0s autopkgtest [03:18:39]: starting date: 2024-03-10 0s autopkgtest [03:18:39]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [03:18:39]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.wpau_tiy/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:vim,src:at-spi2-core,src:db5.3,src:gdbm,src:glib2.0,src:gtk+3.0,src:libxt,src:mmdebstrap,src:openssl,src:perl,src:python3.12,src:readline,src:systemd --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=vim/2:9.1.0016-1ubuntu5 at-spi2-core/2.51.90-2 db5.3/5.3.28+dfsg2-5 gdbm/1.23-5.1 glib2.0/2.79.3-3ubuntu3 gtk+3.0/3.24.41-1.1ubuntu1 libxt/1:1.2.1-1.2 mmdebstrap/1.4.3-6 openssl/3.0.13-0ubuntu1 perl/5.38.2-3.2 python3.12/3.12.2-4build2 readline/8.2-3.1 systemd/255.4-1ubuntu4' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-arm64-13.secgroup --name adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 102s autopkgtest [03:20:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 102s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 104s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 104s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [429 kB] 104s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2591 kB] 105s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 105s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [579 kB] 105s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 105s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 105s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 105s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2942 kB] 105s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 105s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [39.6 kB] 105s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 107s Fetched 6771 kB in 3s (1968 kB/s) 107s Reading package lists... 110s Reading package lists... 110s Building dependency tree... 110s Reading state information... 111s Calculating upgrade... 111s The following package was automatically installed and is no longer required: 111s ubuntu-advantage-tools 111s Use 'sudo apt autoremove' to remove it. 111s The following packages will be REMOVED: 111s libdb5.3 libgdbm-compat4 libgdbm6 libglib2.0-0 libperl5.38 libreadline8 111s libssl3 111s The following NEW packages will be installed: 111s libdb5.3t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libnuma1 111s libperl5.38t64 libreadline8t64 libsensors-config libsensors5 libssl3t64 111s numactl sysstat xdg-user-dirs 111s The following packages will be upgraded: 111s efibootmgr gir1.2-glib-2.0 libglib2.0-data libnss-systemd libpam-systemd 111s libpython3.12-minimal libpython3.12-stdlib libsystemd-shared libsystemd0 111s libudev1 openssl perl perl-base perl-modules-5.38 python3-attr python3.12 111s python3.12-minimal readline-common systemd systemd-dev systemd-resolved 111s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 111s vim-common vim-tiny xxd 111s 29 upgraded, 13 newly installed, 7 to remove and 0 not upgraded. 111s Need to get 31.6 MB of archives. 111s After this operation, 2585 kB of additional disk space will be used. 111s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu1 [983 kB] 112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu4 [424 kB] 112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu4 [103 kB] 112s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu4 [173 kB] 112s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu1 [1770 kB] 112s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu4 [3403 kB] 113s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu4 [1852 kB] 113s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu4 [11.9 kB] 113s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu4 [154 kB] 113s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu4 [232 kB] 113s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu4 [34.8 kB] 113s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu4 [2015 kB] 113s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu4 [291 kB] 113s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12 arm64 3.12.2-4build2 [645 kB] 113s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12-minimal arm64 3.12.2-4build2 [2189 kB] 113s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-minimal arm64 3.12.2-4build2 [829 kB] 113s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libreadline8t64 arm64 8.2-3.1 [153 kB] 113s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-stdlib arm64 3.12.2-4build2 [2002 kB] 113s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-5 [719 kB] 113s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm6t64 arm64 1.23-5.1 [34.3 kB] 113s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm-compat4t64 arm64 1.23-5.1 [6576 B] 113s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libperl5.38t64 arm64 5.38.2-3.2 [4771 kB] 113s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl arm64 5.38.2-3.2 [231 kB] 113s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-base arm64 5.38.2-3.2 [1777 kB] 114s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 114s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 readline-common all 8.2-3.1 [56.4 kB] 114s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu3 [182 kB] 114s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu3 [1527 kB] 114s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu3 [46.6 kB] 114s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-tiny arm64 2:9.1.0016-1ubuntu5 [771 kB] 114s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 114s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.535 [10.5 kB] 114s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 114s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 xxd arm64 2:9.1.0016-1ubuntu5 [62.8 kB] 114s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libnuma1 arm64 2.0.18-1 [23.5 kB] 114s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.535 [10.5 kB] 114s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 efibootmgr arm64 18-1build1 [31.5 kB] 114s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors-config all 1:3.6.0-9 [5458 B] 114s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors5 arm64 1:3.6.0-9 [26.9 kB] 114s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 numactl arm64 2.0.18-1 [39.5 kB] 114s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 python3-attr all 23.2.0-2 [48.6 kB] 114s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 sysstat arm64 12.6.1-1ubuntu1 [480 kB] 115s Preconfiguring packages ... 115s Fetched 31.6 MB in 3s (12.4 MB/s) 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 115s Preparing to unpack .../openssl_3.0.13-0ubuntu1_arm64.deb ... 115s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 115s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_arm64.deb ... 115s Unpacking libsystemd0:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 115s Setting up libsystemd0:arm64 (255.4-1ubuntu4) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 115s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 115s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 115s Preparing to unpack .../libudev1_255.4-1ubuntu4_arm64.deb ... 115s Unpacking libudev1:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 115s Setting up libudev1:arm64 (255.4-1ubuntu4) ... 115s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 115s wget depends on libssl3 (>= 3.0.0). 115s u-boot-tools depends on libssl3 (>= 3.0.0). 115s tnftp depends on libssl3 (>= 3.0.0). 115s tcpdump depends on libssl3 (>= 3.0.0). 115s systemd-resolved depends on libssl3 (>= 3.0.0). 115s systemd depends on libssl3 (>= 3.0.0). 115s sudo depends on libssl3 (>= 3.0.0). 115s sbsigntool depends on libssl3 (>= 3.0.0). 115s rsync depends on libssl3 (>= 3.0.0). 115s python3-cryptography depends on libssl3 (>= 3.0.0). 115s openssh-server depends on libssl3 (>= 3.0.10). 115s openssh-client depends on libssl3 (>= 3.0.10). 115s mtd-utils depends on libssl3 (>= 3.0.0). 115s mokutil depends on libssl3 (>= 3.0.0). 115s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 115s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 115s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 115s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 115s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 115s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 115s libnvme1 depends on libssl3 (>= 3.0.0). 115s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 115s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 115s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 115s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 115s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 115s kmod depends on libssl3 (>= 3.0.0). 115s dhcpcd-base depends on libssl3 (>= 3.0.0). 115s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 115s 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 115s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 116s Selecting previously unselected package libssl3t64:arm64. 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74651 files and directories currently installed.) 116s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_arm64.deb ... 116s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu1) ... 116s Setting up libssl3t64:arm64 (3.0.13-0ubuntu1) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 116s Preparing to unpack .../systemd_255.4-1ubuntu4_arm64.deb ... 116s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 116s Preparing to unpack .../udev_255.4-1ubuntu4_arm64.deb ... 116s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 116s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_arm64.deb ... 116s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 117s Setting up libsystemd-shared:arm64 (255.4-1ubuntu4) ... 117s Setting up systemd-dev (255.4-1ubuntu4) ... 117s Setting up systemd (255.4-1ubuntu4) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 118s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_arm64.deb ... 118s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 118s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_arm64.deb ... 118s Unpacking libnss-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 118s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_arm64.deb ... 118s Unpacking libpam-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 118s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_arm64.deb ... 118s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 118s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_arm64.deb ... 118s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 118s Preparing to unpack .../5-python3.12_3.12.2-4build2_arm64.deb ... 119s Unpacking python3.12 (3.12.2-4build2) over (3.12.2-1) ... 119s Preparing to unpack .../6-python3.12-minimal_3.12.2-4build2_arm64.deb ... 119s Unpacking python3.12-minimal (3.12.2-4build2) over (3.12.2-1) ... 119s Preparing to unpack .../7-libpython3.12-minimal_3.12.2-4build2_arm64.deb ... 119s Unpacking libpython3.12-minimal:arm64 (3.12.2-4build2) over (3.12.2-1) ... 119s dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: 119s parted depends on libreadline8 (>= 6.0). 119s libpython3.12-stdlib:arm64 depends on libreadline8 (>= 7.0~beta). 119s gpgsm depends on libreadline8 (>= 6.0). 119s gpgconf depends on libreadline8 (>= 6.0). 119s gpg depends on libreadline8 (>= 6.0). 119s gawk depends on libreadline8 (>= 6.0). 119s fdisk depends on libreadline8 (>= 6.0). 119s 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 119s Removing libreadline8:arm64 (8.2-3) ... 119s Selecting previously unselected package libreadline8t64:arm64. 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74652 files and directories currently installed.) 119s Preparing to unpack .../libreadline8t64_8.2-3.1_arm64.deb ... 119s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 119s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 119s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 119s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 119s Unpacking libreadline8t64:arm64 (8.2-3.1) ... 119s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build2_arm64.deb ... 119s Unpacking libpython3.12-stdlib:arm64 (3.12.2-4build2) over (3.12.2-1) ... 119s dpkg: libperl5.38:arm64: dependency problems, but removing anyway as you requested: 119s perl depends on libperl5.38 (= 5.38.2-3). 119s 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74670 files and directories currently installed.) 119s Removing libperl5.38:arm64 (5.38.2-3) ... 119s dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: 119s libsasl2-modules-db:arm64 depends on libdb5.3. 119s libpam-modules:arm64 depends on libdb5.3. 119s iproute2 depends on libdb5.3. 119s apt-utils depends on libdb5.3. 119s 119s Removing libdb5.3:arm64 (5.3.28+dfsg2-4) ... 119s Selecting previously unselected package libdb5.3t64:arm64. 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74135 files and directories currently installed.) 119s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_arm64.deb ... 119s Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74141 files and directories currently installed.) 120s Removing libgdbm-compat4:arm64 (1.23-5) ... 120s dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: 120s python3-gdbm:arm64 depends on libgdbm6 (>= 1.16). 120s man-db depends on libgdbm6 (>= 1.16). 120s 120s Removing libgdbm6:arm64 (1.23-5) ... 120s Selecting previously unselected package libgdbm6t64:arm64. 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74131 files and directories currently installed.) 120s Preparing to unpack .../libgdbm6t64_1.23-5.1_arm64.deb ... 120s Unpacking libgdbm6t64:arm64 (1.23-5.1) ... 120s Selecting previously unselected package libgdbm-compat4t64:arm64. 120s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_arm64.deb ... 120s Unpacking libgdbm-compat4t64:arm64 (1.23-5.1) ... 120s Selecting previously unselected package libperl5.38t64:arm64. 120s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_arm64.deb ... 120s Unpacking libperl5.38t64:arm64 (5.38.2-3.2) ... 120s Preparing to unpack .../perl_5.38.2-3.2_arm64.deb ... 120s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 120s Preparing to unpack .../perl-base_5.38.2-3.2_arm64.deb ... 120s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 121s Setting up perl-base (5.38.2-3.2) ... 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 121s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 121s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 121s Preparing to unpack .../readline-common_8.2-3.1_all.deb ... 121s Unpacking readline-common (8.2-3.1) over (8.2-3) ... 121s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu3_arm64.deb ... 121s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 122s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 122s udisks2 depends on libglib2.0-0 (>= 2.77.0). 122s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 122s python3-gi depends on libglib2.0-0 (>= 2.77.0). 122s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 122s netplan.io depends on libglib2.0-0 (>= 2.70.0). 122s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 122s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 122s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 122s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 122s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 122s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 122s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 122s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 122s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 122s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 122s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 122s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 122s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 122s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 122s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 122s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 122s fwupd depends on libglib2.0-0 (>= 2.79.0). 122s bolt depends on libglib2.0-0 (>= 2.56.0). 122s 122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 122s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 122s Selecting previously unselected package libglib2.0-0t64:arm64. 122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74647 files and directories currently installed.) 122s Preparing to unpack .../00-libglib2.0-0t64_2.79.3-3ubuntu3_arm64.deb ... 122s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 122s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 122s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 122s Preparing to unpack .../01-libglib2.0-data_2.79.3-3ubuntu3_all.deb ... 122s Unpacking libglib2.0-data (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 122s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu5_arm64.deb ... 122s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 122s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 122s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 122s Preparing to unpack .../04-ubuntu-minimal_1.535_arm64.deb ... 122s Unpacking ubuntu-minimal (1.535) over (1.534) ... 122s Selecting previously unselected package xdg-user-dirs. 122s Preparing to unpack .../05-xdg-user-dirs_0.18-1_arm64.deb ... 122s Unpacking xdg-user-dirs (0.18-1) ... 122s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu5_arm64.deb ... 122s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 122s Selecting previously unselected package libnuma1:arm64. 122s Preparing to unpack .../07-libnuma1_2.0.18-1_arm64.deb ... 122s Unpacking libnuma1:arm64 (2.0.18-1) ... 122s Preparing to unpack .../08-ubuntu-standard_1.535_arm64.deb ... 122s Unpacking ubuntu-standard (1.535) over (1.534) ... 122s Preparing to unpack .../09-efibootmgr_18-1build1_arm64.deb ... 122s Unpacking efibootmgr (18-1build1) over (18-1) ... 122s Selecting previously unselected package libsensors-config. 122s Preparing to unpack .../10-libsensors-config_1%3a3.6.0-9_all.deb ... 122s Unpacking libsensors-config (1:3.6.0-9) ... 122s Selecting previously unselected package libsensors5:arm64. 122s Preparing to unpack .../11-libsensors5_1%3a3.6.0-9_arm64.deb ... 123s Unpacking libsensors5:arm64 (1:3.6.0-9) ... 123s Selecting previously unselected package numactl. 123s Preparing to unpack .../12-numactl_2.0.18-1_arm64.deb ... 123s Unpacking numactl (2.0.18-1) ... 123s Preparing to unpack .../13-python3-attr_23.2.0-2_all.deb ... 123s Unpacking python3-attr (23.2.0-2) over (23.2.0-1) ... 123s Selecting previously unselected package sysstat. 123s Preparing to unpack .../14-sysstat_12.6.1-1ubuntu1_arm64.deb ... 123s Unpacking sysstat (12.6.1-1ubuntu1) ... 123s Setting up python3-attr (23.2.0-2) ... 123s Setting up efibootmgr (18-1build1) ... 123s Setting up systemd-sysv (255.4-1ubuntu4) ... 123s Setting up libgdbm6t64:arm64 (1.23-5.1) ... 123s Setting up libgdbm-compat4t64:arm64 (1.23-5.1) ... 123s Setting up xdg-user-dirs (0.18-1) ... 123s Setting up libpython3.12-minimal:arm64 (3.12.2-4build2) ... 123s Setting up libsensors-config (1:3.6.0-9) ... 123s Setting up libnss-systemd:arm64 (255.4-1ubuntu4) ... 123s Setting up xxd (2:9.1.0016-1ubuntu5) ... 123s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 124s No schema files found: doing nothing. 124s Setting up libglib2.0-data (2.79.3-3ubuntu3) ... 124s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 124s Setting up perl-modules-5.38 (5.38.2-3.2) ... 124s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 124s Setting up udev (255.4-1ubuntu4) ... 125s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) ... 125s Setting up libsensors5:arm64 (1:3.6.0-9) ... 125s Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 125s Setting up libnuma1:arm64 (2.0.18-1) ... 125s Setting up libpam-systemd:arm64 (255.4-1ubuntu4) ... 126s Setting up libperl5.38t64:arm64 (5.38.2-3.2) ... 126s Setting up openssl (3.0.13-0ubuntu1) ... 126s Setting up readline-common (8.2-3.1) ... 126s Setting up sysstat (12.6.1-1ubuntu1) ... 126s 126s Creating config file /etc/default/sysstat with new version 126s update-alternatives: using /usr/bin/sar.sysstat to provide /usr/bin/sar (sar) in auto mode 127s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-collect.timer → /usr/lib/systemd/system/sysstat-collect.timer. 127s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-summary.timer → /usr/lib/systemd/system/sysstat-summary.timer. 127s Created symlink /etc/systemd/system/multi-user.target.wants/sysstat.service → /usr/lib/systemd/system/sysstat.service. 129s Setting up systemd-resolved (255.4-1ubuntu4) ... 130s Setting up python3.12-minimal (3.12.2-4build2) ... 130s Setting up numactl (2.0.18-1) ... 130s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 130s Setting up ubuntu-standard (1.535) ... 130s Setting up perl (5.38.2-3.2) ... 130s Setting up libreadline8t64:arm64 (8.2-3.1) ... 130s Setting up libpython3.12-stdlib:arm64 (3.12.2-4build2) ... 130s Setting up ubuntu-minimal (1.535) ... 130s Setting up python3.12 (3.12.2-4build2) ... 132s Processing triggers for systemd (255.4-1ubuntu4) ... 133s Processing triggers for man-db (2.12.0-3) ... 134s Processing triggers for dbus (1.14.10-4ubuntu1) ... 134s Processing triggers for install-info (7.1-3) ... 134s Processing triggers for initramfs-tools (0.142ubuntu20) ... 134s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 134s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 151s System running in EFI mode, skipping. 151s Processing triggers for libc-bin (2.39-0ubuntu2) ... 152s Reading package lists... 152s Building dependency tree... 152s Reading state information... 152s The following packages will be REMOVED: 152s ubuntu-advantage-tools* 153s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 153s After this operation, 71.7 kB disk space will be freed. 153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74779 files and directories currently installed.) 153s Removing ubuntu-advantage-tools (31.1) ... 