 KSIZE: 256 / file [OK] 1498s HASH: sha256 KSIZE: 128 / file [OK] 1498s HASH: sha256 KSIZE: 512 / file [OK] 1498s HASH: plain KSIZE: 128 / cat [OK] 1499s HASH: plain KSIZE: 128 / cat [OK] 1499s HASH: plain KSIZE: 128 / cat [OK] 1499s HASH: plain KSIZE: 128 / cat- [OK] 1499s HASH: plain KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: sha256 KSIZE: 128 / cat- [OK] 1499s HASH: plain KSIZE: 256 / pwd [OK] 1499s HASH: plain:2 KSIZE: 256 / pwd [OK] 1499s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1499s HASH: sha256 KSIZE: 128 / cat [OK] 1499s HASH: sha256:14 KSIZE: 128 / cat [OK] 1499s HASH: sha256 KSIZE: 128 / pwd [OK] 1499s HASH: sha256 KSIZE: 128 / pwd [OK] 1499s HASH: sha256 KSIZE: 128 / pwd [OK] 1499s HASH: sha1 KSIZE: 256 / pwd [OK] 1500s HASH: sha224 KSIZE: 256 / pwd [OK] 1500s HASH: sha256 KSIZE: 256 / pwd [OK] 1500s HASH: sha384 KSIZE: 256 / pwd [OK] 1500s HASH: sha512 KSIZE: 256 / pwd [OK] 1500s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1500s HASH: whirlpool KSIZE: 256 / pwd [OK] 1500s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1500s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1500s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1500s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1500s HASH: sm3 KSIZE: 256 / pwd [OK] 1500s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1500s [reencryption-compat-test] 1500s [1] Reencryption 1504s [2] Reencryption with data shift 1504s [3] Reencryption with keyfile 1505s [4] Encryption of not yet encrypted device 1505s [5] Reencryption using specific keyslot 1507s [6] Reencryption using all active keyslots 1507s [7] Reencryption of block devices with different block size 1521s [512 sector][4096 sector][4096/512 sector][OK] 1521s [8] Header only reencryption (hash and iteration time) 1538s [9] Test log I/Os on various underlying block devices 1546s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1551s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1556s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1556s [tmpfs][OK] 1558s [tcrypt-compat-test] 1558s REQUIRED KDF TEST 1559s pbkdf2-sha256 [OK] 1561s pbkdf2-sha512 [OK] 1561s pbkdf2-ripemd160 [OK] 1562s pbkdf2-whirlpool [OK] 1562s pbkdf2-stribog512 [N/A] 1562s REQUIRED CIPHERS TEST 1564s aes-cbc [OK] 1566s aes-lrw [OK] 1568s aes-xts [OK] 1570s twofish-ecb [OK] 1572s twofish-cbc [OK] 1574s twofish-lrw [OK] 1576s twofish-xts [OK] 1578s serpent-ecb [OK] 1580s serpent-cbc [OK] 1582s serpent-lrw [OK] 1584s serpent-xts [OK] 1586s blowfish-cbc [OK] 1588s des3_ede-cbc [OK] 1590s cast5-cbc [OK] 1592s camellia-xts [OK] 1592s kuznyechik-xts [N/A] 1592s HEADER CHECK 1594s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1594s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1594s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1594s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1594s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1594s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1594s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1594s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1594s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1594s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1594s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1595s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1595s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1595s tcrypt-images/tc_3-sha512-xts-aes [OK] 1595s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1595s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1595s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1595s tcrypt-images/tc_4-sha512-xts-aes [OK] 1595s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1595s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1595s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1595s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1595s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1595s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1595s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1595s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1595s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1595s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1595s tcrypt-images/tc_5-sha512-xts-aes [OK] 1595s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1595s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1595s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1595s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1595s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1595s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1595s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1595s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1595s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1595s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1599s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1600s tcrypt-images/vc_1-sha256-xts-aes [OK] 1603s tcrypt-images/vc_1-sha512-xts-aes [OK] 1604s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1606s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1607s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1608s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1613s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1616s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1616s HEADER CHECK (TCRYPT only) 1616s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1616s tcrypt-images/vc_1-sha256-xts-aes [OK] 1616s tcrypt-images/vc_1-sha512-xts-aes [OK] 1616s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1616s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1616s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1616s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1616s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1616s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1616s HEADER CHECK (HIDDEN) 1616s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1616s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1617s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1617s HEADER KEYFILES CHECK 1617s tcrypt-images/tck_5-sha512-xts-aes [OK] 1619s tcrypt-images/vck_1-sha512-xts-aes [OK] 1620s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1621s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1622s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1624s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1625s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1626s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1626s ACTIVATION FS UUID CHECK 1627s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1627s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1627s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1627s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1627s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1627s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1627s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1628s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1628s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1628s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1628s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1628s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1628s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1628s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1629s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1629s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1629s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1629s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1629s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1629s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1629s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1629s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1629s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1629s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1630s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1630s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1630s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1630s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1630s tcrypt-images/tc_3-sha512-xts-aes [OK] 1630s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1630s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1630s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1630s tcrypt-images/tc_4-sha512-xts-aes [OK] 1630s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1630s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1630s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1631s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1631s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1631s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1631s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1631s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1631s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1631s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1631s tcrypt-images/tc_5-sha512-xts-aes [OK] 1631s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1631s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1631s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1631s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1631s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1632s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1632s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1632s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1632s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1632s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1636s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1637s tcrypt-images/vc_1-sha256-xts-aes [OK] 1639s tcrypt-images/vc_1-sha512-xts-aes [OK] 1640s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1642s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1643s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1644s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1649s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1652s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1652s ACTIVATION FS UUID (HIDDEN) CHECK 1652s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1652s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1652s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1652s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1652s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1652s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1652s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1652s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1653s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1653s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1654s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1654s [unit-utils-crypt-test] 1654s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1654s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1654s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1654s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1654s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1654s [unit-wipe-test] 1656s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1659s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1660s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1665s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1666s [verity-compat-test] 1666s Verity tests [separate devices] 1666s Root hash check [OK] 1666s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1667s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1667s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1667s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1669s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1669s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1670s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1671s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1671s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1671s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1672s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1672s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1673s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1673s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1673s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1674s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1674s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1675s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1675s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1675s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1676s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1676s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1676s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1676s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1677s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1678s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1679s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1679s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1680s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1680s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1680s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1680s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1681s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1681s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1682s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1682s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1682s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1683s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1684s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1685s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1685s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1685s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1686s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1686s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1687s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1687s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1687s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1688s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1688s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1688s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1689s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1690s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1690s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1690s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1690s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1691s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1691s Verity tests [one device offset] 1691s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1691s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1692s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1693s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1693s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1693s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1694s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1694s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1694s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1694s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1695s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1695s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1696s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1696s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1696s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1697s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1697s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1697s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1697s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1698s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1699s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1700s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1700s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1701s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1701s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1701s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1701s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1702s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1702s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1703s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1704s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1704s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1704s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1704s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1705s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1705s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1705s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1705s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1706s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1706s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1706s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1706s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1707s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1707s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1707s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1707s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1708s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1708s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1708s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1708s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1709s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1709s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1709s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1709s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1710s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1710s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1710s Verity data corruption options test. 1710s Option --ignore-corruption [OK] 1710s Option --restart-on-corruption [OK] 1710s Option --ignore-zero-blocks [OK] 1710s Option --ignore-corruption --ignore-zero-blocks [OK] 1711s Option --check-at-most-once [OK] 1711s Option --panic-on-corruption [OK] 1711s Verity data performance options test. 1711s Option --use-tasklets [OK] 1711s Veritysetup [hash-offset bigger than 2G works] 1711s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1711s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1711s Veritysetup [overlap-detection] 1711s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1711s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1711s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1711s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1711s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1711s Veritysetup [FEC tests] 1711s Block_size: 4096, Data_size: 122880B, FEC_roots: 3, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1711s Correction in userspace: 1712s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1712s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1713s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1713s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1714s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1714s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1715s Verity concurrent opening tests:[OK] 1715s Deferred removal of device:[OK] 1715s make: Leaving directory '/tmp/autopkgtest.oIEWPn/build.rpv/src/tests' 1715s autopkgtest [01:15:14]: test upstream-testsuite: -----------------------] 1716s upstream-testsuite PASS 1716s autopkgtest [01:15:15]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1716s autopkgtest [01:15:15]: test ssh-test-plugin: preparing testbed 1816s autopkgtest [01:16:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1816s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1817s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 1817s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.9 kB] 1817s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [753 kB] 1817s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [15.0 kB] 1817s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [225 kB] 1817s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 1817s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [51.9 kB] 1817s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1817s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [962 kB] 1817s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 1817s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [4916 B] 1817s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1819s Fetched 2250 kB in 1s (2313 kB/s) 1819s Reading package lists... 1822s Reading package lists... 1822s Building dependency tree... 1822s Reading state information... 1823s Calculating upgrade... 1823s The following NEW packages will be installed: 1823s apport-core-dump-handler 1823s The following packages will be upgraded: 1823s apport iputils-ping iputils-tracepath python3-apport python3-problem-report 1823s tzdata 1823s 6 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1823s Need to get 548 kB of archives. 1823s After this operation, 97.3 kB of additional disk space will be used. 1823s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 1823s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 1823s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 apport all 2.27.0-0ubuntu7 [82.4 kB] 1823s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 1823s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-ping arm64 3:20240117-1 [44.2 kB] 1823s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-1ubuntu1 [273 kB] 1824s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-tracepath arm64 3:20240117-1 [13.1 kB] 1824s Preconfiguring packages ... 1824s Fetched 548 kB in 1s (979 kB/s) 1824s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74268 files and directories currently installed.) 1824s Preparing to unpack .../0-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 1824s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1824s Preparing to unpack .../1-python3-apport_2.27.0-0ubuntu7_all.deb ... 1824s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1824s Preparing to unpack .../2-apport_2.27.0-0ubuntu7_all.deb ... 1824s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1824s Selecting previously unselected package apport-core-dump-handler. 1824s Preparing to unpack .../3-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 1824s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 1824s Preparing to unpack .../4-iputils-ping_3%3a20240117-1_arm64.deb ... 1824s Unpacking iputils-ping (3:20240117-1) over (3:20221126-1) ... 