153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74773 files and directories currently installed.) 153s Purging configuration files for ubuntu-advantage-tools (31.1) ... 155s sh: Attempting to set up Debian/Ubuntu apt sources automatically 155s sh: Distribution appears to be Ubuntu 156s Reading package lists... 156s Building dependency tree... 156s Reading state information... 156s eatmydata is already the newest version (131-1). 156s dbus is already the newest version (1.14.10-4ubuntu1). 156s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 157s Reading package lists... 157s Building dependency tree... 157s Reading state information... 157s rng-tools-debian is already the newest version (2.4). 157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 157s Reading package lists... 158s Building dependency tree... 158s Reading state information... 158s haveged is already the newest version (1.9.14-1ubuntu1). 158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 158s Reading package lists... 159s Building dependency tree... 159s Reading state information... 159s The following packages will be REMOVED: 159s cloud-init* python3-configobj* python3-debconf* 159s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 159s After this operation, 3248 kB disk space will be freed. 160s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74772 files and directories currently installed.) 160s Removing cloud-init (24.1-0ubuntu1) ... 161s Removing python3-configobj (5.0.8-3) ... 162s Removing python3-debconf (1.5.86) ... 162s Processing triggers for man-db (2.12.0-3) ... 162s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74383 files and directories currently installed.) 162s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 163s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 163s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 164s Reading package lists... 164s Building dependency tree... 164s Reading state information... 165s linux-generic is already the newest version (6.8.0-11.11+1). 165s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 166s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 166s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 166s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 166s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 168s Reading package lists... 168s Reading package lists... 168s Building dependency tree... 168s Reading state information... 168s Calculating upgrade... 169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 169s Reading package lists... 169s Building dependency tree... 169s Reading state information... 170s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 171s autopkgtest [03:21:29]: rebooting testbed after setup commands that affected boot 380s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 392s autopkgtest [03:25:11]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 393s autopkgtest [03:25:12]: testbed dpkg architecture: arm64 394s autopkgtest [03:25:13]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 399s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (dsc) [3682 B] 399s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (tar) [11.8 MB] 399s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (diff) [169 kB] 399s gpgv: Signature made Thu Feb 29 13:20:02 2024 UTC 399s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 399s gpgv: Can't check signature: No public key 399s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu1.dsc: no acceptable signature found 399s autopkgtest [03:25:18]: testing package cryptsetup version 2:2.7.0-1ubuntu1 399s autopkgtest [03:25:18]: build not needed 401s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 401s autopkgtest [03:25:20]: test upstream-testsuite: preparing testbed 415s Reading package lists... 415s Building dependency tree... 415s Reading state information... 416s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 416s Starting 2 pkgProblemResolver with broken count: 0 416s Done 416s Done 416s Starting pkgProblemResolver with broken count: 0 417s Starting 2 pkgProblemResolver with broken count: 0 417s Done 417s The following additional packages will be installed: 417s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 417s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 417s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 417s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 417s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 417s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 417s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 417s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 417s tcl8.6 uuid-dev 417s Suggested packages: 417s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 417s automake libtool flex bison gdb gcc-doc gcc-13-doc gdb-aarch64-linux-gnu 417s glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc tcl-tclreadline 417s Recommended packages: 417s manpages manpages-dev libc-devtools 417s The following NEW packages will be installed: 417s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 417s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 417s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 417s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 417s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 417s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 417s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 417s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 417s tcl8.6 uuid-dev 418s 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. 418s 1 not fully installed or removed. 418s Need to get 53.6 MB of archives. 418s After this operation, 194 MB of additional disk space will be used. 418s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libisl23 arm64 0.26-3 [713 kB] 418s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libmpc3 arm64 1.3.1-1 [55.3 kB] 418s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [10.3 MB] 419s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-17ubuntu2 [1028 B] 419s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] 419s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] 419s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240303-1ubuntu1 [44.7 kB] 419s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240303-1ubuntu1 [144 kB] 419s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240303-1ubuntu1 [27.7 kB] 419s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240303-1ubuntu1 [11.4 kB] 419s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240303-1ubuntu1 [2919 kB] 419s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240303-1ubuntu1 [1282 kB] 419s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240303-1ubuntu1 [2687 kB] 419s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240303-1ubuntu1 [1151 kB] 419s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240303-1ubuntu1 [1597 kB] 419s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-17ubuntu2 [2464 kB] 419s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [20.1 MB] 420s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-17ubuntu2 [467 kB] 420s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] 420s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] 420s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libargon2-dev arm64 0~20190702+dfsg-4 [25.9 kB] 420s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.39-0ubuntu2 [19.7 kB] 420s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.8.0-11.11 [1569 kB] 420s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4 [136 kB] 420s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1build1 [232 kB] 420s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3 [71.9 kB] 420s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 rpcsvc-proto arm64 1.4.2-0ubuntu6 [65.4 kB] 420s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.39-0ubuntu2 [1596 kB] 420s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-dev arm64 2.39.3-6ubuntu2 [34.7 kB] 420s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid-dev arm64 2.39.3-6ubuntu2 [219 kB] 420s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-event1.02.1 arm64 2:1.02.185-3ubuntu1 [12.0 kB] 420s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev-dev arm64 255.4-1ubuntu4 [22.0 kB] 420s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol-dev arm64 3.5-2 [390 kB] 420s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-16-0 arm64 10.42-4ubuntu1 [195 kB] 420s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-32-0 arm64 10.42-4ubuntu1 [183 kB] 420s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-posix3 arm64 10.42-4ubuntu1 [6654 B] 420s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-dev arm64 10.42-4ubuntu1 [679 kB] 420s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1-dev arm64 3.5-2build1 [172 kB] 420s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-dev arm64 2:1.02.185-3ubuntu1 [36.7 kB] 420s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libjson-c-dev arm64 0.17-1 [64.5 kB] 420s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl-dev arm64 3.0.13-0ubuntu1 [2335 kB] 421s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libcryptsetup-dev arm64 2:2.7.0-1ubuntu1 [26.7 kB] 421s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libtcl8.6 arm64 8.6.13+dfsg-2 [980 kB] 421s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 tcl8.6 arm64 8.6.13+dfsg-2 [14.6 kB] 421s Get:45 http://ftpmaster.internal/ubuntu noble/universe arm64 tcl-expect arm64 5.45.4-2build1 [103 kB] 421s Get:46 http://ftpmaster.internal/ubuntu noble/universe arm64 expect arm64 5.45.4-2build1 [137 kB] 421s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 keyutils arm64 1.6.3-3 [56.3 kB] 421s Get:48 http://ftpmaster.internal/ubuntu noble/universe arm64 sharutils arm64 1:4.15.2-9 [261 kB] 422s Fetched 53.6 MB in 3s (17.1 MB/s) 422s Selecting previously unselected package libisl23:arm64. 422s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74328 files and directories currently installed.) 422s Preparing to unpack .../00-libisl23_0.26-3_arm64.deb ... 422s Unpacking libisl23:arm64 (0.26-3) ... 422s Selecting previously unselected package libmpc3:arm64. 422s Preparing to unpack .../01-libmpc3_1.3.1-1_arm64.deb ... 422s Unpacking libmpc3:arm64 (1.3.1-1) ... 422s Selecting previously unselected package cpp-13-aarch64-linux-gnu. 422s Preparing to unpack .../02-cpp-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 422s Unpacking cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 423s Selecting previously unselected package cpp-13. 423s Preparing to unpack .../03-cpp-13_13.2.0-17ubuntu2_arm64.deb ... 423s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 423s Selecting previously unselected package cpp-aarch64-linux-gnu. 423s Preparing to unpack .../04-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 423s Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 423s Selecting previously unselected package cpp. 423s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... 423s Unpacking cpp (4:13.2.0-7ubuntu1) ... 423s Selecting previously unselected package libcc1-0:arm64. 423s Preparing to unpack .../06-libcc1-0_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libcc1-0:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libgomp1:arm64. 423s Preparing to unpack .../07-libgomp1_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libgomp1:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libitm1:arm64. 423s Preparing to unpack .../08-libitm1_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libitm1:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libatomic1:arm64. 423s Preparing to unpack .../09-libatomic1_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libatomic1:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libasan8:arm64. 423s Preparing to unpack .../10-libasan8_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libasan8:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package liblsan0:arm64. 423s Preparing to unpack .../11-liblsan0_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking liblsan0:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libtsan2:arm64. 423s Preparing to unpack .../12-libtsan2_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libtsan2:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libubsan1:arm64. 423s Preparing to unpack .../13-libubsan1_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libubsan1:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libhwasan0:arm64. 423s Preparing to unpack .../14-libhwasan0_14-20240303-1ubuntu1_arm64.deb ... 423s Unpacking libhwasan0:arm64 (14-20240303-1ubuntu1) ... 423s Selecting previously unselected package libgcc-13-dev:arm64. 423s Preparing to unpack .../15-libgcc-13-dev_13.2.0-17ubuntu2_arm64.deb ... 423s Unpacking libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 423s Selecting previously unselected package gcc-13-aarch64-linux-gnu. 423s Preparing to unpack .../16-gcc-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 423s Unpacking gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 424s Selecting previously unselected package gcc-13. 424s Preparing to unpack .../17-gcc-13_13.2.0-17ubuntu2_arm64.deb ... 424s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 424s Selecting previously unselected package gcc-aarch64-linux-gnu. 424s Preparing to unpack .../18-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 424s Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 424s Selecting previously unselected package gcc. 424s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... 424s Unpacking gcc (4:13.2.0-7ubuntu1) ... 424s Selecting previously unselected package libargon2-dev:arm64. 424s Preparing to unpack .../20-libargon2-dev_0~20190702+dfsg-4_arm64.deb ... 424s Unpacking libargon2-dev:arm64 (0~20190702+dfsg-4) ... 424s Selecting previously unselected package libc-dev-bin. 424s Preparing to unpack .../21-libc-dev-bin_2.39-0ubuntu2_arm64.deb ... 424s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 424s Selecting previously unselected package linux-libc-dev:arm64. 424s Preparing to unpack .../22-linux-libc-dev_6.8.0-11.11_arm64.deb ... 424s Unpacking linux-libc-dev:arm64 (6.8.0-11.11) ... 424s Selecting previously unselected package libcrypt-dev:arm64. 424s Preparing to unpack .../23-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... 424s Unpacking libcrypt-dev:arm64 (1:4.4.36-4) ... 424s Selecting previously unselected package libtirpc-dev:arm64. 424s Preparing to unpack .../24-libtirpc-dev_1.3.4+ds-1build1_arm64.deb ... 424s Unpacking libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 424s Selecting previously unselected package libnsl-dev:arm64. 424s Preparing to unpack .../25-libnsl-dev_1.3.0-3_arm64.deb ... 424s Unpacking libnsl-dev:arm64 (1.3.0-3) ... 424s Selecting previously unselected package rpcsvc-proto. 424s Preparing to unpack .../26-rpcsvc-proto_1.4.2-0ubuntu6_arm64.deb ... 424s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 424s Selecting previously unselected package libc6-dev:arm64. 424s Preparing to unpack .../27-libc6-dev_2.39-0ubuntu2_arm64.deb ... 424s Unpacking libc6-dev:arm64 (2.39-0ubuntu2) ... 424s Selecting previously unselected package uuid-dev:arm64. 425s Preparing to unpack .../28-uuid-dev_2.39.3-6ubuntu2_arm64.deb ... 425s Unpacking uuid-dev:arm64 (2.39.3-6ubuntu2) ... 425s Selecting previously unselected package libblkid-dev:arm64. 425s Preparing to unpack .../29-libblkid-dev_2.39.3-6ubuntu2_arm64.deb ... 425s Unpacking libblkid-dev:arm64 (2.39.3-6ubuntu2) ... 425s Selecting previously unselected package libdevmapper-event1.02.1:arm64. 425s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu1_arm64.deb ... 425s Unpacking libdevmapper-event1.02.1:arm64 (2:1.02.185-3ubuntu1) ... 425s Selecting previously unselected package libudev-dev:arm64. 425s Preparing to unpack .../31-libudev-dev_255.4-1ubuntu4_arm64.deb ... 425s Unpacking libudev-dev:arm64 (255.4-1ubuntu4) ... 425s Selecting previously unselected package libsepol-dev:arm64. 425s Preparing to unpack .../32-libsepol-dev_3.5-2_arm64.deb ... 425s Unpacking libsepol-dev:arm64 (3.5-2) ... 425s Selecting previously unselected package libpcre2-16-0:arm64. 425s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu1_arm64.deb ... 425s Unpacking libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 425s Selecting previously unselected package libpcre2-32-0:arm64. 425s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu1_arm64.deb ... 425s Unpacking libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 425s Selecting previously unselected package libpcre2-posix3:arm64. 425s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu1_arm64.deb ... 425s Unpacking libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 425s Selecting previously unselected package libpcre2-dev:arm64. 425s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu1_arm64.deb ... 425s Unpacking libpcre2-dev:arm64 (10.42-4ubuntu1) ... 425s Selecting previously unselected package libselinux1-dev:arm64. 425s Preparing to unpack .../37-libselinux1-dev_3.5-2build1_arm64.deb ... 425s Unpacking libselinux1-dev:arm64 (3.5-2build1) ... 425s Selecting previously unselected package libdevmapper-dev:arm64. 425s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-3ubuntu1_arm64.deb ... 425s Unpacking libdevmapper-dev:arm64 (2:1.02.185-3ubuntu1) ... 425s Selecting previously unselected package libjson-c-dev:arm64. 425s Preparing to unpack .../39-libjson-c-dev_0.17-1_arm64.deb ... 425s Unpacking libjson-c-dev:arm64 (0.17-1) ... 425s Selecting previously unselected package libssl-dev:arm64. 425s Preparing to unpack .../40-libssl-dev_3.0.13-0ubuntu1_arm64.deb ... 425s Unpacking libssl-dev:arm64 (3.0.13-0ubuntu1) ... 425s Selecting previously unselected package libcryptsetup-dev:arm64. 425s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.7.0-1ubuntu1_arm64.deb ... 425s Unpacking libcryptsetup-dev:arm64 (2:2.7.0-1ubuntu1) ... 425s Selecting previously unselected package libtcl8.6:arm64. 425s Preparing to unpack .../42-libtcl8.6_8.6.13+dfsg-2_arm64.deb ... 425s Unpacking libtcl8.6:arm64 (8.6.13+dfsg-2) ... 425s Selecting previously unselected package tcl8.6. 425s Preparing to unpack .../43-tcl8.6_8.6.13+dfsg-2_arm64.deb ... 425s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 426s Selecting previously unselected package tcl-expect:arm64. 426s Preparing to unpack .../44-tcl-expect_5.45.4-2build1_arm64.deb ... 426s Unpacking tcl-expect:arm64 (5.45.4-2build1) ... 426s Selecting previously unselected package expect. 426s Preparing to unpack .../45-expect_5.45.4-2build1_arm64.deb ... 426s Unpacking expect (5.45.4-2build1) ... 426s Selecting previously unselected package keyutils. 426s Preparing to unpack .../46-keyutils_1.6.3-3_arm64.deb ... 426s Unpacking keyutils (1.6.3-3) ... 426s Selecting previously unselected package sharutils. 426s Preparing to unpack .../47-sharutils_1%3a4.15.2-9_arm64.deb ... 426s Unpacking sharutils (1:4.15.2-9) ... 426s Setting up libdevmapper-event1.02.1:arm64 (2:1.02.185-3ubuntu1) ... 426s Setting up libjson-c-dev:arm64 (0.17-1) ... 426s Setting up linux-libc-dev:arm64 (6.8.0-11.11) ... 426s Setting up libgomp1:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 426s Setting up libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 426s Setting up libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 426s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 426s Setting up libssl-dev:arm64 (3.0.13-0ubuntu1) ... 426s Setting up libmpc3:arm64 (1.3.1-1) ... 426s Setting up libatomic1:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libtcl8.6:arm64 (8.6.13+dfsg-2) ... 426s Setting up libudev-dev:arm64 (255.4-1ubuntu4) ... 426s Setting up libsepol-dev:arm64 (3.5-2) ... 426s Setting up libubsan1:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 426s Setting up keyutils (1.6.3-3) ... 426s Setting up libnsl-dev:arm64 (1.3.0-3) ... 426s Setting up libhwasan0:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... 426s Setting up libasan8:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libtsan2:arm64 (14-20240303-1ubuntu1) ... 426s Setting up sharutils (1:4.15.2-9) ... 426s Setting up libisl23:arm64 (0.26-3) ... 426s Setting up libc-dev-bin (2.39-0ubuntu2) ... 426s Setting up libargon2-dev:arm64 (0~20190702+dfsg-4) ... 426s Setting up libcc1-0:arm64 (14-20240303-1ubuntu1) ... 426s Setting up liblsan0:arm64 (14-20240303-1ubuntu1) ... 426s Setting up libitm1:arm64 (14-20240303-1ubuntu1) ... 426s Setting up tcl8.6 (8.6.13+dfsg-2) ... 426s Setting up cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 426s Setting up tcl-expect:arm64 (5.45.4-2build1) ... 426s Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 426s Setting up libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 426s Setting up libc6-dev:arm64 (2.39-0ubuntu2) ... 426s Setting up libpcre2-dev:arm64 (10.42-4ubuntu1) ... 426s Setting up cpp-13 (13.2.0-17ubuntu2) ... 426s Setting up libselinux1-dev:arm64 (3.5-2build1) ... 426s Setting up expect (5.45.4-2build1) ... 426s Setting up gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 426s Setting up uuid-dev:arm64 (2.39.3-6ubuntu2) ... 426s Setting up gcc-13 (13.2.0-17ubuntu2) ... 426s Setting up libdevmapper-dev:arm64 (2:1.02.185-3ubuntu1) ... 426s Setting up cpp (4:13.2.0-7ubuntu1) ... 426s Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 426s Setting up libblkid-dev:arm64 (2.39.3-6ubuntu2) ... 426s Setting up libcryptsetup-dev:arm64 (2:2.7.0-1ubuntu1) ... 426s Setting up gcc (4:13.2.0-7ubuntu1) ... 426s Setting up autopkgtest-satdep (0) ... 426s Processing triggers for man-db (2.12.0-3) ... 427s Processing triggers for install-info (7.1-3) ... 427s Processing triggers for libc-bin (2.39-0ubuntu2) ... 431s (Reading database ... 77383 files and directories currently installed.) 431s Removing autopkgtest-satdep (0) ... 