1824s Preparing to unpack .../5-tzdata_2024a-1ubuntu1_all.deb ... 1824s Unpacking tzdata (2024a-1ubuntu1) over (2023d-1ubuntu2) ... 1824s Preparing to unpack .../6-iputils-tracepath_3%3a20240117-1_arm64.deb ... 1824s Unpacking iputils-tracepath (3:20240117-1) over (3:20221126-1) ... 1824s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 1824s Setting up python3-apport (2.27.0-0ubuntu7) ... 1825s Setting up tzdata (2024a-1ubuntu1) ... 1825s 1825s Current default time zone: 'Etc/UTC' 1825s Local time is now: Mon Feb 19 01:17:04 UTC 2024. 1825s Universal Time is now: Mon Feb 19 01:17:04 UTC 2024. 1825s Run 'dpkg-reconfigure tzdata' if you wish to change it. 1825s 1825s Setting up iputils-ping (3:20240117-1) ... 1825s Setting up iputils-tracepath (3:20240117-1) ... 1825s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 1825s Setting up apport (2.27.0-0ubuntu7) ... 1826s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1826s Processing triggers for man-db (2.12.0-3) ... 1827s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1827s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1827s Reading package lists... 1827s Building dependency tree... 1827s Reading state information... 1827s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1828s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1828s sh: Distribution appears to be Ubuntu 1830s Reading package lists... 1831s Building dependency tree... 1831s Reading state information... 1831s eatmydata is already the newest version (131-1). 1831s dbus is already the newest version (1.14.10-3ubuntu1). 1831s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1831s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1831s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1831s Reading package lists... 1831s Building dependency tree... 1831s Reading state information... 1832s rng-tools-debian is already the newest version (2.4). 1832s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1832s Reading package lists... 1832s Building dependency tree... 1832s Reading state information... 1832s haveged is already the newest version (1.9.14-1ubuntu1). 1832s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1832s Reading package lists... 1833s Building dependency tree... 1833s Reading state information... 1833s The following packages will be REMOVED: 1833s cloud-init* python3-configobj* python3-debconf* 1833s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1833s After this operation, 3212 kB disk space will be freed. 1833s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74269 files and directories currently installed.) 1833s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 1834s Removing python3-configobj (5.0.8-3) ... 1834s Removing python3-debconf (1.5.82) ... 1834s Processing triggers for man-db (2.12.0-3) ... 1834s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73881 files and directories currently installed.) 1834s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 1835s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1835s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 1835s Reading package lists... 1835s Building dependency tree... 1835s Reading state information... 1835s linux-generic is already the newest version (6.6.0-14.14). 1835s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1836s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1836s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1836s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1836s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1836s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1839s Reading package lists... 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s Reading package lists...W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1839s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1839s 1839s Building dependency tree... 1839s Reading state information... 1840s Calculating upgrade... 1840s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1840s Reading package lists... 1840s Building dependency tree... 1840s Reading state information... 1840s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1841s autopkgtest [01:17:20]: rebooting testbed after setup commands that affected boot 1982s autopkgtest [01:19:41]: testbed dpkg architecture: arm64 1985s Reading package lists... 1985s Building dependency tree... 1985s Reading state information... 1985s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 1985s Starting 2 pkgProblemResolver with broken count: 0 1985s Done 1986s Done 1986s Starting pkgProblemResolver with broken count: 0 1986s Starting 2 pkgProblemResolver with broken count: 0 1986s Done 1987s The following additional packages will be installed: 1987s cryptsetup-ssh sshpass 1987s The following NEW packages will be installed: 1987s cryptsetup-ssh sshpass 1987s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1987s 1 not fully installed or removed. 1987s Need to get 28.3 kB of archives. 1987s After this operation, 219 kB of additional disk space will be used. 1987s Get:1 http://ftpmaster.internal/ubuntu noble/universe arm64 cryptsetup-ssh arm64 2:2.6.1-6ubuntu1 [16.9 kB] 1987s Get:2 http://ftpmaster.internal/ubuntu noble/universe arm64 sshpass arm64 1.09-1 [11.5 kB] 1987s Fetched 28.3 kB in 0s (103 kB/s) 1987s Selecting previously unselected package cryptsetup-ssh. 1987s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73826 files and directories currently installed.) 1987s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_arm64.deb ... 1987s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 1987s Selecting previously unselected package sshpass. 1987s Preparing to unpack .../sshpass_1.09-1_arm64.deb ... 1987s Unpacking sshpass (1.09-1) ... 1987s Setting up sshpass (1.09-1) ... 1987s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 1987s Setting up autopkgtest-satdep (0) ... 1987s Processing triggers for man-db (2.12.0-3) ... 1990s (Reading database ... 73840 files and directories currently installed.) 1990s Removing autopkgtest-satdep (0) ... 1993s autopkgtest [01:19:52]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 1993s autopkgtest [01:19:52]: test ssh-test-plugin: [----------------------- 1994s Adding SSH token: SSH token initiating ssh session. 1994s [OK] 1994s Activating using SSH token: [OK] 1994s Adding SSH token with --key-slot: [OK] 1995s autopkgtest [01:19:54]: test ssh-test-plugin: -----------------------] 1995s ssh-test-plugin PASS 1995s autopkgtest [01:19:54]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 1995s autopkgtest [01:19:54]: test cryptdisks.init: preparing testbed 2088s autopkgtest [01:21:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2089s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2089s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 2089s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.4 kB] 2089s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [749 kB] 2089s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [15.0 kB] 2089s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [224 kB] 2089s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2089s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [51.9 kB] 2089s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2089s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [961 kB] 2090s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2090s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [4916 B] 2090s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2091s Fetched 2244 kB in 1s (2316 kB/s) 2091s Reading package lists... 2095s Reading package lists... 2095s Building dependency tree... 2095s Reading state information... 2095s Calculating upgrade... 2095s The following NEW packages will be installed: 2095s apport-core-dump-handler ubuntu-pro-client 2095s The following packages will be upgraded: 2095s apport iputils-ping iputils-tracepath python3-apport python3-problem-report 2095s tzdata ubuntu-advantage-tools ubuntu-pro-client-l10n 2096s 8 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2096s Need to get 792 kB of archives. 2096s After this operation, 121 kB of additional disk space will be used. 2096s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 2096s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 2096s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 apport all 2.27.0-0ubuntu7 [82.4 kB] 2096s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 2096s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-ping arm64 3:20240117-1 [44.2 kB] 2096s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-1ubuntu1 [273 kB] 2096s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-advantage-tools all 31.1 [10.7 kB] 2096s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-pro-client arm64 31.1 [214 kB] 2096s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-pro-client-l10n arm64 31.1 [19.4 kB] 2096s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-tracepath arm64 3:20240117-1 [13.1 kB] 2096s Preconfiguring packages ... 2096s Fetched 792 kB in 1s (1281 kB/s) 2097s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74268 files and directories currently installed.) 2097s Preparing to unpack .../0-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 2097s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2097s Preparing to unpack .../1-python3-apport_2.27.0-0ubuntu7_all.deb ... 2097s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2097s Preparing to unpack .../2-apport_2.27.0-0ubuntu7_all.deb ... 2097s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2097s Selecting previously unselected package apport-core-dump-handler. 2097s Preparing to unpack .../3-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 2097s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 2097s Preparing to unpack .../4-iputils-ping_3%3a20240117-1_arm64.deb ... 2097s Unpacking iputils-ping (3:20240117-1) over (3:20221126-1) ... 2097s Preparing to unpack .../5-tzdata_2024a-1ubuntu1_all.deb ... 2097s Unpacking tzdata (2024a-1ubuntu1) over (2023d-1ubuntu2) ... 2097s Preparing to unpack .../6-ubuntu-advantage-tools_31.1_all.deb ... 2097s Unpacking ubuntu-advantage-tools (31.1) over (30.1) ... 2097s dpkg: warning: unable to delete old directory '/var/lib/ubuntu-advantage': Directory not empty 2097s dpkg: warning: unable to delete old directory '/etc/update-manager/release-upgrades.d': Directory not empty 2097s dpkg: warning: unable to delete old directory '/etc/update-manager': Directory not empty 2097s dpkg: warning: unable to delete old directory '/etc/ubuntu-advantage': Directory not empty 2097s Selecting previously unselected package ubuntu-pro-client. 2097s Preparing to unpack .../7-ubuntu-pro-client_31.1_arm64.deb ... 2097s Unpacking ubuntu-pro-client (31.1) ... 2097s Preparing to unpack .../8-ubuntu-pro-client-l10n_31.1_arm64.deb ... 2097s Unpacking ubuntu-pro-client-l10n (31.1) over (30.1) ... 2097s Preparing to unpack .../9-iputils-tracepath_3%3a20240117-1_arm64.deb ... 2097s Unpacking iputils-tracepath (3:20240117-1) over (3:20221126-1) ... 2097s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 2097s Setting up python3-apport (2.27.0-0ubuntu7) ... 2097s Setting up tzdata (2024a-1ubuntu1) ... 2098s 2098s Current default time zone: 'Etc/UTC' 2098s Local time is now: Mon Feb 19 01:21:36 UTC 2024. 2098s Universal Time is now: Mon Feb 19 01:21:36 UTC 2024. 