433s autopkgtest [03:25:52]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 433s autopkgtest [03:25:52]: test upstream-testsuite: [----------------------- 433s make: Entering directory '/tmp/autopkgtest.lo0OCi/build.NX8/src/tests' 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 433s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 433s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 433s cc -c all-symbols-test.c 434s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 434s cc -o differ differ.o 434s cc -o all-symbols-test all-symbols-test.o -ldl 434s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 434s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 437s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 444s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 444s [00modules-test] 444s Cryptsetup test environment (Sun Mar 10 03:26:03 UTC 2024) 444s Linux autopkgtest 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 aarch64 aarch64 aarch64 GNU/Linux 444s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 444s Memory 444s total used free shared buff/cache available 444s Mem: 3901 367 3008 3 679 3534 444s Swap: 0 0 0 444s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 444s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 444s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 444s Cryptsetup defaults: 444s Default compiled-in metadata format is LUKS2 (for luksFormat action). 444s 444s LUKS2 external token plugin support is enabled. 444s LUKS2 external token plugin path: /lib/aarch64-linux-gnu/cryptsetup. 444s 444s Default compiled-in key and passphrase parameters: 444s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 444s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 444s Default PBKDF for LUKS2: argon2id 444s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 444s 444s Default compiled-in device cipher parameters: 444s loop-AES: aes, Key 256 bits 444s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 444s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 444s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 445s Library version: 1.02.185 (2022-05-18) 445s Driver version: 4.48.0 445s Device mapper targets: 445s zero v1.2.0 445s integrity v1.10.0 445s verity v1.9.0 445s crypt v1.24.0 445s multipath v1.14.0 445s striped v1.6.0 445s linear v1.4.0 445s error v1.7.0 445s [align-test] 447s # Create desktop-class 4K drive 447s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 448s Formatting using topology info (256 bits key)...PASSED 448s Nothing to read on input. 448s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 448s PASSED 448s Formatting using topology info (128 bits key)...Nothing to read on input. 448s PASSED 449s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 449s PASSED 449s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 449s PASSED 449s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 449s Nothing to read on input. 451s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 451s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 455s Formatting using topology info (256 bits key)...Nothing to read on input. 455s PASSED 457s Formatting using forced sector alignment 8 (256 bits key)...PASSED 457s Formatting using topology info (128 bits key)...Nothing to read on input. 457s PASSED 457s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 458s Nothing to read on input. 458s PASSED 458s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 458s PASSED 458s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 458s PASSED 460s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 460s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 462s Formatting using topology info (256 bits key)...Nothing to read on input. 462s PASSED 462s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 462s PASSED 463s Formatting using topology info (128 bits key)...Nothing to read on input. 463s PASSED 463s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 463s PASSED 465s # Create enterprise-class 4K drive 465s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 466s Formatting using topology info (256 bits key)...PASSED 466s Nothing to read on input. 466s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 466s PASSED 466s Formatting using topology info (128 bits key)...Nothing to read on input. 466s PASSED 467s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 467s PASSED 469s # Create classic 512B drive and stack dm-linear 469s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 470s Formatting using topology info (256 bits key)...Nothing to read on input. 470s PASSED 470s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 470s PASSED 470s Formatting using topology info (128 bits key)...Nothing to read on input. 470s PASSED 471s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 471s PASSED 471s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 471s PASSED 473s # Create classic 512B drive and stack dm-linear (plain mode) 474s Formatting plain device (sector size 512)...PASSED 474s Formatting plain device (sector size 1024)...PASSED 474s Formatting plain device (sector size 2048)...PASSED 474s Formatting plain device (sector size 4096)...PASSED 474s Formatting plain device (sector size 1111, must fail)...PASSED 474s Formatting plain device (sector size 8192, must fail)...PASSED 474s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 474s Formatting plain device (sector size 512)...PASSED 474s Formatting plain device (sector size 1024)...PASSED 474s Formatting plain device (sector size 2048, must fail)...PASSED 474s Formatting plain device (sector size 4096, must fail)...PASSED 476s # Create enterprise-class 4K drive with fs and LUKS images. 477s Format using fs image img_fs_ext4.img.xz. 478s Format using fs image img_fs_vfat.img.xz. 478s Format using fs image img_fs_xfs.img.xz. 481s [align-test2] 484s Default alignment detected: 32768 sectors 486s # Create desktop-class 4K drive 486s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 487s Formatting using topology info...Nothing to read on input. 487s PASSED 488s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 488s PASSED 488s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 488s PASSED 489s Formatting using topology info (encryption sector size 4096)...PASSED 489s Formatting using forced sector alignment 1...Nothing to read on input. 489s Nothing to read on input. 489s PASSED 489s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 489s PASSED 490s Formatting using forced sector alignment 1 (encryption sector size 2048)...PASSED 490s Nothing to read on input. 491s Formatting using forced sector alignment 1 (encryption sector size 4096)...PASSED 491s Formatting using forced sector alignment 8...PASSED 491s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 491s Nothing to read on input. 491s Nothing to read on input. 491s PASSED 491s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 491s PASSED 492s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 492s PASSED 492s Formatting using forced sector alignment 32769...Nothing to read on input. 492s PASSED 492s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 492s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 492s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 493s Formatting using forced sector alignment 32768...Nothing to read on input. 493s PASSED 493s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 493s PASSED 493s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 493s PASSED 493s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 493s Nothing to read on input. 495s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 495s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 496s Formatting using topology info...Nothing to read on input. 496s PASSED 497s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 497s PASSED 497s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 497s PASSED 497s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 497s PASSED 497s Formatting using forced sector alignment 1...Nothing to read on input. 497s PASSED 497s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 497s Nothing to read on input. 497s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 497s PASSED 498s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 8...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 32769...Nothing to read on input. 498s PASSED 498s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 498s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 498s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 499s Formatting using forced sector alignment 32768...Nothing to read on input. 499s PASSED 499s Formatting using forced sector alignment 32768 (encryption sector size 1024)...PASSED 499s Nothing to read on input. 499s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 499s PASSED 499s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 499s PASSED 501s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 501s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 502s Formatting using topology info...Nothing to read on input. 502s PASSED 503s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 503s PASSED 503s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 503s PASSED 503s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 503s PASSED 503s Formatting using forced sector alignment 1...Nothing to read on input. 503s PASSED 503s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 503s PASSED 503s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 503s PASSED 504s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 504s PASSED 504s Formatting using forced sector alignment 8...Nothing to read on input. 504s PASSED 504s Formatting using forced sector alignment 8 (encryption sector size 1024)...PASSED 504s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 504s Nothing to read on input. 504s PASSED 505s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 505s PASSED 505s Formatting using forced sector alignment 32769...Nothing to read on input. 505s PASSED 505s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 505s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 505s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 505s Formatting using forced sector alignment 32768...Nothing to read on input. 505s PASSED 505s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 505s PASSED 505s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 505s PASSED 506s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 506s PASSED 508s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 508s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 510s Formatting using topology info...Nothing to read on input. 510s PASSED 510s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 510s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 510s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 510s Formatting using forced sector alignment 1...Nothing to read on input. 510s PASSED 510s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 510s PASSED 510s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 510s PASSED 510s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 510s PASSED 510s Formatting using forced sector alignment 8...Nothing to read on input. 510s PASSED 511s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 511s PASSED 511s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 511s PASSED 511s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 511s PASSED 511s Formatting using forced sector alignment 32769...Nothing to read on input. 511s PASSED 511s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 511s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 511s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 511s Formatting using forced sector alignment 32768...Nothing to read on input. 511s PASSED 512s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 512s PASSED 512s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 512s PASSED 512s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 512s Nothing to read on input. 514s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 514s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 515s Formatting using topology info...Nothing to read on input. 515s PASSED 515s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 515s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 515s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 516s Formatting using forced sector alignment 1...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 8...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 516s PASSED 516s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 516s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 517s PASSED 517s Formatting using forced sector alignment 32769...Nothing to read on input. 517s Nothing to read on input. 517s PASSED 517s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 517s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 517s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 517s Formatting using forced sector alignment 32768...Nothing to read on input. 517s PASSED 517s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 517s PASSED 518s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 518s PASSED 518s Formatting using forced sector alignment 32768 (encryption sector size 4096)...PASSED 518s Nothing to read on input. 520s # Create enterprise-class 4K drive 520s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 521s Formatting using topology info...Nothing to read on input. 521s PASSED 521s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 521s PASSED 521s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 521s PASSED 521s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 521s PASSED 522s Formatting using forced sector alignment 1...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 8...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 522s PASSED 522s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 522s PASSED 523s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 523s PASSED 523s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 523s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 523s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 523s Formatting using forced sector alignment 32768...Nothing to read on input. 523s PASSED 523s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 523s PASSED 523s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 523s PASSED 523s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 523s PASSED 525s # Create classic 512B drive and stack dm-linear 525s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 527s Formatting using topology info...Nothing to read on input. 527s PASSED 527s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 527s PASSED 527s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 527s PASSED 527s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 527s PASSED 527s Formatting using forced sector alignment 1...Nothing to read on input. 527s PASSED 527s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 527s PASSED 528s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 528s PASSED 528s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 528s PASSED 528s Formatting using forced sector alignment 8...Nothing to read on input. 528s PASSED 528s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 528s PASSED 528s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 528s PASSED 528s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 528s PASSED 529s Formatting using forced sector alignment 32769...Nothing to read on input. 529s PASSED 529s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 529s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 529s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 529s Formatting using forced sector alignment 32768...Nothing to read on input. 529s PASSED 529s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 529s PASSED 529s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 529s PASSED 529s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 529s PASSED 531s # Create enterprise-class 4K drive with fs and LUKS images. 532s Format using fs image img_fs_ext4.img.xz. 533s Format using fs image img_fs_vfat.img.xz. 533s Format using fs image img_fs_xfs.img.xz. 533s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 535s # Create classic 512B drive 535s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 536s Formatting using optimal encryption sector size (expecting 512)...PASSED 537s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 539s # Create desktop-class 4K drive 539s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 540s Formatting using optimal encryption sector size (expecting 4096)...PASSED 540s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 540s Formatting using optimal encryption sector size (expecting 512)...PASSED 540s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 542s # Create enterprise-class 4K drive 542s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 544s Formatting using optimal encryption sector size (expecting 4096)...PASSED 544s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 546s [all-symbols-test] 546s Checking dlopen(libcryptsetup.so.12)...OK 546s Performed 144 symbol checks in total. 546s [api-test] 646s NonFIPSAlg: Crypto is properly initialised in format 646s AddDevicePlain: A plain device API creation 646s HashDevicePlain: A plain device API hash 646s AddDeviceLuks: Format and use LUKS device 646s LuksHeaderLoad: Header load 646s LuksHeaderRestore: LUKS header restore 646s LuksHeaderBackup: LUKS header backup 646s ResizeDeviceLuks: LUKS device resize 646s UseLuksDevice: Use pre-formated LUKS device 646s SuspendDevice: Suspend/Resume 646s UseTempVolumes: Format and use temporary encrypted device 646s CallbacksTest: API callbacks 646s VerityTest: DM verity 646s TcryptTest: Tcrypt API 646s IntegrityTest: Integrity API 646s ResizeIntegrity: Integrity raw resize 646s ResizeIntegrityWithKey: Integrity raw resize with key 646s WipeTest: Wipe device 646s LuksKeyslotAdd: Adding keyslot via new API 646s VolumeKeyGet: Getting volume key via keyslot context API 646s [api-test-2] 756s AddDeviceLuks2: Format and use LUKS2 device 756s Luks2MetadataSize: LUKS2 metadata settings 756s Luks2HeaderLoad: LUKS2 header load 756s Luks2HeaderRestore: LUKS2 header restore 756s Luks2HeaderBackup: LUKS2 header backup 756s ResizeDeviceLuks2: LUKS2 device resize tests 756s UseLuks2Device: Use pre-formated LUKS2 device 756s SuspendDevice: LUKS2 Suspend/Resume 756s UseTempVolumes: Format and use temporary encrypted device 756s Tokens: General tokens API 756s TokenActivationByKeyring: Builtin kernel keyring token 756s LuksConvert: LUKS1 <-> LUKS2 conversions 756s Pbkdf: Default PBKDF manipulation routines 756s Luks2KeyslotParams: Add a new keyslot with different encryption 756s Luks2KeyslotAdd: Add a new keyslot by unused key 756s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 756s Luks2Requirements: LUKS2 requirements flags 756s Luks2Integrity: LUKS2 with data integrity 756s Luks2Refresh: Active device table refresh 756s Luks2Flags: LUKS2 persistent flags 756s LuksKeyslotAdd: Adding keyslot via new API 756s VolumeKeyGet: Getting volume key via keyslot context API 756s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 756s Luks2Repair: LUKS2 repair 756s [bitlk-compat-test] 756s HEADER CHECK 756s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 756s bitlk-images/bitlk-aes-cbc-128.img [OK] 756s bitlk-images/bitlk-aes-cbc-256.img [OK] 756s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 756s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 756s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 756s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 756s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 756s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 756s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 756s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 756s bitlk-images/bitlk-aes-xts-128.img [OK] 756s bitlk-images/bitlk-aes-xts-256.img [OK] 756s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 756s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 757s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 757s ACTIVATION FS UUID CHECK 758s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 759s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 762s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 762s bitlk-images/bitlk-aes-cbc-128.img [OK] 763s bitlk-images/bitlk-aes-cbc-128.img [OK] 764s bitlk-images/bitlk-aes-cbc-128.img [OK] 765s bitlk-images/bitlk-aes-cbc-256.img [OK] 766s bitlk-images/bitlk-aes-cbc-256.img [OK] 767s bitlk-images/bitlk-aes-cbc-256.img [OK] 769s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 772s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 772s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 774s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 777s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 777s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 778s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 780s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 781s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 781s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 781s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 781s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 782s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 784s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 785s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 786s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 787s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 788s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 789s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 790s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 792s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 793s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 794s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 795s bitlk-images/bitlk-aes-xts-128.img [OK] 796s bitlk-images/bitlk-aes-xts-128.img [OK] 797s bitlk-images/bitlk-aes-xts-128.img [OK] 798s bitlk-images/bitlk-aes-xts-256.img [OK] 800s bitlk-images/bitlk-aes-xts-256.img [OK] 801s bitlk-images/bitlk-aes-xts-256.img [OK] 801s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 801s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 801s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 802s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 803s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 805s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 806s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 807s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 808s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 808s [blockwise-compat-test] 808s System PAGE_SIZE=4096 808s Run tests in local filesystem 809s # Create classic 512B drive 809s # (logical_block_size=512, physical_block_size=512) 813s Run tests in img_fs_ext4.img.xz put on top block device. 