2098s Run 'dpkg-reconfigure tzdata' if you wish to change it. 2098s 2098s Setting up iputils-ping (3:20240117-1) ... 2098s Setting up ubuntu-pro-client (31.1) ... 2098s Installing new version of config file /etc/apt/preferences.d/ubuntu-pro-esm-apps ... 2098s Installing new version of config file /etc/apt/preferences.d/ubuntu-pro-esm-infra ... 2098s Installing new version of config file /etc/update-manager/release-upgrades.d/ubuntu-advantage-upgrades.cfg ... 2099s Setting up iputils-tracepath (3:20240117-1) ... 2099s Setting up ubuntu-pro-client-l10n (31.1) ... 2099s Setting up ubuntu-advantage-tools (31.1) ... 2099s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 2100s Setting up apport (2.27.0-0ubuntu7) ... 2101s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2101s Processing triggers for man-db (2.12.0-3) ... 2101s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2101s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2101s Reading package lists... 2102s Building dependency tree... 2102s Reading state information... 2102s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2103s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2103s sh: Distribution appears to be Ubuntu 2105s Reading package lists... 2105s Building dependency tree... 2105s Reading state information... 2106s eatmydata is already the newest version (131-1). 2106s dbus is already the newest version (1.14.10-3ubuntu1). 2106s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2106s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2106s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2106s Reading package lists... 2106s Building dependency tree... 2106s Reading state information... 2107s rng-tools-debian is already the newest version (2.4). 2107s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2107s Reading package lists... 2107s Building dependency tree... 2107s Reading state information... 2107s haveged is already the newest version (1.9.14-1ubuntu1). 2107s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2107s Reading package lists... 2108s Building dependency tree... 2108s Reading state information... 2108s The following packages will be REMOVED: 2108s cloud-init* python3-configobj* python3-debconf* 2108s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2108s After this operation, 3212 kB disk space will be freed. 2108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74278 files and directories currently installed.) 2108s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2109s Removing python3-configobj (5.0.8-3) ... 2109s Removing python3-debconf (1.5.82) ... 2109s Processing triggers for man-db (2.12.0-3) ... 2109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73890 files and directories currently installed.) 2109s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2109s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2109s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 2110s Reading package lists... 2110s Building dependency tree... 2110s Reading state information... 2110s linux-generic is already the newest version (6.6.0-14.14). 2110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2111s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2111s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2111s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2111s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2111s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2114s Reading package lists... 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2114s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2114s Reading package lists... 2114s Building dependency tree... 2114s Reading state information... 2115s Calculating upgrade... 2115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2115s Reading package lists... 2115s Building dependency tree... 2115s Reading state information... 2115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2116s autopkgtest [01:21:55]: rebooting testbed after setup commands that affected boot 2259s autopkgtest [01:24:18]: testbed dpkg architecture: arm64 2261s Reading package lists... 2262s Building dependency tree... 2262s Reading state information... 2262s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2262s Starting 2 pkgProblemResolver with broken count: 0 2262s Done 2262s Done 2263s Starting pkgProblemResolver with broken count: 0 2263s Starting 2 pkgProblemResolver with broken count: 0 2263s Done 2263s The following additional packages will be installed: 2263s cryptsetup 2263s Suggested packages: 2263s keyutils 2263s Recommended packages: 2263s cryptsetup-initramfs 2263s The following NEW packages will be installed: 2263s cryptsetup 2263s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2263s 1 not fully installed or removed. 2263s Need to get 201 kB of archives. 2263s After this operation, 529 kB of additional disk space will be used. 2263s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.6.1-6ubuntu1 [201 kB] 2264s Preconfiguring packages ... 2264s Fetched 201 kB in 0s (574 kB/s) 2264s Selecting previously unselected package cryptsetup. 2264s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73835 files and directories currently installed.) 2264s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_arm64.deb ... 2264s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2264s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2265s Setting up autopkgtest-satdep (0) ... 2265s Processing triggers for man-db (2.12.0-3) ... 2268s (Reading database ... 73939 files and directories currently installed.) 2268s Removing autopkgtest-satdep (0) ... 2279s autopkgtest [01:24:38]: test cryptdisks.init: [----------------------- 2280s * Starting remaining crypto disks... 2280s * crypt_disk0 (starting)... 2280s * crypt_disk0 (started)... 2280s * crypt_disk0a (starting)... 2280s * crypt_disk0a (started)... 2280s * crypt_disk12 (starting)... 2280s * crypt_disk12 (started)... 2280s * crypt_disk3 (starting)... 2280s * crypt_disk3 (started)... 2280s * crypt_disk3b (starting)... 2280s * crypt_disk3b (started)... 2280s * crypt_disk3b0 (starting)... 2280s * crypt_disk3b0 (started)... 2280s ...done. 2281s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2281s sda 8:0 0 20G 0 disk 2281s ├─sda1 8:1 0 19G 0 part / 2281s ├─sda15 8:15 0 99M 0 part /boot/efi 2281s └─sda16 259:0 0 923M 0 part /boot 2281s disk0 252:0 0 64M 0 dm 2281s └─crypt_disk0 252:5 0 64M 0 crypt 2281s └─crypt_disk0a 252:6 0 64M 0 crypt 2281s disk1 252:1 0 64M 0 dm 2281s └─disk12 252:4 0 128M 0 dm 2281s └─crypt_disk12 252:7 0 128M 0 crypt 2281s disk2 252:2 0 64M 0 dm 2281s └─disk12 252:4 0 128M 0 dm 2281s └─crypt_disk12 252:7 0 128M 0 crypt 2281s disk3 252:3 0 128M 0 dm 2281s └─crypt_disk3 252:8 0 128M 0 crypt 2281s ├─crypt_disk3b 252:9 0 64M 0 crypt 2281s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2281s └─crypt_disk3a 252:11 0 64M 0 crypt 2281s * Stopping remaining crypto disks... 2281s * crypt_disk0a (stopping)... 2281s * crypt_disk0 (stopping)... 2281s * crypt_disk12 (stopping)... 2281s * crypt_disk3a (stopping)... 2281s * crypt_disk3b0 (stopping)... 2281s * crypt_disk3b (stopping)... 2281s * crypt_disk3 (stopping)... 2281s ...done. 2281s autopkgtest [01:24:40]: test cryptdisks.init: -----------------------] 2282s cryptdisks.init PASS 2282s autopkgtest [01:24:40]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2282s autopkgtest [01:24:41]: test initramfs-hook: preparing testbed 2383s autopkgtest [01:26:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2383s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2383s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.4 kB] 2384s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [749 kB] 2384s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 2384s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [15.0 kB] 2384s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [224 kB] 2384s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2384s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [51.9 kB] 2384s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2384s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [961 kB] 2384s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2384s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [4916 B] 2384s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2386s Fetched 2244 kB in 1s (1659 kB/s) 2386s Reading package lists... 2390s Reading package lists... 2390s Building dependency tree... 2390s Reading state information... 2390s Calculating upgrade... 2390s The following NEW packages will be installed: 2390s apport-core-dump-handler ubuntu-pro-client 2390s The following packages will be upgraded: 2390s apport iputils-ping iputils-tracepath python3-apport python3-problem-report 2390s tzdata ubuntu-advantage-tools ubuntu-pro-client-l10n 2391s 8 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2391s Need to get 792 kB of archives. 2391s After this operation, 121 kB of additional disk space will be used. 2391s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 2391s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 2391s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 apport all 2.27.0-0ubuntu7 [82.4 kB] 2391s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 2391s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-ping arm64 3:20240117-1 [44.2 kB] 2391s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-1ubuntu1 [273 kB] 2391s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-advantage-tools all 31.1 [10.7 kB] 2391s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-pro-client arm64 31.1 [214 kB] 2391s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-pro-client-l10n arm64 31.1 [19.4 kB] 2391s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 iputils-tracepath arm64 3:20240117-1 [13.1 kB] 2391s Preconfiguring packages ... 2392s Fetched 792 kB in 1s (1090 kB/s) 2392s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74268 files and directories currently installed.) 2392s Preparing to unpack .../0-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 2392s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2392s Preparing to unpack .../1-python3-apport_2.27.0-0ubuntu7_all.deb ... 2392s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2392s Preparing to unpack .../2-apport_2.27.0-0ubuntu7_all.deb ... 2392s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2392s Selecting previously unselected package apport-core-dump-handler. 2392s Preparing to unpack .../3-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 2392s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 2392s Preparing to unpack .../4-iputils-ping_3%3a20240117-1_arm64.deb ... 2392s Unpacking iputils-ping (3:20240117-1) over (3:20221126-1) ... 2392s Preparing to unpack .../5-tzdata_2024a-1ubuntu1_all.deb ... 2392s Unpacking tzdata (2024a-1ubuntu1) over (2023d-1ubuntu2) ... 2392s Preparing to unpack .../6-ubuntu-advantage-tools_31.1_all.deb ... 2392s Unpacking ubuntu-advantage-tools (31.1) over (30.1) ... 2392s dpkg: warning: unable to delete old directory '/var/lib/ubuntu-advantage': Directory not empty 2392s dpkg: warning: unable to delete old directory '/etc/update-manager/release-upgrades.d': Directory not empty 2392s dpkg: warning: unable to delete old directory '/etc/update-manager': Directory not empty 2392s dpkg: warning: unable to delete old directory '/etc/ubuntu-advantage': Directory not empty 2392s Selecting previously unselected package ubuntu-pro-client. 2392s Preparing to unpack .../7-ubuntu-pro-client_31.1_arm64.deb ... 2392s Unpacking ubuntu-pro-client (31.1) ... 2392s Preparing to unpack .../8-ubuntu-pro-client-l10n_31.1_arm64.deb ... 2392s Unpacking ubuntu-pro-client-l10n (31.1) over (30.1) ... 2392s Preparing to unpack .../9-iputils-tracepath_3%3a20240117-1_arm64.deb ... 2392s Unpacking iputils-tracepath (3:20240117-1) over (3:20221126-1) ... 2392s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 2392s Setting up python3-apport (2.27.0-0ubuntu7) ... 2393s Setting up tzdata (2024a-1ubuntu1) ... 2393s 2393s Current default time zone: 'Etc/UTC' 2393s Local time is now: Mon Feb 19 01:26:32 UTC 2024. 2393s Universal Time is now: Mon Feb 19 01:26:32 UTC 2024. 2393s Run 'dpkg-reconfigure tzdata' if you wish to change it. 2393s 2393s Setting up iputils-ping (3:20240117-1) ... 2393s Setting up ubuntu-pro-client (31.1) ... 2393s Installing new version of config file /etc/apt/preferences.d/ubuntu-pro-esm-apps ... 2393s Installing new version of config file /etc/apt/preferences.d/ubuntu-pro-esm-infra ... 2393s Installing new version of config file /etc/update-manager/release-upgrades.d/ubuntu-advantage-upgrades.cfg ... 2394s Setting up iputils-tracepath (3:20240117-1) ... 2394s Setting up ubuntu-pro-client-l10n (31.1) ... 2394s Setting up ubuntu-advantage-tools (31.1) ... 2395s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 2395s Setting up apport (2.27.0-0ubuntu7) ... 2396s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2396s Processing triggers for man-db (2.12.0-3) ... 2397s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2397s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2397s Reading package lists... 2397s Building dependency tree... 2397s Reading state information... 2397s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2398s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2398s sh: Distribution appears to be Ubuntu 2401s Reading package lists... 2401s Building dependency tree... 2401s Reading state information... 2401s eatmydata is already the newest version (131-1). 2401s dbus is already the newest version (1.14.10-3ubuntu1). 2401s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2401s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2401s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2402s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2402s Reading package lists... 2402s Building dependency tree... 2402s Reading state information... 2402s rng-tools-debian is already the newest version (2.4). 2402s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2402s Reading package lists... 2403s Building dependency tree... 2403s Reading state information... 2403s haveged is already the newest version (1.9.14-1ubuntu1). 2403s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2403s Reading package lists... 2403s Building dependency tree... 2403s Reading state information... 2404s The following packages will be REMOVED: 2404s cloud-init* python3-configobj* python3-debconf* 2404s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2404s After this operation, 3212 kB disk space will be freed. 2404s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74278 files and directories currently installed.) 2404s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2405s Removing python3-configobj (5.0.8-3) ... 2405s Removing python3-debconf (1.5.82) ... 2405s Processing triggers for man-db (2.12.0-3) ... 2405s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73890 files and directories currently installed.) 2405s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2406s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2406s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 2406s Reading package lists... 2406s Building dependency tree... 2406s Reading state information... 2407s linux-generic is already the newest version (6.6.0-14.14). 2407s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2407s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2407s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2407s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2407s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2407s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2410s Reading package lists... 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2410s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2410s Reading package lists... 2411s Building dependency tree... 2411s Reading state information... 2411s Calculating upgrade... 2411s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2412s Reading package lists... 2412s Building dependency tree... 2412s Reading state information... 2412s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2413s autopkgtest [01:26:52]: rebooting testbed after setup commands that affected boot 2559s autopkgtest [01:29:18]: testbed dpkg architecture: arm64 2563s Reading package lists... 2563s Building dependency tree... 2563s Reading state information... 2564s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2564s Starting 2 pkgProblemResolver with broken count: 0 2564s Done 2564s Done 2564s Starting pkgProblemResolver with broken count: 0 2564s Starting 2 pkgProblemResolver with broken count: 0 2564s Done 2565s The following additional packages will be installed: 2565s cryptsetup cryptsetup-initramfs 2565s Suggested packages: 2565s keyutils 2565s The following NEW packages will be installed: 2565s cryptsetup cryptsetup-initramfs 2565s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2565s 1 not fully installed or removed. 2565s Need to get 240 kB of archives. 2565s After this operation, 641 kB of additional disk space will be used. 2565s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.6.1-6ubuntu1 [201 kB] 2565s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 2566s Preconfiguring packages ... 2566s Fetched 240 kB in 0s (486 kB/s) 2566s Selecting previously unselected package cryptsetup. 2566s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73835 files and directories currently installed.) 2566s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_arm64.deb ... 2566s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2566s Selecting previously unselected package cryptsetup-initramfs. 2566s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 2566s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2566s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2566s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2566s update-initramfs: deferring update (trigger activated) 2566s Setting up autopkgtest-satdep (0) ... 2566s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2566s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2566s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2579s System running in EFI mode, skipping. 2579s Processing triggers for man-db (2.12.0-3) ... 2581s (Reading database ... 73968 files and directories currently installed.) 2581s Removing autopkgtest-satdep (0) ... 2585s autopkgtest [01:29:44]: test initramfs-hook: [----------------------- 2585s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2585s + export PATH 2585s + TMPDIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp 2585s + CRYPT_IMG=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2585s + CRYPT_DEV= 2585s + install -m0600 /dev/null /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/keyfile 2585s + mkdir /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools 2585s + mkdir /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools/hooks 2585s + cat 2585s + INITRD_IMG=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2585s + INITRD_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2585s + trap cleanup_initrd_dir EXIT INT TERM 2585s + disk_setup 2585s + local lo 2585s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2585s ++ cut -sd: -f1 2585s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2585s 64+0 records in 2585s 64+0 records out 2585s 67108864 bytes (67 MB, 64 MiB) copied, 0.0375366 s, 1.8 GB/s 2585s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2585s + CRYPT_DEV=/dev/loop0 2585s + cat /proc/sys/kernel/random/uuid 2585s + luks2Format -- /dev/loop0 2585s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2585s + cryptsetup luksOpen /dev/loop0 test0_crypt 2585s + cat 2585s + mkinitramfs 2585s + local d 2585s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2588s W: plymouth: not including drm modules since MODULES=list 2590s + cleanup_initrd_dir 2590s + local d 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2590s + true 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2590s + true 2590s + for d in dev proc sys 2590s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2590s + true 2590s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2590s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2602s + CRYPTSETUP_PATH=sbin/cryptsetup 2602s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2602s ++ grep /usr/sbin/cryptsetup 2602s ++ sed -e 's|/usr/sbin/cryptsetup||' 2602s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2602s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2602s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2602s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2602s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2602s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2602s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2602s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2602s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2602s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2602s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2602s + for d in dev proc sys 2602s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2602s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2602s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup --version 2602s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2602s + check_initrd_crypttab 2602s + local rv=0 err= 2602s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2602s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2602s + '[' 0 -ne 0 ']' 2602s + cat 2602s + mkinitramfs 2602s + local d 2602s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2605s W: plymouth: not including drm modules since MODULES=list 2607s + cleanup_initrd_dir 2607s + local d 2607s + for d in dev proc sys 2607s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2607s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2607s + for d in dev proc sys 2607s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2607s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2607s + for d in dev proc sys 2607s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2607s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2607s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2607s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2618s + CRYPTSETUP_PATH=sbin/cryptsetup 2618s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2618s ++ grep /usr/sbin/cryptsetup 2618s ++ sed -e 's|/usr/sbin/cryptsetup||' 