814s Run tests in img_fs_vfat.img.xz put on top block device. 815s Run tests in img_fs_xfs.img.xz put on top block device. 815s # Create desktop-class 4K drive 815s # (logical_block_size=512, physical_block_size=4096) 818s Run tests in img_fs_ext4.img.xz put on top block device. 819s Run tests in img_fs_vfat.img.xz put on top block device. 819s Run tests in img_fs_xfs.img.xz put on top block device. 820s # Create enterprise-class 4K drive 820s # (logical_block_size=4096, physical_block_size=4096) 822s Run tests in img_fs_ext4.img.xz put on top block device. 823s Run tests in img_fs_vfat.img.xz put on top block device. 826s Run tests in img_fs_xfs.img.xz put on top block device. 827s [compat-args-test] 827s [1] Current state 828s [compat-test] 828s CASE: Image in file tests (root capabilities not required) 828s [1] format 828s [2] open 828s [3] add key 828s [4] change key 829s [5] remove key 829s [6] kill slot 829s [7] header backup 829s [8] header restore 829s [9] luksDump 829s [10] uuid 829s CASE: [1] open - compat image - acceptance check 830s CASE: [2] open - compat image - denial check 830s CASE: [3] format 833s CASE: [4] format using hash sha512 837s CASE: [5] open 841s CASE: [6] add key 854s CASE: [7] unsuccessful delete 855s CASE: [8] successful delete 855s Nothing to read on input. 858s CASE: [9] add key test for key files 862s CASE: [10] delete key test with key1 as remaining key 862s CASE: [11] delete last key 862s CASE: [12] parameter variation test 867s CASE: [13] open/close - stacked devices 874s CASE: [14] format/open - passphrase on stdin & new line 875s CASE: [15] UUID - use and report provided UUID 875s CASE: [16] luksFormat 875s CASE: [17] AddKey volume key, passphrase and keyfile 876s CASE: [18] RemoveKey passphrase and keyfile 876s Nothing to read on input. 876s CASE: [19] create & status & resize 878s CASE: [20] Disallow open/create if already mapped. 889s CASE: [21] luksDump 889s CASE: [22] remove disappeared device 889s CASE: [23] ChangeKey passphrase and keyfile 890s CASE: [24] Keyfile limit 891s CASE: [25] Create shared segments 891s CASE: [26] Suspend/Resume 892s CASE: [27] luksOpen/luksResume with specified key slot number 905s CASE: [28] Detached LUKS header 906s Nothing to read on input. 906s CASE: [29] Repair metadata 910s CASE: [30] LUKS erase 910s CASE: [31] Deferred removal of device 910s CASE: [32] Interactive password retry from terminal. 911s CASE: [33] Interactive unsuccessful password retry from terminal. 911s CASE: [34] Interactive kill of last key slot. 911s CASE: [35] Interactive format of device. 912s CASE: [36] Interactive unsuccessful format of device. 912s CASE: [37] Interactive add key. 913s CASE: [38] Interactive change key. 913s CASE: [39] Interactive suspend and resume. 914s CASE: [40] Long passphrase from TTY. 914s CASE: [41] New luksAddKey options. 915s [compat-test2] 915s CASE: [0] Detect LUKS2 environment 915s CASE: [1] Data offset 916s CASE: [2] Sector size and old payload alignment 916s CASE: [3] format 917s CASE: [4] format using hash sha512 917s CASE: [5] open 917s CASE: [6] add key 917s CASE: [7] unsuccessful delete 917s CASE: [8] successful delete 917s Nothing to read on input. 917s CASE: [9] add key test for key files 917s CASE: [10] delete key test with key1 as remaining key 918s CASE: [11] delete last key 918s CASE: [12] parameter variation test 918s CASE: [13] open/close - stacked devices 919s CASE: [14] format/open - passphrase on stdin & new line 919s CASE: [15] UUID - use and report provided UUID 920s CASE: [16] luksFormat 920s CASE: [17] AddKey volume key, passphrase and keyfile 921s CASE: [18] RemoveKey passphrase and keyfile 922s Nothing to read on input. 922s CASE: [19] create & status & resize 924s CASE: [20] Disallow open/create if already mapped. 924s CASE: [21] luksDump 925s CASE: [22] remove disappeared device 925s CASE: [23] ChangeKey passphrase and keyfile 926s CASE: [24] Keyfile limit 927s CASE: [26] Suspend/Resume 927s CASE: [27] luksOpen/Resume with specified key slot number 929s Nothing to read on input. 929s CASE: [28] Detached LUKS header 929s Nothing to read on input. 930s CASE: [29] Repair metadata 930s CASE: [30] LUKS erase 930s CASE: [31] LUKS convert 930s Nothing to read on input. 931s CASE: [32] LUKS2 key in keyring 932s CASE: [33] tokens 932s Nothing to read on input. 933s CASE: [34] LUKS keyslot priority 933s CASE: [35] LUKS label and subsystem 934s CASE: [36] LUKS PBKDF setting 941s CASE: [37] LUKS Keyslot convert 942s Nothing to read on input. 943s CASE: [38] luksAddKey unbound tests 944s Nothing to read on input. 944s Nothing to read on input. 944s CASE: [39] LUKS2 metadata variants 946s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 946s CASE: [40] LUKS2 metadata areas 947s CASE: [41] Per-keyslot encryption parameters 952s CASE: [42] Some encryption compatibility mode tests 953s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 953s CASE: [43] New luksAddKey options. 954s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 954s CASE: [45] Link VK to a keyring and use custom VK type. 959s CASE: [45] Blkid disable check 959s CASE: [46] Init from suspended device 960s [device-test] 960s [1] Using tmpfs for image 960s [2] Kernel dmcrypt performance options 960s PLAIN: same_cpu_crypt submit_from_cpus allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 961s no_read_workqueue no_write_workqueue 962s LUKS: same_cpu_crypt submit_from_cpus Nothing to read on input. 962s allow_discards no_read_workqueue no_write_workqueue 964s Nothing to read on input. 965s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 965s [3] Kernel dmcrypt sector size options 966s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 966s LUKS2 sector size:[512][1024][2048][4096] 966s [4] Disappeared device test: 971s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 971s [discards-test] 972s [1] Allowing discards for LUKS device 975s [2] Allowing discards for plain device 976s [fvault2-compat-test] 976s HEADER CHECK 976s fvault2-images/small [OK] 976s ACTIVATION CHECK 977s fvault2-images/small [OK] 977s [integrity-compat-test] 977s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 978s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 979s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 980s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 981s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 982s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 983s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 984s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 985s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 986s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 987s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 988s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 988s Error detection tests: 988s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 989s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 989s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 989s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 990s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 990s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 990s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 991s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 991s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 991s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 992s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 992s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 993s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 993s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 994s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 994s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 995s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 995s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 996s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 996s Journal parameters tests: 996s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 996s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 996s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 996s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 996s Journal encryption tests: 997s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 997s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 997s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 997s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 997s Mode tests: 997s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 998s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 998s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 999s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 999s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1000s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1000s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 1001s Separate metadata device:[CHECKSUM OK][OK] 1001s Bitmap mode parameters:[OK] 1001s Bitmap error detection tests: 1001s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1002s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1002s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1003s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1003s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1004s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1004s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1005s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1005s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1005s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1006s Big device:[OK] 1006s Deferred removal of device:[OK] 1007s Fixed HMAC and legacy flags:[OK] 1007s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 1007s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 1008s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1011s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1011s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1013s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1014s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1016s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1017s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1019s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1019s [keyring-compat-test] 1021s Testing aes-xts-plain64...OK 1022s Testing aes-cbc-essiv:sha256...OK 1022s Testing serpent-cbc-tcw...OK 1023s Test LUKS2 key refresh...OK 1023s [keyring-test] 1023s [1] Valid keyring keys 1023s [2] message ioctl 1023s [3] bOrked keys 1024s [loopaes-test] 1024s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1024s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1025s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1025s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1025s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1026s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1026s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1027s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1027s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1027s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1028s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1028s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1028s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1029s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1029s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1029s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1030s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1030s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1030s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1031s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1031s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1031s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1032s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1032s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1032s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1033s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1033s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1034s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1034s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1034s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1034s [luks1-compat-test] 1035s REQUIRED KDF TEST 1036s REQUIRED CIPHERS TEST 1036s # Algorithm | Key | Encryption | Decryption 1038s aes-xts 256b 1723.3 MiB/s 1725.9 MiB/s 1040s twofish-xts 256b 154.6 MiB/s 153.9 MiB/s 1042s serpent-xts 256b 92.9 MiB/s 101.3 MiB/s 1044s aes-cbc 256b 1020.8 MiB/s 1781.6 MiB/s 1046s aes-lrw 256b 1075.5 MiB/s 1079.4 MiB/s 1046s PASSPHRASE CHECK 1046s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1046s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1046s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1046s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1046s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1046s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1046s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1046s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1046s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1046s ACTIVATION FS UUID CHECK 1046s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1046s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1046s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1046s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1046s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1046s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1047s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1047s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1047s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1047s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1047s [luks2-integrity-test] 1048s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1049s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1050s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1051s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1052s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1052s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1053s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1054s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1055s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1056s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1057s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1057s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1058s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1060s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1060s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1061s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1062s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1062s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1063s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1064s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1064s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1065s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1066s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1066s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1067s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1068s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1068s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1069s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1070s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1071s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1072s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1073s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1074s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1074s [luks2-reencryption-mangle-test] 1074s [1] Reencryption with old flag is rejected 1080s [2] Old reencryption in-progress (journal) 1083s [3] Old reencryption in-progress (checksum) 1086s [4] Old decryption in-progress (journal) 1089s [5] Old decryption in-progress (checksum) 1091s [6] Old reencryption in-progress (datashift) 1093s [7] Reencryption with various mangled metadata 1109s [8] Reencryption with AEAD is not supported 1109s [9] Decryption with datashift 1112s [luks2-reencryption-test] 1114s [1] Reencryption 1125s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1128s [small device reencryption][OK] 1128s [2] Encryption with data shift 1138s [3] Encryption with detached header 1161s [4] Reencryption with detached header 1178s [5] Decryption with detached header 1199s [6] Reencryption recovery 1203s sector size 512->512 1203s ERR writes to sectors [60766,60796] 1204s resilience mode: checksum ...[OK] 1205s resilience mode: journal ...[OK] 1205s sector size 512->4096 1205s ERR writes to sectors [15240,15279] 1206s resilience mode: checksum ...[OK] 1208s resilience mode: journal ...[OK] 1208s sector size 4096->4096 1209s ERR writes to sectors [53400,53407] 1211s resilience mode: checksum ...[OK] 1213s resilience mode: journal ...[OK] 1213s [7] Reencryption recovery (online i/o error) 1213s sector size 512->512 1213s ERR writes to sectors [8208,8267] 1214s resilience mode: checksum ...[OK] 1216s resilience mode: journal ...[OK] 1216s sector size 512->4096 1216s ERR writes to sectors [18280,18287] 1217s resilience mode: checksum ...[OK] 1218s resilience mode: journal ...[OK] 1218s sector size 4096->4096 1219s ERR writes to sectors [10448,10455] 1220s resilience mode: checksum ...[OK] 1221s resilience mode: journal ...[OK] 1221s sector size 512->512 (recovery by VK) 1221s ERR writes to sectors (recovery by VK) [64050,64065] 1223s resilience mode: checksum ...[OK] 1225s resilience mode: journal ...[OK] 1225s sector size 512->4096 1225s ERR writes to sectors (recovery by VK) [47200,47255] 1228s resilience mode: checksum ...[OK] 1230s resilience mode: journal ...[OK] 1230s sector size 4096->4096 1230s ERR writes to sectors (recovery by VK) [57984,58031] 1232s resilience mode: checksum ...[OK] 1234s resilience mode: journal ...[OK] 1234s [8] Reencryption with detached header recovery 1235s sector size 512->512 1235s ERR writes to sectors [34382,34444] 1236s resilience mode: checksum ...[OK] 1238s resilience mode: journal ...[OK] 1238s sector size 512->4096 1238s ERR writes to sectors [15232,15279] 1239s resilience mode: checksum ...[OK] 1240s resilience mode: journal ...[OK] 1240s sector size 4096->4096 1240s ERR writes to sectors [17528,17559] 1241s resilience mode: checksum ...[OK] 1242s resilience mode: journal ...[OK] 1242s [9] Reencryption with detached header recovery (online i/o error) 1242s sector size 512->512 1242s ERR writes to sectors [59808,59843] 1245s resilience mode: checksum ...[OK] 1246s resilience mode: journal ...[OK] 1246s sector size 512->4096 1246s ERR writes to sectors [17528,17543] 1248s resilience mode: checksum ...[OK] 1249s resilience mode: journal ...[OK] 1249s sector size 4096->4096 1250s ERR writes to sectors [41576,41607] 1252s resilience mode: checksum ...[OK] 1253s resilience mode: journal ...[OK] 1253s [10] Encryption recovery 1253s sector size 512 1253s ERR writes to sectors [28548,28577] 1255s resilience mode: datashift ...[OK] 1255s sector size 4096 1255s ERR writes to sectors [46272,46295] 1256s resilience mode: datashift ...[OK] 1256s [11] Encryption recovery (online i/o error) 1256s sector size 512 1256s ERR writes to sectors [24166,24174] 1258s resilience mode: datashift ...[OK] 1258s sector size 4096 1258s ERR writes to sectors [55656,55679] 1260s resilience mode: datashift ...[OK] 1260s [12] Encryption with detached header recovery 1262s sector size 512 1262s ERR writes to sectors [1034,1071] 1262s resilience mode: checksum ...[OK] 1263s resilience mode: journal ...[OK] 1263s sector size 4096 1263s ERR writes to sectors [7328,7335] 1264s resilience mode: checksum ...[OK] 1265s resilience mode: journal ...[OK] 1265s [13] Encryption with detached header recovery (online i/o error) 1265s sector size 512 1265s ERR writes to sectors [47132,47142] 1268s resilience mode: checksum ...[OK] 1270s resilience mode: journal ...[OK] 1270s sector size 4096 1270s ERR writes to sectors [44392,44407] 1272s resilience mode: checksum ...[OK] 1274s resilience mode: journal ...[OK] 1274s [14] Decryption with detached header recovery 1274s sector size 512 1274s ERR writes to sectors [61903,61910] 1276s resilience mode: journal ...[OK] 1278s resilience mode: checksum ...[OK] 1278s sector size 4096 1278s ERR writes to sectors [48992,49039] 1280s resilience mode: checksum ...[OK] 1281s resilience mode: journal ...[OK] 1281s [15] Decryption with detached header recovery (online i/o error) 1281s sector size 512 1281s ERR writes to sectors [52593,52600] 1284s resilience mode: journal ...[OK] 1287s resilience mode: checksum ...[OK] 1287s sector size 4096 1287s ERR writes to sectors [4776,4815] 1290s resilience mode: checksum ...[OK] 1298s resilience mode: journal ...[OK] 1298s [16] Offline reencryption with fixed device size. 1312s sector size 512: [checksum][OK][journal][OK][none][OK] 1318s sector size 4096: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1328s [OK][none][OK] 1328s [17] Online reencryption with fixed device size. 1356s sector size 512: [checksum][OK][journal][OK][none][OK] 1393s sector size 4096: [checksum][OK][journal][OK][none][OK] 1393s [18] Offline reencryption with fixed device size (detached header). 1405s sector size 512: [checksum][OK][journal][OK][none][OK] 1419s sector size 4096: [checksum][OK][journal][OK][none][OK] 1419s [19] Online reencryption with fixed device size (detached header). 1452s sector size 512: [checksum][OK][journal][OK][none][OK] 1486s sector size 4096: [checksum][OK][journal][OK][none][OK] 1486s [20] Offline encryption with fixed device size (detached header). 1493s sector size 512: [checksum][OK][journal][OK][none][OK] 1504s sector size 4096: [checksum][OK][journal][OK][none][OK] 1504s [21] Offline decryption with fixed device size (detached header). 1528s sector size 512: [checksum][OK][journal][OK][none][OK] 1553s sector size 4096: [checksum][OK][journal][OK][none][OK] 1553s [22] Multi-keyslot device reencryption 1558s [23] Reencryption with specified new volume key 1560s [24] Reencryption with initial cipher_null 1567s [25] Reencryption recovery with cipher_null 1571s sector size 512->512 1572s ERR writes to sectors [14194,14214] 1572s resilience mode: checksum ...[OK] 1573s resilience mode: journal ...[OK] 1573s sector size 512->4096 1573s ERR writes to sectors [65000,65055] 1575s resilience mode: checksum ...[OK] 1575s resilience mode: journal ...[OK] 1575s sector size 4096->4096 1575s ERR writes to sectors [29912,29919] 1575s resilience mode: checksum ...[OK] 1576s resilience mode: journal ...[OK] 1576s [26] Reencryption recovery with cipher_null (online i/o error) 1576s sector size 512->512 1576s ERR writes to sectors [45530,45577] 1578s resilience mode: checksum ...[OK] 1580s resilience mode: journal ...[OK] 1580s sector size 512->4096 1580s ERR writes to sectors [61256,61263] 1581s resilience mode: checksum ...[OK] 1583s resilience mode: journal ...[OK] 1583s sector size 4096->4096 1583s ERR writes to sectors [12872,12911] 1584s resilience mode: checksum ...[OK] 1585s resilience mode: journal ...[OK] 1585s [27] Verify test passphrase mode works with reencryption metadata 1587s [28] Prevent nested encryption 1588s [29] Conflicting reencryption parameters 1592s [30] Prevent nested encryption of broken LUKS device 1592s [31] Prevent dangerous sector size increase 1596s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1628s [33] Decryption with datashift recovery (error in shift area). 1629s sector size 512 1629s ERR writes to sectors [22386,22411] 1632s resilience:[default][OK] 1632s sector size 4096 1633s ERR writes to sectors [19808,19863] 1636s resilience:[default][OK] 1636s [34] Decryption with datashift recovery (error in moved segment). 1636s sector size 512 1636s ERR writes to sectors [2726,2769] 1640s resilience:[datashift-journal][OK][datashift-checksum][OK] 1640s sector size 4096 1640s ERR writes to sectors [1696,1711] 1644s resilience:[datashift-journal][OK][datashift-checksum][OK] 1644s [35] Decryption with datashift recovery (online i/o error in shift area). 1644s sector size 512 1644s ERR writes to sectors [10005,10041] 1648s resilience:[default][OK] 1648s sector size 4096 1648s ERR writes to sectors [10672,10695] 1653s resilience:[default][OK] 1653s [36] Decryption with datashift recovery (online i/o error in moved segment). 1653s sector size 512 1653s ERR writes to sectors [5098,5147] 1657s resilience:[datashift-journal][OK][datashift-checksum][OK] 1657s sector size 4096 1657s ERR writes to sectors [4928,4935] 1661s resilience:[datashift-journal][OK][datashift-checksum][OK] 1661s [37] Decryption with datashift (large data offsets) 1674s [luks2-validation-test] 1674s [0] Generating test headers 1674s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1674s generate-luks2-argon2-leftover-params.img.sh...done 1674s generate-luks2-correct-full-json0.img.sh...done 1674s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1674s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1675s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1675s generate-luks2-invalid-checksum-hdr0.img.sh...done 1675s generate-luks2-invalid-checksum-hdr1.img.sh...done 1675s generate-luks2-invalid-json-size-c0.img.sh...done 1675s generate-luks2-invalid-json-size-c1.img.sh...done 1675s generate-luks2-invalid-json-size-c2.img.sh...done 1675s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1675s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1675s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1675s generate-luks2-invalid-object-type-json0.img.sh...done 1675s generate-luks2-invalid-opening-char-json0.img.sh...done 1675s generate-luks2-invalid-tokens.img.sh...done 1675s generate-luks2-invalid-top-objects.img.sh...done 1675s generate-luks2-keyslot-invalid-af.img.sh...done 1675s generate-luks2-keyslot-invalid-area-size.img.sh...done 1675s generate-luks2-keyslot-invalid-area.img.sh...done 1675s generate-luks2-keyslot-invalid-objects.img.sh...done 1675s generate-luks2-keyslot-missing-digest.img.sh...done 1676s generate-luks2-keyslot-too-many-digests.img.sh...done 1676s generate-luks2-metadata-size-128k-secondary.img.sh...done 1676s generate-luks2-metadata-size-128k.img.sh...done 1676s generate-luks2-metadata-size-16k-secondary.img.sh...done 1676s generate-luks2-metadata-size-1m-secondary.img.sh...done 1676s generate-luks2-metadata-size-1m.img.sh...done 1676s generate-luks2-metadata-size-256k-secondary.img.sh...done 1676s generate-luks2-metadata-size-256k.img.sh...done 1676s generate-luks2-metadata-size-2m-secondary.img.sh...done 1676s generate-luks2-metadata-size-2m.img.sh...done 1676s generate-luks2-metadata-size-32k-secondary.img.sh...done 1676s generate-luks2-metadata-size-32k.img.sh...done 1677s generate-luks2-metadata-size-4m-secondary.img.sh...done 1677s generate-luks2-metadata-size-4m.img.sh...done 1677s generate-luks2-metadata-size-512k-secondary.img.sh...done 1677s generate-luks2-metadata-size-512k.img.sh...done 1677s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1677s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1677s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1677s generate-luks2-metadata-size-64k-secondary.img.sh...done 1677s generate-luks2-metadata-size-64k.img.sh...done 1677s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1677s generate-luks2-metadata-size-invalid.img.sh...done 1677s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1677s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1677s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1678s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1678s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1678s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1678s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1678s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1678s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1678s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1678s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1678s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1678s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1678s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1678s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1678s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1678s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1678s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1678s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1678s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1678s generate-luks2-segment-missing-offset.img.sh...done 1678s generate-luks2-segment-missing-size.img.sh...done 1678s generate-luks2-segment-missing-type.img.sh...done 1678s generate-luks2-segment-two.img.sh...done 1679s generate-luks2-segment-unknown-type.img.sh...done 1679s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1679s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1679s generate-luks2-segment-wrong-flags-element.img.sh...done 1679s generate-luks2-segment-wrong-flags.img.sh...done 1679s generate-luks2-segment-wrong-offset.img.sh...done 1679s generate-luks2-segment-wrong-size-0.img.sh...done 1679s generate-luks2-segment-wrong-size-1.img.sh...done 1679s generate-luks2-segment-wrong-size-2.img.sh...done 1679s generate-luks2-segment-wrong-type.img.sh...done 1679s generate-luks2-uint64-max-segment-size.img.sh...done 1679s generate-luks2-uint64-overflow-segment-size.img.sh...done 1679s generate-luks2-uint64-signed-segment-size.img.sh...done 1679s [1] Test basic auto-recovery 1679s Test image: luks2-invalid-checksum-hdr0.img...OK 1679s Test image: luks2-invalid-checksum-hdr1.img...OK 1679s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1679s [2] Test ability to auto-correct mallformed json area 1679s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1679s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1679s Test image: luks2-correct-full-json0.img...OK 1679s Test image: luks2-argon2-leftover-params.img...OK 1679s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1679s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1679s [3] Test LUKS2 json area restrictions 1679s Test image: luks2-non-null-byte-beyond-json0.img...OK 1679s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1679s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1679s Test image: luks2-invalid-opening-char-json0.img...OK 1679s Test image: luks2-invalid-object-type-json0.img...OK 1679s Test image: luks2-overlapping-areas-c0-json0.img...OK 1679s Test image: luks2-overlapping-areas-c1-json0.img...OK 1679s Test image: luks2-overlapping-areas-c2-json0.img...OK 1679s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1679s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1679s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1679s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1679s Test image: luks2-keyslot-missing-digest.img...OK 1679s Test image: luks2-keyslot-too-many-digests.img...OK 1679s [4] Test integers value limits 1679s Test image: luks2-uint64-max-segment-size.img...OK 1679s Test image: luks2-uint64-overflow-segment-size.img...OK 1679s Test image: luks2-uint64-signed-segment-size.img...OK 1679s [5] Test segments validation 1679s Test image: luks2-segment-missing-type.img...OK 1679s Test image: luks2-segment-wrong-type.img...OK 1679s Test image: luks2-segment-missing-offset.img...OK 1679s Test image: luks2-segment-wrong-offset.img...OK 1679s Test image: luks2-segment-missing-size.img...OK 1679s Test image: luks2-segment-wrong-size-0.img...OK 1679s Test image: luks2-segment-wrong-size-1.img...OK 1679s Test image: luks2-segment-wrong-size-2.img...OK 1679s Test image: luks2-segment-crypt-missing-encryption.img...OK 1679s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1679s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1679s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1679s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1679s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1679s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1679s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1679s Test image: luks2-segment-unknown-type.img...OK 1679s Test image: luks2-segment-two.img...OK 1680s Test image: luks2-segment-wrong-flags.img...OK 1680s Test image: luks2-segment-wrong-flags-element.img...OK 1680s Test image: luks2-segment-wrong-backup-key-0.img...OK 1680s Test image: luks2-segment-wrong-backup-key-1.img...OK 1680s Test image: luks2-segment-crypt-empty-encryption.img...OK 1680s [6] Test metadata size and keyslots size (config section) 1680s Test image: luks2-invalid-keyslots-size-c0.img...OK 1680s Test image: luks2-invalid-keyslots-size-c1.img...OK 1680s Test image: luks2-invalid-keyslots-size-c2.img...OK 1680s Test image: luks2-invalid-json-size-c0.img...OK 1680s Test image: luks2-invalid-json-size-c1.img...OK 1680s Test image: luks2-invalid-json-size-c2.img...OK 1680s Test image: luks2-metadata-size-32k.img...OK 1680s Test image: luks2-metadata-size-64k.img...OK 1680s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1680s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1680s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1680s Test image: luks2-metadata-size-128k.img...OK 1680s Test image: luks2-metadata-size-256k.img...OK 1680s Test image: luks2-metadata-size-512k.img...OK 1680s Test image: luks2-metadata-size-1m.img...OK 1680s Test image: luks2-metadata-size-2m.img...OK 1680s Test image: luks2-metadata-size-4m.img...OK 1680s Test image: luks2-metadata-size-16k-secondary.img...OK 1680s Test image: luks2-metadata-size-32k-secondary.img...OK 1680s Test image: luks2-metadata-size-64k-secondary.img...OK 1680s Test image: luks2-metadata-size-128k-secondary.img...OK 1680s Test image: luks2-metadata-size-256k-secondary.img...OK 1680s Test image: luks2-metadata-size-512k-secondary.img...OK 1680s Test image: luks2-metadata-size-1m-secondary.img...OK 1680s Test image: luks2-metadata-size-2m-secondary.img...OK 1680s Test image: luks2-metadata-size-4m-secondary.img...OK 1680s Test image: luks2-metadata-size-invalid.img...OK 1680s Test image: luks2-metadata-size-invalid-secondary.img...OK 1680s [7] Test invalid metadata object property 1680s Test image: luks2-invalid-tokens.img...OK 1680s Test image: luks2-invalid-top-objects.img...OK 1680s Test image: luks2-keyslot-invalid-area.img...OK 1680s Test image: luks2-keyslot-invalid-area-size.img...OK 1680s Test image: luks2-keyslot-invalid-objects.img...OK 1680s Test image: luks2-keyslot-invalid-af.img...OK 1680s [mode-test] 1681s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1681s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1682s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1682s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1682s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1683s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1683s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1684s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1684s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1685s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1685s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1686s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1686s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1687s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1687s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1688s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1688s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1689s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1689s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1689s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1690s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1690s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1691s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1691s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1692s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1692s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1693s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1693s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1694s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1694s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1695s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1696s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1696s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1697s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1697s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1698s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1698s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1699s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1699s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1700s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1700s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1701s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1701s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1702s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1703s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1703s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1704s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1704s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1705s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1706s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1706s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1707s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1707s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1708s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1708s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1709s CAPI format:[OK] 1709s [password-hash-test] 1709s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1709s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1709s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1709s HASH: sha1 KSIZE: 256 / pwd [OK] 1709s HASH: sha1 KSIZE: 128 / pwd [OK] 1709s HASH: sha256 KSIZE: 256 / pwd [OK] 1709s HASH: sha256 KSIZE: 128 / pwd [OK] 1709s HASH: sha256 KSIZE: 0 / std- [OK] 1709s HASH: sha256 KSIZE: 256 / std- [OK] 1709s HASH: sha256 KSIZE: 128 / std- [OK] 1709s HASH: sha256 KSIZE: 256 / stdin [OK] 1709s HASH: sha256 KSIZE: 0 / stdin [OK] 1710s HASH: ripemd160 KSIZE: 256 / file [OK] 1710s HASH: sha256 KSIZE: 256 / file [OK] 1710s HASH: unknown* KSIZE: 256 / file [OK] 1710s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1710s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1710s HASH: sha256: KSIZE: 256 / failpwd [OK] 1710s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1710s HASH: ripemd160 KSIZE: 256 / file [OK] 1710s HASH: sha256 KSIZE: 256 / file [OK] 1710s HASH: sha256 KSIZE: 128 / file [OK] 1710s HASH: sha256 KSIZE: 512 / file [OK] 1710s HASH: plain KSIZE: 128 / cat [OK] 1710s HASH: plain KSIZE: 128 / cat [OK] 1711s HASH: plain KSIZE: 128 / cat [OK] 1711s HASH: plain KSIZE: 128 / cat- [OK] 1711s HASH: plain KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: sha256 KSIZE: 128 / cat- [OK] 1711s HASH: plain KSIZE: 256 / pwd [OK] 1711s HASH: plain:2 KSIZE: 256 / pwd [OK] 1711s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1711s HASH: sha256 KSIZE: 128 / cat [OK] 1711s HASH: sha256:14 KSIZE: 128 / cat [OK] 1711s HASH: sha256 KSIZE: 128 / pwd [OK] 1712s HASH: sha256 KSIZE: 128 / pwd [OK] 1712s HASH: sha256 KSIZE: 128 / pwd [OK] 1712s HASH: sha1 KSIZE: 256 / pwd [OK] 1712s HASH: sha224 KSIZE: 256 / pwd [OK] 1712s HASH: sha256 KSIZE: 256 / pwd [OK] 1712s HASH: sha384 KSIZE: 256 / pwd [OK] 1712s HASH: sha512 KSIZE: 256 / pwd [OK] 1712s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1712s HASH: whirlpool KSIZE: 256 / pwd [OK] 1712s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1713s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1713s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1713s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1713s HASH: sm3 KSIZE: 256 / pwd [OK] 1713s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1713s [reencryption-compat-test] 1713s [1] Reencryption 1716s [2] Reencryption with data shift 1716s [3] Reencryption with keyfile 1717s [4] Encryption of not yet encrypted device 1717s [5] Reencryption using specific keyslot 1719s [6] Reencryption using all active keyslots 1719s [7] Reencryption of block devices with different block size 1727s [512 sector][4096 sector][4096/512 sector][OK] 1727s [8] Header only reencryption (hash and iteration time) 1745s [9] Test log I/Os on various underlying block devices 1749s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1753s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1756s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1756s [tmpfs][OK] 1757s [tcrypt-compat-test] 1757s REQUIRED KDF TEST 1758s pbkdf2-sha256 [OK] 1759s pbkdf2-sha512 [OK] 1760s pbkdf2-blake2s-256 [OK] 1761s pbkdf2-ripemd160 [OK] 1762s pbkdf2-whirlpool [OK] 1762s pbkdf2-stribog512 [N/A] 1762s REQUIRED CIPHERS TEST 1764s aes-cbc [OK] 1766s aes-lrw [OK] 1768s aes-xts [OK] 1770s twofish-ecb [OK] 1772s twofish-cbc [OK] 1774s twofish-lrw [OK] 1776s twofish-xts [OK] 1778s serpent-ecb [OK] 1780s serpent-cbc [OK] 1782s serpent-lrw [OK] 1784s serpent-xts [OK] 1786s blowfish-cbc [OK] 1788s des3_ede-cbc [OK] 1790s cast5-cbc [OK] 1792s camellia-xts [OK] 1792s kuznyechik-xts [N/A] 1792s HEADER CHECK 1793s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1793s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1793s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1793s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1793s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1793s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1793s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1794s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1794s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1794s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1794s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1794s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1795s tcrypt-images/tc_3-sha512-xts-aes [OK] 1795s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1795s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1795s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1795s tcrypt-images/tc_4-sha512-xts-aes [OK] 1795s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1795s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1795s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1795s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1795s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1795s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1795s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1795s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1795s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1795s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1795s