2618s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2618s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2618s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2618s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2618s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2618s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2618s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2619s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2619s + for d in dev proc sys 2619s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2619s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2619s + for d in dev proc sys 2619s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2619s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2619s + for d in dev proc sys 2619s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2619s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2619s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2619s + cryptsetup close test0_crypt 2619s + check_initrd_crypttab 2619s ++ blkid -s UUID -o value /dev/loop0 2619s + local rv=0 err= 2619s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2619s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2619s + '[' 0 -ne 0 ']' 2619s + disk_setup 2619s + local lo 2619s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2619s ++ cut -sd: -f1 2619s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2619s + losetup -d /dev/loop0 2619s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2619s 64+0 records in 2619s 64+0 records out 2619s 67108864 bytes (67 MB, 64 MiB) copied, 0.0929481 s, 722 MB/s 2619s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2619s + CRYPT_DEV=/dev/loop0 2619s + cat /proc/sys/kernel/random/uuid 2619s + luks2Format -- /dev/loop0 2619s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2619s + cryptsetup luksOpen /dev/loop0 test1_crypt 2619s + cat 2619s + echo KEYFILE_PATTERN=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/keyfile 2619s + tr -d '\n' 2619s + mkinitramfs 2619s + local d 2619s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2623s W: plymouth: not including drm modules since MODULES=list 2624s + cleanup_initrd_dir 2624s + local d 2624s + for d in dev proc sys 2624s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2624s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2624s + for d in dev proc sys 2624s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2624s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2624s + for d in dev proc sys 2624s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2624s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2624s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2624s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2636s + CRYPTSETUP_PATH=sbin/cryptsetup 2636s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2636s ++ grep /usr/sbin/cryptsetup 2636s ++ sed -e 's|/usr/sbin/cryptsetup||' 2636s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2636s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2636s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2636s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2636s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2636s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2636s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2636s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2636s + for d in dev proc sys 2636s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2636s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2636s + for d in dev proc sys 2636s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2636s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2636s + for d in dev proc sys 2636s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2636s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2636s + check_initrd_crypttab 2636s ++ blkid -s UUID -o value /dev/loop0 2636s + local rv=0 err= 2636s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2636s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/crypttab 2636s + '[' 0 -ne 0 ']' 2636s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2636s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2636s + cryptsetup close test1_crypt 2636s + disk_setup 2636s + local lo 2636s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2636s ++ cut -sd: -f1 2636s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2636s + losetup -d /dev/loop0 2636s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2636s 64+0 records in 2636s 64+0 records out 2636s 67108864 bytes (67 MB, 64 MiB) copied, 0.0916722 s, 732 MB/s 2636s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2636s + CRYPT_DEV=/dev/loop0 2636s + cat /proc/sys/kernel/random/uuid 2636s + luks2Format -- /dev/loop0 2636s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2636s + cryptsetup luksOpen /dev/loop0 test2_crypt 2637s + cat 2637s + echo ASKPASS=n 2637s + mkinitramfs 2637s + local d 2637s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2640s W: plymouth: not including drm modules since MODULES=list 2642s + cleanup_initrd_dir 2642s + local d 2642s + for d in dev proc sys 2642s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2642s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2642s + for d in dev proc sys 2642s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2642s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2642s + for d in dev proc sys 2642s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2642s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2642s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2642s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2654s + CRYPTSETUP_PATH=sbin/cryptsetup 2654s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2654s ++ grep /usr/sbin/cryptsetup 2654s ++ sed -e 's|/usr/sbin/cryptsetup||' 2654s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2654s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2654s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2654s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2654s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2654s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2654s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2654s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2654s + for d in dev proc sys 2654s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2654s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2654s + for d in dev proc sys 2654s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2654s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2654s + for d in dev proc sys 2654s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2654s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2654s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2654s + cat 2654s + mkinitramfs 2654s + local d 2654s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2657s W: plymouth: not including drm modules since MODULES=list 2659s + cleanup_initrd_dir 2659s + local d 2659s + for d in dev proc sys 2659s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2659s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2659s + for d in dev proc sys 2659s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2659s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2659s + for d in dev proc sys 2659s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2659s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2659s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2659s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2671s + CRYPTSETUP_PATH=sbin/cryptsetup 2671s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2671s ++ grep /usr/sbin/cryptsetup 2671s ++ sed -e 's|/usr/sbin/cryptsetup||' 2671s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2671s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2671s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2671s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2671s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2671s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2671s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2671s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2671s + for d in dev proc sys 2671s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2671s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2671s + for d in dev proc sys 2671s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2671s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2671s + for d in dev proc sys 2671s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2671s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2671s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2671s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2671s + echo KEYFILE_PATTERN=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/keyfile 2671s + tr -d '\n' 2671s + cat 2671s + mkinitramfs 2671s + local d 2671s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2674s W: plymouth: not including drm modules since MODULES=list 2675s + cleanup_initrd_dir 2675s + local d 2675s + for d in dev proc sys 2675s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2675s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2675s + for d in dev proc sys 2675s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2675s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2676s + for d in dev proc sys 2676s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2676s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2676s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2676s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2687s + CRYPTSETUP_PATH=sbin/cryptsetup 2687s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2687s ++ grep /usr/sbin/cryptsetup 2687s ++ sed -e 's|/usr/sbin/cryptsetup||' 2687s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2687s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2687s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2687s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2687s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2687s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2687s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2687s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2687s + for d in dev proc sys 2687s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2687s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2687s + for d in dev proc sys 2687s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2687s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2687s + for d in dev proc sys 2687s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2687s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2687s + test -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2687s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2687s + cryptsetup close test2_crypt 2688s + disk_setup 2688s + local lo 2688s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2688s ++ cut -sd: -f1 2688s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2688s + losetup -d /dev/loop0 2688s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2688s 64+0 records in 2688s 64+0 records out 2688s 67108864 bytes (67 MB, 64 MiB) copied, 0.0836779 s, 802 MB/s 2688s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2688s + CRYPT_DEV=/dev/loop0 2688s + cat /proc/sys/kernel/random/uuid 2688s + luks2Format --cipher=blowfish -- /dev/loop0 2688s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2688s + cryptsetup luksOpen /dev/loop0 test3_crypt 2688s ++ blkid -s UUID -o value /dev/loop0 2688s + echo 'test3_crypt