tcrypt-images/tc_5-sha512-xts-aes [OK] 1795s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1795s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1795s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1795s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1795s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1795s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1795s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1795s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1795s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1795s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1798s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1803s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1804s tcrypt-images/vc_1-sha256-xts-aes [OK] 1807s tcrypt-images/vc_1-sha512-xts-aes [OK] 1808s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1810s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1811s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1812s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1817s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1820s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1820s HEADER CHECK (TCRYPT only) 1820s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1820s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1820s tcrypt-images/vc_1-sha256-xts-aes [OK] 1820s tcrypt-images/vc_1-sha512-xts-aes [OK] 1820s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1820s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1820s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1820s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1820s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1820s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1820s HEADER CHECK (HIDDEN) 1820s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1820s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1821s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1822s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1822s HEADER KEYFILES CHECK 1822s tcrypt-images/tck_5-sha512-xts-aes [OK] 1824s tcrypt-images/vck_1-sha512-xts-aes [OK] 1826s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1828s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1829s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1832s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1833s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1834s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1837s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1839s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1840s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1840s ACTIVATION FS UUID CHECK 1841s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1841s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1841s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1842s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1842s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1842s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1842s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1842s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1842s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1842s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1843s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1844s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1844s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1844s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1845s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1845s tcrypt-images/tc_3-sha512-xts-aes [OK] 1845s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1845s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1845s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1845s tcrypt-images/tc_4-sha512-xts-aes [OK] 1845s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1845s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1845s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1845s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1845s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1845s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1846s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1846s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1846s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1846s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1846s tcrypt-images/tc_5-sha512-xts-aes [OK] 1846s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1846s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1846s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1846s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1846s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1846s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1847s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1847s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1847s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1847s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1850s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1854s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1855s tcrypt-images/vc_1-sha256-xts-aes [OK] 1857s tcrypt-images/vc_1-sha512-xts-aes [OK] 1858s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1860s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1861s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1863s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1867s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1870s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1870s ACTIVATION FS UUID (HIDDEN) CHECK 1870s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1870s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1870s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1871s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1871s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1871s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1871s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1871s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1871s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1871s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1872s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1872s [unit-utils-crypt-test] 1872s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1872s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1872s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1872s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1872s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1872s [unit-wipe-test] 1874s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1878s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1879s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1883s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1884s [verity-compat-test] 1884s Verity tests [separate devices] 1885s Root hash check [OK] 1885s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1885s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1886s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1886s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1887s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1888s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1888s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1888s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1889s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1889s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1889s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1890s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1890s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1892s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1892s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1892s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1893s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1893s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1893s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1894s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1894s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1894s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1895s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1895s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1895s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1896s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1897s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1897s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1897s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1898s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1898s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1898s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1898s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1899s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1899s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1899s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1900s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1900s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1900s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1902s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1902s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1903s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1903s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1905s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1905s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1905s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1906s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1906s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1906s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1907s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1907s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1908s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1908s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1909s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1909s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1910s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1910s Verity tests [one device offset] 1910s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1910s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1911s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1911s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1911s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1912s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1912s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1912s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1913s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1913s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1913s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1914s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1914s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1914s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1915s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1915s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1916s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1916s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1917s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1917s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1917s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1918s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1918s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1918s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1919s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1919s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1919s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1920s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1920s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1921s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1922s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1922s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1923s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1923s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1923s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1924s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1924s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1924s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1924s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1925s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1925s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1925s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1927s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1927s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1927s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1927s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1927s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1927s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1928s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1928s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1928s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1928s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1929s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1929s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1929s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1930s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1930s Verity data corruption options test. 1930s Option --ignore-corruption [OK] 1930s Option --restart-on-corruption [OK] 1930s Option --ignore-zero-blocks [OK] 1930s Option --ignore-corruption --ignore-zero-blocks [OK] 1930s Option --check-at-most-once [OK] 1930s Option --panic-on-corruption [OK] 1930s Verity data performance options test. 1930s Option --use-tasklets [OK] 1930s Veritysetup [hash-offset bigger than 2G works] 1931s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1931s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1931s Veritysetup [overlap-detection] 1931s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1931s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1931s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1931s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1931s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1931s Veritysetup [FEC tests] 1931s Block_size: 4096, Data_size: 122880B, FEC_roots: 14, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1931s Correction in userspace: 1932s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1932s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1933s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1933s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1934s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1934s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1935s Verity concurrent opening tests:[OK] 1935s Deferred removal of device:[OK] 1935s make: Leaving directory '/tmp/autopkgtest.lo0OCi/build.NX8/src/tests' 1935s autopkgtest [03:50:54]: test upstream-testsuite: -----------------------] 1936s upstream-testsuite PASS 1936s autopkgtest [03:50:55]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1936s autopkgtest [03:50:55]: test ssh-test-plugin: preparing testbed 2045s autopkgtest [03:52:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2045s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2046s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2591 kB] 2046s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 2046s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [429 kB] 2046s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2046s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [579 kB] 2046s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2046s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 2046s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2046s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2942 kB] 2046s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2046s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [39.6 kB] 2046s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2048s Fetched 6771 kB in 1s (5019 kB/s) 2048s Reading package lists... 2050s Reading package lists... 2050s Building dependency tree... 2050s Reading state information... 2051s Calculating upgrade... 2051s The following package was automatically installed and is no longer required: 2051s ubuntu-advantage-tools 2051s Use 'sudo apt autoremove' to remove it. 2051s The following packages will be REMOVED: 2051s libdb5.3 libgdbm-compat4 libgdbm6 libglib2.0-0 libperl5.38 libreadline8 2051s libssl3 2051s The following NEW packages will be installed: 2051s libdb5.3t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libnuma1 2051s libperl5.38t64 libreadline8t64 libsensors-config libsensors5 libssl3t64 2051s numactl sysstat xdg-user-dirs 2051s The following packages will be upgraded: 2051s efibootmgr gir1.2-glib-2.0 libglib2.0-data libnss-systemd libpam-systemd 2051s libpython3.12-minimal libpython3.12-stdlib libsystemd-shared libsystemd0 2051s libudev1 openssl perl perl-base perl-modules-5.38 python3-attr python3.12 2051s python3.12-minimal readline-common systemd systemd-dev systemd-resolved 2051s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 2051s vim-common vim-tiny xxd 2051s 29 upgraded, 13 newly installed, 7 to remove and 0 not upgraded. 2051s Need to get 31.6 MB of archives. 2051s After this operation, 2585 kB of additional disk space will be used. 2051s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu1 [983 kB] 2052s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu4 [424 kB] 2052s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu4 [103 kB] 2052s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu4 [173 kB] 2052s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu1 [1770 kB] 2052s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu4 [3403 kB] 2052s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu4 [1852 kB] 2052s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu4 [11.9 kB] 2052s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu4 [154 kB] 2052s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu4 [232 kB] 2052s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu4 [34.8 kB] 2052s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu4 [2015 kB] 2052s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu4 [291 kB] 2052s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12 arm64 3.12.2-4build2 [645 kB] 2052s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12-minimal arm64 3.12.2-4build2 [2189 kB] 2052s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-minimal arm64 3.12.2-4build2 [829 kB] 2052s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libreadline8t64 arm64 8.2-3.1 [153 kB] 2052s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-stdlib arm64 3.12.2-4build2 [2002 kB] 2052s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-5 [719 kB] 2052s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm6t64 arm64 1.23-5.1 [34.3 kB] 2052s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm-compat4t64 arm64 1.23-5.1 [6576 B] 2052s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libperl5.38t64 arm64 5.38.2-3.2 [4771 kB] 2053s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl arm64 5.38.2-3.2 [231 kB] 2053s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-base arm64 5.38.2-3.2 [1777 kB] 2053s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 2053s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 readline-common all 8.2-3.1 [56.4 kB] 2053s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu3 [182 kB] 2053s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu3 [1527 kB] 2053s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu3 [46.6 kB] 2053s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-tiny arm64 2:9.1.0016-1ubuntu5 [771 kB] 2053s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 2053s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.535 [10.5 kB] 2053s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 2053s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 xxd arm64 2:9.1.0016-1ubuntu5 [62.8 kB] 2053s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libnuma1 arm64 2.0.18-1 [23.5 kB] 2053s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.535 [10.5 kB] 2053s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 efibootmgr arm64 18-1build1 [31.5 kB] 2053s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors-config all 1:3.6.0-9 [5458 B] 2053s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors5 arm64 1:3.6.0-9 [26.9 kB] 2053s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 numactl arm64 2.0.18-1 [39.5 kB] 2053s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 python3-attr all 23.2.0-2 [48.6 kB] 2053s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 sysstat arm64 12.6.1-1ubuntu1 [480 kB] 2053s Preconfiguring packages ... 2054s Fetched 31.6 MB in 2s (17.8 MB/s) 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2054s Preparing to unpack .../openssl_3.0.13-0ubuntu1_arm64.deb ... 2054s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 2054s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_arm64.deb ... 2054s Unpacking libsystemd0:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2054s Setting up libsystemd0:arm64 (255.4-1ubuntu4) ... 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2054s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 2054s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2054s Preparing to unpack .../libudev1_255.4-1ubuntu4_arm64.deb ... 2054s Unpacking libudev1:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2054s Setting up libudev1:arm64 (255.4-1ubuntu4) ... 2054s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 2054s wget depends on libssl3 (>= 3.0.0). 2054s u-boot-tools depends on libssl3 (>= 3.0.0). 2054s tnftp depends on libssl3 (>= 3.0.0). 2054s tcpdump depends on libssl3 (>= 3.0.0). 2054s systemd-resolved depends on libssl3 (>= 3.0.0). 2054s systemd depends on libssl3 (>= 3.0.0). 2054s sudo depends on libssl3 (>= 3.0.0). 2054s sbsigntool depends on libssl3 (>= 3.0.0). 2054s rsync depends on libssl3 (>= 3.0.0). 2054s python3-cryptography depends on libssl3 (>= 3.0.0). 2054s openssh-server depends on libssl3 (>= 3.0.10). 2054s openssh-client depends on libssl3 (>= 3.0.10). 2054s mtd-utils depends on libssl3 (>= 3.0.0). 2054s mokutil depends on libssl3 (>= 3.0.0). 2054s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2054s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 2054s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 2054s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 2054s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 2054s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 2054s libnvme1 depends on libssl3 (>= 3.0.0). 2054s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 2054s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 2054s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 2054s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 2054s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 2054s kmod depends on libssl3 (>= 3.0.0). 2054s dhcpcd-base depends on libssl3 (>= 3.0.0). 2054s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 2054s 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2054s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 2054s Selecting previously unselected package libssl3t64:arm64. 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74651 files and directories currently installed.) 2054s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_arm64.deb ... 2054s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2054s Setting up libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2054s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2054s Preparing to unpack .../systemd_255.4-1ubuntu4_arm64.deb ... 2054s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2055s Preparing to unpack .../udev_255.4-1ubuntu4_arm64.deb ... 2055s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2055s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_arm64.deb ... 2055s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2055s Setting up libsystemd-shared:arm64 (255.4-1ubuntu4) ... 2055s Setting up systemd-dev (255.4-1ubuntu4) ... 2055s Setting up systemd (255.4-1ubuntu4) ... 2056s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2056s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_arm64.deb ... 2056s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2056s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_arm64.deb ... 2056s Unpacking libnss-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2056s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_arm64.deb ... 2056s Unpacking libpam-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2056s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_arm64.deb ... 2056s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2056s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_arm64.deb ... 2056s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2056s Preparing to unpack .../5-python3.12_3.12.2-4build2_arm64.deb ... 2056s Unpacking python3.12 (3.12.2-4build2) over (3.12.2-1) ... 2056s Preparing to unpack .../6-python3.12-minimal_3.12.2-4build2_arm64.deb ... 2056s Unpacking python3.12-minimal (3.12.2-4build2) over (3.12.2-1) ... 2056s Preparing to unpack .../7-libpython3.12-minimal_3.12.2-4build2_arm64.deb ... 2056s Unpacking libpython3.12-minimal:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2056s dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: 2056s parted depends on libreadline8 (>= 6.0). 2056s libpython3.12-stdlib:arm64 depends on libreadline8 (>= 7.0~beta). 2056s gpgsm depends on libreadline8 (>= 6.0). 2056s gpgconf depends on libreadline8 (>= 6.0). 2056s gpg depends on libreadline8 (>= 6.0). 2056s gawk depends on libreadline8 (>= 6.0). 2056s fdisk depends on libreadline8 (>= 6.0). 2056s 2056s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2056s Removing libreadline8:arm64 (8.2-3) ... 2056s Selecting previously unselected package libreadline8t64:arm64. 2056s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74652 files and directories currently installed.) 2056s Preparing to unpack .../libreadline8t64_8.2-3.1_arm64.deb ... 2056s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 2056s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 2056s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 2056s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 2056s Unpacking libreadline8t64:arm64 (8.2-3.1) ... 2056s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build2_arm64.deb ... 2057s Unpacking libpython3.12-stdlib:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2057s dpkg: libperl5.38:arm64: dependency problems, but removing anyway as you requested: 2057s perl depends on libperl5.38 (= 5.38.2-3). 2057s 2057s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74670 files and directories currently installed.) 2057s Removing libperl5.38:arm64 (5.38.2-3) ... 2057s dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: 2057s libsasl2-modules-db:arm64 depends on libdb5.3. 2057s libpam-modules:arm64 depends on libdb5.3. 2057s iproute2 depends on libdb5.3. 2057s apt-utils depends on libdb5.3. 2057s 2057s Removing libdb5.3:arm64 (5.3.28+dfsg2-4) ... 2057s Selecting previously unselected package libdb5.3t64:arm64. 2057s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74135 files and directories currently installed.) 2057s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_arm64.deb ... 2057s Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2057s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74141 files and directories currently installed.) 2057s Removing libgdbm-compat4:arm64 (1.23-5) ... 2057s dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: 2057s python3-gdbm:arm64 depends on libgdbm6 (>= 1.16). 2057s man-db depends on libgdbm6 (>= 1.16). 2057s 2057s Removing libgdbm6:arm64 (1.23-5) ... 2057s Selecting previously unselected package libgdbm6t64:arm64. 2057s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74131 files and directories currently installed.) 2057s Preparing to unpack .../libgdbm6t64_1.23-5.1_arm64.deb ... 2057s Unpacking libgdbm6t64:arm64 (1.23-5.1) ... 2057s Selecting previously unselected package libgdbm-compat4t64:arm64. 2057s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_arm64.deb ... 2057s Unpacking libgdbm-compat4t64:arm64 (1.23-5.1) ... 2057s Selecting previously unselected package libperl5.38t64:arm64. 2057s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_arm64.deb ... 2057s Unpacking libperl5.38t64:arm64 (5.38.2-3.2) ... 2057s Preparing to unpack .../perl_5.38.2-3.2_arm64.deb ... 2057s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 2057s Preparing to unpack .../perl-base_5.38.2-3.2_arm64.deb ... 2057s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 2057s Setting up perl-base (5.38.2-3.2) ... 2058s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2058s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 2058s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 2058s Preparing to unpack .../readline-common_8.2-3.1_all.deb ... 2058s Unpacking readline-common (8.2-3.1) over (8.2-3) ... 2058s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu3_arm64.deb ... 2058s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2058s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 2058s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2058s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 2058s python3-gi depends on libglib2.0-0 (>= 2.77.0). 2058s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 2058s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2058s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2058s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 2058s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 2058s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 2058s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 2058s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 2058s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2058s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2058s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 2058s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2058s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 2058s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2058s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 2058s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 2058s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 2058s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2058s fwupd depends on libglib2.0-0 (>= 2.79.0). 2058s bolt depends on libglib2.0-0 (>= 2.56.0). 2058s 2058s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2058s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 2058s Selecting previously unselected package libglib2.0-0t64:arm64. 2058s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74647 files and directories currently installed.) 2058s Preparing to unpack .../00-libglib2.0-0t64_2.79.3-3ubuntu3_arm64.deb ... 2058s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2058s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 2058s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2058s Preparing to unpack .../01-libglib2.0-data_2.79.3-3ubuntu3_all.deb ... 2058s Unpacking libglib2.0-data (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2058s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2058s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2058s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 2058s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2058s Preparing to unpack .../04-ubuntu-minimal_1.535_arm64.deb ... 2058s Unpacking ubuntu-minimal (1.535) over (1.534) ... 2058s Selecting previously unselected package xdg-user-dirs. 2058s Preparing to unpack .../05-xdg-user-dirs_0.18-1_arm64.deb ... 2058s Unpacking xdg-user-dirs (0.18-1) ... 2058s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2058s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2058s Selecting previously unselected package libnuma1:arm64. 2058s Preparing to unpack .../07-libnuma1_2.0.18-1_arm64.deb ... 2058s Unpacking libnuma1:arm64 (2.0.18-1) ... 2058s Preparing to unpack .../08-ubuntu-standard_1.535_arm64.deb ... 2058s Unpacking ubuntu-standard (1.535) over (1.534) ... 2058s Preparing to unpack .../09-efibootmgr_18-1build1_arm64.deb ... 2058s Unpacking efibootmgr (18-1build1) over (18-1) ... 2058s Selecting previously unselected package libsensors-config. 2058s Preparing to unpack .../10-libsensors-config_1%3a3.6.0-9_all.deb ... 2058s Unpacking libsensors-config (1:3.6.0-9) ... 2058s Selecting previously unselected package libsensors5:arm64. 2058s Preparing to unpack .../11-libsensors5_1%3a3.6.0-9_arm64.deb ... 2058s Unpacking libsensors5:arm64 (1:3.6.0-9) ... 2059s Selecting previously unselected package numactl. 2059s Preparing to unpack .../12-numactl_2.0.18-1_arm64.deb ... 2059s Unpacking numactl (2.0.18-1) ... 2059s Preparing to unpack .../13-python3-attr_23.2.0-2_all.deb ... 2059s Unpacking python3-attr (23.2.0-2) over (23.2.0-1) ... 2059s Selecting previously unselected package sysstat. 2059s Preparing to unpack .../14-sysstat_12.6.1-1ubuntu1_arm64.deb ... 2059s Unpacking sysstat (12.6.1-1ubuntu1) ... 2059s Setting up python3-attr (23.2.0-2) ... 2059s Setting up efibootmgr (18-1build1) ... 2059s Setting up systemd-sysv (255.4-1ubuntu4) ... 2059s Setting up libgdbm6t64:arm64 (1.23-5.1) ... 2059s Setting up libgdbm-compat4t64:arm64 (1.23-5.1) ... 2059s Setting up xdg-user-dirs (0.18-1) ... 2059s Setting up libpython3.12-minimal:arm64 (3.12.2-4build2) ... 2059s Setting up libsensors-config (1:3.6.0-9) ... 2059s Setting up libnss-systemd:arm64 (255.4-1ubuntu4) ... 2059s Setting up xxd (2:9.1.0016-1ubuntu5) ... 2059s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2059s No schema files found: doing nothing. 2059s Setting up libglib2.0-data (2.79.3-3ubuntu3) ... 2059s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 2059s Setting up perl-modules-5.38 (5.38.2-3.2) ... 2059s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 2060s Setting up udev (255.4-1ubuntu4) ... 2060s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) ... 2060s Setting up libsensors5:arm64 (1:3.6.0-9) ... 2060s Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2060s Setting up libnuma1:arm64 (2.0.18-1) ... 2060s Setting up libpam-systemd:arm64 (255.4-1ubuntu4) ... 2061s Setting up libperl5.38t64:arm64 (5.38.2-3.2) ... 2061s Setting up openssl (3.0.13-0ubuntu1) ... 2061s Setting up readline-common (8.2-3.1) ... 2061s Setting up sysstat (12.6.1-1ubuntu1) ... 2061s 2061s Creating config file /etc/default/sysstat with new version 2061s update-alternatives: using /usr/bin/sar.sysstat to provide /usr/bin/sar (sar) in auto mode 2061s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-collect.timer → /usr/lib/systemd/system/sysstat-collect.timer. 2061s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-summary.timer → /usr/lib/systemd/system/sysstat-summary.timer. 2061s Created symlink /etc/systemd/system/multi-user.target.wants/sysstat.service → /usr/lib/systemd/system/sysstat.service. 2063s Setting up systemd-resolved (255.4-1ubuntu4) ... 2064s Setting up python3.12-minimal (3.12.2-4build2) ... 2064s Setting up numactl (2.0.18-1) ... 2064s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 2064s Setting up ubuntu-standard (1.535) ... 2064s Setting up perl (5.38.2-3.2) ... 2064s Setting up libreadline8t64:arm64 (8.2-3.1) ... 2064s Setting up libpython3.12-stdlib:arm64 (3.12.2-4build2) ... 2064s Setting up ubuntu-minimal (1.535) ... 2064s Setting up python3.12 (3.12.2-4build2) ... 2066s Processing triggers for systemd (255.4-1ubuntu4) ... 2066s Processing triggers for man-db (2.12.0-3) ... 2067s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2067s Processing triggers for install-info (7.1-3) ... 2067s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2067s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2067s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2080s System running in EFI mode, skipping. 2080s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2080s Reading package lists... 2081s Building dependency tree... 2081s Reading state information... 2081s The following packages will be REMOVED: 2081s ubuntu-advantage-tools* 2082s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2082s After this operation, 71.7 kB disk space will be freed. 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74779 files and directories currently installed.) 2082s Removing ubuntu-advantage-tools (31.1) ... 2083s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74773 files and directories currently installed.) 2083s Purging configuration files for ubuntu-advantage-tools (31.1) ... 2084s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2084s sh: Distribution appears to be Ubuntu 2085s Reading package lists... 2085s Building dependency tree... 2085s Reading state information... 2086s eatmydata is already the newest version (131-1). 2086s dbus is already the newest version (1.14.10-4ubuntu1). 2086s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2086s Reading package lists... 2086s Building dependency tree... 2086s Reading state information... 2087s rng-tools-debian is already the newest version (2.4). 2087s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2087s Reading package lists... 2087s Building dependency tree... 2087s Reading state information... 2087s haveged is already the newest version (1.9.14-1ubuntu1). 2087s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2087s Reading package lists... 2088s Building dependency tree... 2088s Reading state information... 2088s The following packages will be REMOVED: 2088s cloud-init* python3-configobj* python3-debconf* 2089s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2089s After this operation, 3248 kB disk space will be freed. 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74772 files and directories currently installed.) 2089s Removing cloud-init (24.1-0ubuntu1) ... 2090s Removing python3-configobj (5.0.8-3) ... 2091s Removing python3-debconf (1.5.86) ... 2092s Processing triggers for man-db (2.12.0-3) ... 2092s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74383 files and directories currently installed.) 2092s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2093s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2094s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2094s Reading package lists... 2094s Building dependency tree... 2094s Reading state information... 2095s linux-generic is already the newest version (6.8.0-11.11+1). 2095s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2095s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2095s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2096s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2096s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2097s Reading package lists... 2097s Reading package lists... 2097s Building dependency tree... 2097s Reading state information... 2097s Calculating upgrade... 2098s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2098s Reading package lists... 2098s Building dependency tree... 2098s Reading state information... 2099s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2099s autopkgtest [03:53:38]: rebooting testbed after setup commands that affected boot 2287s autopkgtest [03:56:46]: testbed dpkg architecture: arm64 2303s Reading package lists... 2303s Building dependency tree... 2303s Reading state information... 2304s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2304s Starting 2 pkgProblemResolver with broken count: 0 2304s Done 2304s Done 2304s Starting pkgProblemResolver with broken count: 0 2304s Starting 2 pkgProblemResolver with broken count: 0 2304s Done 2305s The following additional packages will be installed: 2305s cryptsetup-ssh sshpass 2305s The following NEW packages will be installed: 2305s cryptsetup-ssh sshpass 2306s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2306s 1 not fully installed or removed. 2306s Need to get 28.5 kB of archives. 2306s After this operation, 220 kB of additional disk space will be used. 2306s Get:1 http://ftpmaster.internal/ubuntu noble/universe arm64 cryptsetup-ssh arm64 2:2.7.0-1ubuntu1 [17.0 kB] 2306s Get:2 http://ftpmaster.internal/ubuntu noble/universe arm64 sshpass arm64 1.09-1 [11.5 kB] 2308s Fetched 28.5 kB in 1s (32.0 kB/s) 2308s Selecting previously unselected package cryptsetup-ssh. 2308s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74328 files and directories currently installed.) 2308s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu1_arm64.deb ... 2308s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2308s Selecting previously unselected package sshpass. 2308s Preparing to unpack .../sshpass_1.09-1_arm64.deb ... 2308s Unpacking sshpass (1.09-1) ... 2308s Setting up sshpass (1.09-1) ... 2308s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2308s Setting up autopkgtest-satdep (0) ... 2308s Processing triggers for man-db (2.12.0-3) ... 2314s (Reading database ... 74342 files and directories currently installed.) 2314s Removing autopkgtest-satdep (0) ... 2322s autopkgtest [03:57:21]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2322s autopkgtest [03:57:21]: test ssh-test-plugin: [----------------------- 2324s Adding SSH token: SSH token initiating ssh session. 2324s [OK] 2325s Activating using SSH token: [OK] 2325s Adding SSH token with --key-slot: [OK] 2325s autopkgtest [03:57:24]: test ssh-test-plugin: -----------------------] 2326s ssh-test-plugin PASS 2326s autopkgtest [03:57:25]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2327s autopkgtest [03:57:26]: test cryptdisks.init: preparing testbed 2456s autopkgtest [03:59:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2457s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2457s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [433 kB] 2458s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2458s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 2458s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2612 kB] 2458s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [582 kB] 2458s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2458s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 2458s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2458s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2987 kB] 2458s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2458s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [39.6 kB] 2458s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2459s Fetched 6845 kB in 2s (4397 kB/s) 2460s Reading package lists... 2463s Reading package lists... 2463s Building dependency tree... 2463s Reading state information... 2464s Calculating upgrade... 2465s The following package was automatically installed and is no longer required: 2465s ubuntu-advantage-tools 2465s Use 'sudo apt autoremove' to remove it. 2465s The following packages will be REMOVED: 2465s libdb5.3 libgdbm-compat4 libgdbm6 libglib2.0-0 libperl5.38 libreadline8 2465s libssl3 2465s The following NEW packages will be installed: 2465s libdb5.3t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libnuma1 2465s libperl5.38t64 libreadline8t64 libsensors-config libsensors5 libssl3t64 2465s numactl sysstat xdg-user-dirs 2465s The following packages will be upgraded: 2465s efibootmgr gir1.2-glib-2.0 libglib2.0-data libnss-systemd libpam-systemd 2465s libpython3.12-minimal libpython3.12-stdlib libsystemd-shared libsystemd0 2465s libudev1 openssl perl perl-base perl-modules-5.38 python3-attr python3.12 2465s python3.12-minimal readline-common systemd systemd-dev systemd-resolved 2465s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 2465s vim-common vim-tiny xxd 2465s 29 upgraded, 13 newly installed, 7 to remove and 0 not upgraded. 