UUID=a1ae77b9-44c3-44b7-8def-44a57c505e0a none initramfs' 2688s + mkinitramfs 2688s + local d 2688s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2692s W: plymouth: not including drm modules since MODULES=list 2693s + cleanup_initrd_dir 2693s + local d 2693s + for d in dev proc sys 2693s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2693s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2693s + for d in dev proc sys 2693s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2693s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2693s + for d in dev proc sys 2693s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2693s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2693s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2693s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2705s + CRYPTSETUP_PATH=sbin/cryptsetup 2705s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2705s ++ grep /usr/sbin/cryptsetup 2705s ++ sed -e 's|/usr/sbin/cryptsetup||' 2705s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2705s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2705s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2705s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2705s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2705s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2705s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2705s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2705s + for d in dev proc sys 2705s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2705s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2705s + for d in dev proc sys 2705s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2705s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2705s + for d in dev proc sys 2705s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2705s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2705s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2705s + legacy_so= 2705s + test -z '' 2705s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2705s + cryptsetup close test3_crypt 2705s + disk_setup 2705s + local lo 2705s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2705s ++ cut -sd: -f1 2705s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2705s + losetup -d /dev/loop0 2705s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2705s 64+0 records in 2705s 64+0 records out 2705s 67108864 bytes (67 MB, 64 MiB) copied, 0.0867605 s, 773 MB/s 2705s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2705s + CRYPT_DEV=/dev/loop0 2705s + head -c32 /dev/urandom 2705s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2705s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2705s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2705s mke2fs 1.47.0 (5-Feb-2023) 2705s Creating filesystem with 16384 4k blocks and 16384 inodes 2705s 2705s Allocating group tables: 0/1 done 2705s Writing inode tables: 0/1 done 2705s Writing superblocks and filesystem accounting information: 0/1 done 2705s 2705s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2705s + mkinitramfs 2705s + local d 2705s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2709s W: plymouth: not including drm modules since MODULES=list 2710s + cleanup_initrd_dir 2710s + local d 2710s + for d in dev proc sys 2710s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2710s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2710s + for d in dev proc sys 2710s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2710s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2710s + for d in dev proc sys 2710s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2710s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2710s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2710s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2721s + CRYPTSETUP_PATH=sbin/cryptsetup 2722s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2722s ++ grep /usr/sbin/cryptsetup 2722s ++ sed -e 's|/usr/sbin/cryptsetup||' 2722s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2722s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2722s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2722s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2722s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2722s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2722s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2722s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2722s + for d in dev proc sys 2722s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2722s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2722s + for d in dev proc sys 2722s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2722s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2722s + for d in dev proc sys 2722s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2722s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2722s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2722s + legacy_so= 2722s + test -z '' 2722s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2722s ++ cut -s '-d ' -f5 2722s + volume_key=9938071c0c6740cfa37d9fd717fe897a70ece8b398cb2a68ab036f6d781abeaa 2722s + test -n 9938071c0c6740cfa37d9fd717fe897a70ece8b398cb2a68ab036f6d781abeaa 2722s + cryptsetup close test3_crypt 2722s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2722s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2722s mapping test3_crypt. Please read 2722s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2722s 'size' option to your crypttab(5). 2722s Running in chroot, ignoring request. 2722s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2722s cryptsetup: test3_crypt: set up successfully 2722s Running in chroot, ignoring request. 2722s + test -b /dev/mapper/test3_crypt 2722s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2722s ++ cut -s '-d ' -f5 2722s + volume_key2=9938071c0c6740cfa37d9fd717fe897a70ece8b398cb2a68ab036f6d781abeaa 2722s + test 9938071c0c6740cfa37d9fd717fe897a70ece8b398cb2a68ab036f6d781abeaa = 9938071c0c6740cfa37d9fd717fe897a70ece8b398cb2a68ab036f6d781abeaa 2722s + cryptsetup close test3_crypt 2722s + disk_setup 2722s + local lo 2722s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2722s ++ cut -sd: -f1 2722s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2722s + losetup -d /dev/loop0 2722s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2722s 64+0 records in 2722s 64+0 records out 2722s 67108864 bytes (67 MB, 64 MiB) copied, 0.0851879 s, 788 MB/s 2722s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2722s + CRYPT_DEV=/dev/loop0 2722s + cat /proc/sys/kernel/random/uuid 2722s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2722s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2722s + mkinitramfs 2722s + local d 2722s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2725s W: plymouth: not including drm modules since MODULES=list 2727s + cleanup_initrd_dir 2727s + local d 2727s + for d in dev proc sys 2727s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2727s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2727s + for d in dev proc sys 2727s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2727s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2727s + for d in dev proc sys 2727s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2727s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2727s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2727s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2738s + CRYPTSETUP_PATH=sbin/cryptsetup 2738s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2738s ++ grep /usr/sbin/cryptsetup 2738s ++ sed -e 's|/usr/sbin/cryptsetup||' 2738s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2738s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2738s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2738s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2738s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2738s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2738s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2738s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2738s + for d in dev proc sys 2738s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2738s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2738s + for d in dev proc sys 2738s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2738s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2738s + for d in dev proc sys 2738s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2738s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2738s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2738s + legacy_so=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 2738s + test -n /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 2738s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2738s ++ cut -s '-d ' -f5 2738s + volume_key=35c44aebea83f7a4e3ceeeb92d020ac2146189e29bbb411e7d8a9b7eab7d93bb 2738s + test -n 35c44aebea83f7a4e3ceeeb92d020ac2146189e29bbb411e7d8a9b7eab7d93bb 2738s + cryptsetup close test3_crypt 2738s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2738s + test -b /dev/mapper/test3_crypt 2738s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2738s ++ cut -s '-d ' -f5 2738s + volume_key2=35c44aebea83f7a4e3ceeeb92d020ac2146189e29bbb411e7d8a9b7eab7d93bb 2738s + test 35c44aebea83f7a4e3ceeeb92d020ac2146189e29bbb411e7d8a9b7eab7d93bb = 35c44aebea83f7a4e3ceeeb92d020ac2146189e29bbb411e7d8a9b7eab7d93bb 2738s + cryptsetup close test3_crypt 2738s device-mapper: remove ioctl on test3_crypt failed: Device or resource busy 2739s + disk_setup 2739s + local lo 2739s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2739s ++ cut -sd: -f1 2739s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2739s + losetup -d /dev/loop0 2739s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2739s 64+0 records in 2739s 64+0 records out 2739s 67108864 bytes (67 MB, 64 MiB) copied, 0.0761608 s, 881 MB/s 2739s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2739s + CRYPT_DEV=/dev/loop0 2739s + cat /proc/sys/kernel/random/uuid 2739s + luks1Format --hash=whirlpool -- /dev/loop0 2739s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2739s + cryptsetup luksOpen /dev/loop0 test3_crypt 2739s + echo 'test3_crypt /dev/loop0 none initramfs' 2739s + mkinitramfs 2739s + local d 2739s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2743s W: plymouth: not including drm modules since MODULES=list 2744s + cleanup_initrd_dir 2744s + local d 2744s + for d in dev proc sys 2744s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2744s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2744s + for d in dev proc sys 2744s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2744s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2744s + for d in dev proc sys 2744s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2744s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2744s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2744s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2755s + CRYPTSETUP_PATH=sbin/cryptsetup 2755s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2755s ++ grep /usr/sbin/cryptsetup 2755s ++ sed -e 's|/usr/sbin/cryptsetup||' 2755s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2755s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2755s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2755s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2755s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2755s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2755s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2755s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2756s + for d in dev proc sys 2756s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2756s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2756s + for d in dev proc sys 2756s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2756s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2756s + for d in dev proc sys 2756s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2756s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2756s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2756s + cryptsetup close test3_crypt 2756s + disk_setup 2756s + local lo 2756s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2756s ++ cut -sd: -f1 2756s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2756s + losetup -d /dev/loop0 2756s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2756s 64+0 records in 2756s 64+0 records out 2756s 67108864 bytes (67 MB, 64 MiB) copied, 0.0952761 s, 704 MB/s 2756s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2756s + CRYPT_DEV=/dev/loop0 2756s + cat /proc/sys/kernel/random/uuid 2756s + luks2Format --hash=ripemd160 -- /dev/loop0 2756s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2756s + cryptsetup luksOpen /dev/loop0 test3_crypt 2756s + echo 'test3_crypt /dev/loop0 none initramfs' 2756s + mkinitramfs 2756s + local d 2756s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2759s W: plymouth: not including drm modules since MODULES=list 2761s + cleanup_initrd_dir 2761s + local d 2761s + for d in dev proc sys 2761s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2761s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2761s + for d in dev proc sys 2761s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2761s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2761s + for d in dev proc sys 2761s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2761s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2761s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2761s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2772s + CRYPTSETUP_PATH=sbin/cryptsetup 2772s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2772s ++ grep /usr/sbin/cryptsetup 2772s ++ sed -e 's|/usr/sbin/cryptsetup||' 2772s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2772s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2772s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2772s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2772s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2772s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2772s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2772s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2772s + for d in dev proc sys 2772s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2772s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2772s + for d in dev proc sys 2772s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2772s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2772s + for d in dev proc sys 2772s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2772s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2772s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2772s + cryptsetup close test3_crypt 2772s + disk_setup 2772s + local lo 2772s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2772s ++ cut -sd: -f1 2772s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2772s + losetup -d /dev/loop0 2772s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2772s 64+0 records in 2772s 64+0 records out 2772s 67108864 bytes (67 MB, 64 MiB) copied, 0.0852851 s, 787 MB/s 2772s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2772s + CRYPT_DEV=/dev/loop0 2772s + cat /proc/sys/kernel/random/uuid 2772s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img -- /dev/loop0 2772s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img -- /dev/loop0 2773s + cryptsetup luksOpen --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2773s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img,initramfs' 2773s + mkinitramfs 2773s + local d 2773s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2776s W: plymouth: not including drm modules since MODULES=list 2778s + cleanup_initrd_dir 2778s + local d 2778s + for d in dev proc sys 2778s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2778s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2778s + for d in dev proc sys 2778s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2778s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2778s + for d in dev proc sys 2778s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2778s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2778s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2778s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2789s + CRYPTSETUP_PATH=sbin/cryptsetup 2789s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2789s ++ grep /usr/sbin/cryptsetup 2789s ++ sed -e 's|/usr/sbin/cryptsetup||' 2789s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2789s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2789s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2789s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2789s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2789s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2789s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2789s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2789s + for d in dev proc sys 2789s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2789s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2789s + for d in dev proc sys 2789s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2789s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2789s + for d in dev proc sys 2789s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2789s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2789s + cp -T /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/header.img 2789s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2789s + cryptsetup close test3_crypt 2789s + rm -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img 2789s + disk_setup 2789s + local lo 2789s ++ losetup -j /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2789s ++ cut -sd: -f1 2789s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2789s + losetup -d /dev/loop0 2789s + dd if=/dev/zero of=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img bs=1M count=64 2789s 64+0 records in 2789s 64+0 records out 2789s 67108864 bytes (67 MB, 64 MiB) copied, 0.12371 s, 542 MB/s 2789s ++ losetup --find --show -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/disk.img 2789s + CRYPT_DEV=/dev/loop0 2789s + cat /proc/sys/kernel/random/uuid 2789s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img -- /dev/loop0 2789s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img -- /dev/loop0 2790s + cryptsetup luksOpen --header=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2790s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2790s + mkinitramfs 2790s + local d 2790s + command mkinitramfs -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img 2794s W: plymouth: not including drm modules since MODULES=list 2795s + cleanup_initrd_dir 2795s + local d 2795s + for d in dev proc sys 2795s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2795s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2795s + for d in dev proc sys 2795s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2795s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2795s + for d in dev proc sys 2795s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2795s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2795s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2795s + command unmkinitramfs /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2806s + CRYPTSETUP_PATH=sbin/cryptsetup 2806s ++ find /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd -name cryptsetup 2806s ++ grep /usr/sbin/cryptsetup 2806s ++ sed -e 's|/usr/sbin/cryptsetup||' 2806s + ROOTFS_DIR=/tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main 2806s + [[ -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2806s move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2806s + [[ ! -z /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2806s + [[ /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\o\I\E\W\P\n\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2806s + [[ -d /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main ]] 2806s + echo move root filesystem from /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2806s + mv /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2806s + for d in dev proc sys 2806s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2806s + mount --bind /dev /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2806s + for d in dev proc sys 2806s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2806s + mount --bind /proc /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2806s + for d in dev proc sys 2806s + mkdir -p /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2806s + mount --bind /sys /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2806s + cp -T /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/cryptroot/header.img 2806s + chroot /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2806s + cryptsetup close test3_crypt 2806s + rm -f /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/header.img 2806s + cleanup_initrd_dir 2806s + local d 2806s + for d in dev proc sys 2806s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2806s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/dev 2806s + for d in dev proc sys 2806s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2806s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/proc 2806s + for d in dev proc sys 2806s + mountpoint -q /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2806s + umount /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd/sys 2806s + rm -rf --one-file-system -- /tmp/autopkgtest.oIEWPn/autopkgtest_tmp/initrd 2807s autopkgtest [01:33:26]: test initramfs-hook: -----------------------] 2807s initramfs-hook PASS 2807s autopkgtest [01:33:26]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2808s autopkgtest [01:33:27]: @@@@@@@@@@@@@@@@@@@@ summary 2808s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 2808s upstream-testsuite PASS 2808s ssh-test-plugin PASS 2808s cryptdisks.init PASS 2808s initramfs-hook PASS 2821s Creating nova instance adt-noble-arm64-cryptsetup-20240219-004639-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240218.img (UUID d4ff40fb-9280-4487-ad5d-93e93c24d48a)... 2821s Creating nova instance adt-noble-arm64-cryptsetup-20240219-004639-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240218.img (UUID d4ff40fb-9280-4487-ad5d-93e93c24d48a)... 2821s Creating nova instance adt-noble-arm64-cryptsetup-20240219-004639-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240218.img (UUID d4ff40fb-9280-4487-ad5d-93e93c24d48a)... 2821s Creating nova instance adt-noble-arm64-cryptsetup-20240219-004639-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240218.img (UUID d4ff40fb-9280-4487-ad5d-93e93c24d48a)...