2465s Need to get 31.6 MB of archives. 2465s After this operation, 2585 kB of additional disk space will be used. 2465s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu1 [983 kB] 2465s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu4 [424 kB] 2465s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu4 [103 kB] 2465s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu4 [173 kB] 2465s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu1 [1770 kB] 2465s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu4 [3403 kB] 2465s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu4 [1852 kB] 2466s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu4 [11.9 kB] 2466s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu4 [154 kB] 2466s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu4 [232 kB] 2466s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu4 [34.8 kB] 2466s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu4 [2015 kB] 2466s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu4 [291 kB] 2466s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12 arm64 3.12.2-4build2 [645 kB] 2466s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12-minimal arm64 3.12.2-4build2 [2189 kB] 2466s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-minimal arm64 3.12.2-4build2 [829 kB] 2466s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libreadline8t64 arm64 8.2-3.1 [153 kB] 2466s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-stdlib arm64 3.12.2-4build2 [2002 kB] 2466s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-5 [719 kB] 2466s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm6t64 arm64 1.23-5.1 [34.3 kB] 2466s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm-compat4t64 arm64 1.23-5.1 [6576 B] 2466s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libperl5.38t64 arm64 5.38.2-3.2 [4771 kB] 2466s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl arm64 5.38.2-3.2 [231 kB] 2466s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-base arm64 5.38.2-3.2 [1777 kB] 2466s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 2466s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 readline-common all 8.2-3.1 [56.4 kB] 2466s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu3 [182 kB] 2466s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu3 [1527 kB] 2466s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu3 [46.6 kB] 2466s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-tiny arm64 2:9.1.0016-1ubuntu5 [771 kB] 2466s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 2466s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.535 [10.5 kB] 2466s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 2466s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 xxd arm64 2:9.1.0016-1ubuntu5 [62.8 kB] 2466s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libnuma1 arm64 2.0.18-1 [23.5 kB] 2466s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.535 [10.5 kB] 2466s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 efibootmgr arm64 18-1build1 [31.5 kB] 2466s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors-config all 1:3.6.0-9 [5458 B] 2466s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors5 arm64 1:3.6.0-9 [26.9 kB] 2466s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 numactl arm64 2.0.18-1 [39.5 kB] 2466s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 python3-attr all 23.2.0-2 [48.6 kB] 2466s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 sysstat arm64 12.6.1-1ubuntu1 [480 kB] 2467s Preconfiguring packages ... 2468s Fetched 31.6 MB in 2s (18.0 MB/s) 2468s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2468s Preparing to unpack .../openssl_3.0.13-0ubuntu1_arm64.deb ... 2468s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 2468s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_arm64.deb ... 2468s Unpacking libsystemd0:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2468s Setting up libsystemd0:arm64 (255.4-1ubuntu4) ... 2468s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2468s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 2468s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2468s Preparing to unpack .../libudev1_255.4-1ubuntu4_arm64.deb ... 2468s Unpacking libudev1:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2468s Setting up libudev1:arm64 (255.4-1ubuntu4) ... 2468s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 2468s wget depends on libssl3 (>= 3.0.0). 2468s u-boot-tools depends on libssl3 (>= 3.0.0). 2468s tnftp depends on libssl3 (>= 3.0.0). 2468s tcpdump depends on libssl3 (>= 3.0.0). 2468s systemd-resolved depends on libssl3 (>= 3.0.0). 2468s systemd depends on libssl3 (>= 3.0.0). 2468s sudo depends on libssl3 (>= 3.0.0). 2468s sbsigntool depends on libssl3 (>= 3.0.0). 2468s rsync depends on libssl3 (>= 3.0.0). 2468s python3-cryptography depends on libssl3 (>= 3.0.0). 2468s openssh-server depends on libssl3 (>= 3.0.10). 2468s openssh-client depends on libssl3 (>= 3.0.10). 2468s mtd-utils depends on libssl3 (>= 3.0.0). 2468s mokutil depends on libssl3 (>= 3.0.0). 2468s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2468s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 2468s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 2468s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 2468s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 2468s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 2468s libnvme1 depends on libssl3 (>= 3.0.0). 2468s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 2468s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 2468s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 2468s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 2468s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 2468s kmod depends on libssl3 (>= 3.0.0). 2468s dhcpcd-base depends on libssl3 (>= 3.0.0). 2468s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 2468s 2468s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2468s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 2468s Selecting previously unselected package libssl3t64:arm64. 2468s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74651 files and directories currently installed.) 2468s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_arm64.deb ... 2468s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2468s Setting up libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2468s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2468s Preparing to unpack .../systemd_255.4-1ubuntu4_arm64.deb ... 2468s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2469s Preparing to unpack .../udev_255.4-1ubuntu4_arm64.deb ... 2469s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2469s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_arm64.deb ... 2469s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2469s Setting up libsystemd-shared:arm64 (255.4-1ubuntu4) ... 2469s Setting up systemd-dev (255.4-1ubuntu4) ... 2469s Setting up systemd (255.4-1ubuntu4) ... 2470s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2470s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_arm64.deb ... 2470s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2470s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_arm64.deb ... 2470s Unpacking libnss-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2470s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_arm64.deb ... 2470s Unpacking libpam-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2471s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_arm64.deb ... 2471s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2471s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_arm64.deb ... 2471s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2471s Preparing to unpack .../5-python3.12_3.12.2-4build2_arm64.deb ... 2471s Unpacking python3.12 (3.12.2-4build2) over (3.12.2-1) ... 2471s Preparing to unpack .../6-python3.12-minimal_3.12.2-4build2_arm64.deb ... 2471s Unpacking python3.12-minimal (3.12.2-4build2) over (3.12.2-1) ... 2471s Preparing to unpack .../7-libpython3.12-minimal_3.12.2-4build2_arm64.deb ... 2471s Unpacking libpython3.12-minimal:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2471s dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: 2471s parted depends on libreadline8 (>= 6.0). 2471s libpython3.12-stdlib:arm64 depends on libreadline8 (>= 7.0~beta). 2471s gpgsm depends on libreadline8 (>= 6.0). 2471s gpgconf depends on libreadline8 (>= 6.0). 2471s gpg depends on libreadline8 (>= 6.0). 2471s gawk depends on libreadline8 (>= 6.0). 2471s fdisk depends on libreadline8 (>= 6.0). 2471s 2471s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2471s Removing libreadline8:arm64 (8.2-3) ... 2471s Selecting previously unselected package libreadline8t64:arm64. 2471s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74652 files and directories currently installed.) 2471s Preparing to unpack .../libreadline8t64_8.2-3.1_arm64.deb ... 2471s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 2471s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 2471s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 2471s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 2471s Unpacking libreadline8t64:arm64 (8.2-3.1) ... 2472s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build2_arm64.deb ... 2472s Unpacking libpython3.12-stdlib:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2472s dpkg: libperl5.38:arm64: dependency problems, but removing anyway as you requested: 2472s perl depends on libperl5.38 (= 5.38.2-3). 2472s 2472s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74670 files and directories currently installed.) 2472s Removing libperl5.38:arm64 (5.38.2-3) ... 2472s dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: 2472s libsasl2-modules-db:arm64 depends on libdb5.3. 2472s libpam-modules:arm64 depends on libdb5.3. 2472s iproute2 depends on libdb5.3. 2472s apt-utils depends on libdb5.3. 2472s 2472s Removing libdb5.3:arm64 (5.3.28+dfsg2-4) ... 2472s Selecting previously unselected package libdb5.3t64:arm64. 2472s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74135 files and directories currently installed.) 2472s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_arm64.deb ... 2472s Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2472s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74141 files and directories currently installed.) 2472s Removing libgdbm-compat4:arm64 (1.23-5) ... 2472s dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: 2472s python3-gdbm:arm64 depends on libgdbm6 (>= 1.16). 2472s man-db depends on libgdbm6 (>= 1.16). 2472s 2472s Removing libgdbm6:arm64 (1.23-5) ... 2472s Selecting previously unselected package libgdbm6t64:arm64. 2472s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74131 files and directories currently installed.) 2472s Preparing to unpack .../libgdbm6t64_1.23-5.1_arm64.deb ... 2472s Unpacking libgdbm6t64:arm64 (1.23-5.1) ... 2472s Selecting previously unselected package libgdbm-compat4t64:arm64. 2472s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_arm64.deb ... 2472s Unpacking libgdbm-compat4t64:arm64 (1.23-5.1) ... 2472s Selecting previously unselected package libperl5.38t64:arm64. 2472s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_arm64.deb ... 2472s Unpacking libperl5.38t64:arm64 (5.38.2-3.2) ... 2472s Preparing to unpack .../perl_5.38.2-3.2_arm64.deb ... 2472s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 2473s Preparing to unpack .../perl-base_5.38.2-3.2_arm64.deb ... 2473s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 2473s Setting up perl-base (5.38.2-3.2) ... 2473s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2473s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 2473s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 2473s Preparing to unpack .../readline-common_8.2-3.1_all.deb ... 2473s Unpacking readline-common (8.2-3.1) over (8.2-3) ... 2473s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu3_arm64.deb ... 2473s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2473s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 2473s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2473s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 2473s python3-gi depends on libglib2.0-0 (>= 2.77.0). 2473s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 2473s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2473s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2473s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 2473s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 2473s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 2473s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 2473s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 2473s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2473s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2473s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 2473s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2473s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 2473s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2473s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 2473s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 2473s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 2473s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2473s fwupd depends on libglib2.0-0 (>= 2.79.0). 2473s bolt depends on libglib2.0-0 (>= 2.56.0). 2473s 2473s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2473s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 2473s Selecting previously unselected package libglib2.0-0t64:arm64. 2473s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74647 files and directories currently installed.) 2473s Preparing to unpack .../00-libglib2.0-0t64_2.79.3-3ubuntu3_arm64.deb ... 2473s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2473s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 2473s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2474s Preparing to unpack .../01-libglib2.0-data_2.79.3-3ubuntu3_all.deb ... 2474s Unpacking libglib2.0-data (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2474s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2474s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2474s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 2474s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2474s Preparing to unpack .../04-ubuntu-minimal_1.535_arm64.deb ... 2474s Unpacking ubuntu-minimal (1.535) over (1.534) ... 2474s Selecting previously unselected package xdg-user-dirs. 2474s Preparing to unpack .../05-xdg-user-dirs_0.18-1_arm64.deb ... 2474s Unpacking xdg-user-dirs (0.18-1) ... 2474s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2474s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2474s Selecting previously unselected package libnuma1:arm64. 2474s Preparing to unpack .../07-libnuma1_2.0.18-1_arm64.deb ... 2474s Unpacking libnuma1:arm64 (2.0.18-1) ... 2474s Preparing to unpack .../08-ubuntu-standard_1.535_arm64.deb ... 2474s Unpacking ubuntu-standard (1.535) over (1.534) ... 2474s Preparing to unpack .../09-efibootmgr_18-1build1_arm64.deb ... 2474s Unpacking efibootmgr (18-1build1) over (18-1) ... 2474s Selecting previously unselected package libsensors-config. 2474s Preparing to unpack .../10-libsensors-config_1%3a3.6.0-9_all.deb ... 2474s Unpacking libsensors-config (1:3.6.0-9) ... 2474s Selecting previously unselected package libsensors5:arm64. 2474s Preparing to unpack .../11-libsensors5_1%3a3.6.0-9_arm64.deb ... 2474s Unpacking libsensors5:arm64 (1:3.6.0-9) ... 2474s Selecting previously unselected package numactl. 2474s Preparing to unpack .../12-numactl_2.0.18-1_arm64.deb ... 2474s Unpacking numactl (2.0.18-1) ... 2474s Preparing to unpack .../13-python3-attr_23.2.0-2_all.deb ... 2475s Unpacking python3-attr (23.2.0-2) over (23.2.0-1) ... 2475s Selecting previously unselected package sysstat. 2475s Preparing to unpack .../14-sysstat_12.6.1-1ubuntu1_arm64.deb ... 2475s Unpacking sysstat (12.6.1-1ubuntu1) ... 2475s Setting up python3-attr (23.2.0-2) ... 2475s Setting up efibootmgr (18-1build1) ... 2475s Setting up systemd-sysv (255.4-1ubuntu4) ... 2475s Setting up libgdbm6t64:arm64 (1.23-5.1) ... 2475s Setting up libgdbm-compat4t64:arm64 (1.23-5.1) ... 2475s Setting up xdg-user-dirs (0.18-1) ... 2475s Setting up libpython3.12-minimal:arm64 (3.12.2-4build2) ... 2475s Setting up libsensors-config (1:3.6.0-9) ... 2475s Setting up libnss-systemd:arm64 (255.4-1ubuntu4) ... 2475s Setting up xxd (2:9.1.0016-1ubuntu5) ... 2475s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2475s No schema files found: doing nothing. 2475s Setting up libglib2.0-data (2.79.3-3ubuntu3) ... 2475s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 2475s Setting up perl-modules-5.38 (5.38.2-3.2) ... 2475s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 2475s Setting up udev (255.4-1ubuntu4) ... 2476s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) ... 2476s Setting up libsensors5:arm64 (1:3.6.0-9) ... 2476s Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2476s Setting up libnuma1:arm64 (2.0.18-1) ... 2476s Setting up libpam-systemd:arm64 (255.4-1ubuntu4) ... 2476s Setting up libperl5.38t64:arm64 (5.38.2-3.2) ... 2476s Setting up openssl (3.0.13-0ubuntu1) ... 2476s Setting up readline-common (8.2-3.1) ... 2476s Setting up sysstat (12.6.1-1ubuntu1) ... 2477s 2477s Creating config file /etc/default/sysstat with new version 2477s update-alternatives: using /usr/bin/sar.sysstat to provide /usr/bin/sar (sar) in auto mode 2477s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-collect.timer → /usr/lib/systemd/system/sysstat-collect.timer. 2477s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-summary.timer → /usr/lib/systemd/system/sysstat-summary.timer. 2477s Created symlink /etc/systemd/system/multi-user.target.wants/sysstat.service → /usr/lib/systemd/system/sysstat.service. 2479s Setting up systemd-resolved (255.4-1ubuntu4) ... 2479s Setting up python3.12-minimal (3.12.2-4build2) ... 2480s Setting up numactl (2.0.18-1) ... 2480s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 2480s Setting up ubuntu-standard (1.535) ... 2480s Setting up perl (5.38.2-3.2) ... 2480s Setting up libreadline8t64:arm64 (8.2-3.1) ... 2480s Setting up libpython3.12-stdlib:arm64 (3.12.2-4build2) ... 2480s Setting up ubuntu-minimal (1.535) ... 2480s Setting up python3.12 (3.12.2-4build2) ... 2481s Processing triggers for systemd (255.4-1ubuntu4) ... 2481s Processing triggers for man-db (2.12.0-3) ... 2483s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2483s Processing triggers for install-info (7.1-3) ... 2483s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2483s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2483s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2496s System running in EFI mode, skipping. 2496s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2497s Reading package lists... 2497s Building dependency tree... 2497s Reading state information... 2498s The following packages will be REMOVED: 2498s ubuntu-advantage-tools* 2498s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2498s After this operation, 71.7 kB disk space will be freed. 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74779 files and directories currently installed.) 2498s Removing ubuntu-advantage-tools (31.1) ... 2498s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74773 files and directories currently installed.) 2498s Purging configuration files for ubuntu-advantage-tools (31.1) ... 2500s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2500s sh: Distribution appears to be Ubuntu 2501s Reading package lists... 2501s Building dependency tree... 2501s Reading state information... 2501s eatmydata is already the newest version (131-1). 2501s dbus is already the newest version (1.14.10-4ubuntu1). 2501s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2501s Reading package lists... 2502s Building dependency tree... 2502s Reading state information... 2502s rng-tools-debian is already the newest version (2.4). 2502s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2502s Reading package lists... 2502s Building dependency tree... 2502s Reading state information... 2504s haveged is already the newest version (1.9.14-1ubuntu1). 2504s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2504s Reading package lists... 2504s Building dependency tree... 2504s Reading state information... 2506s The following packages will be REMOVED: 2506s cloud-init* python3-configobj* python3-debconf* 2507s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2507s After this operation, 3248 kB disk space will be freed. 2507s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74772 files and directories currently installed.) 2507s Removing cloud-init (24.1-0ubuntu1) ... 2508s Removing python3-configobj (5.0.8-3) ... 2509s Removing python3-debconf (1.5.86) ... 2509s Processing triggers for man-db (2.12.0-3) ... 2509s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74383 files and directories currently installed.) 2509s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2510s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2510s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2510s Reading package lists... 2510s Building dependency tree... 2510s Reading state information... 2511s linux-generic is already the newest version (6.8.0-11.11+1). 2511s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2511s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2511s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2512s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2512s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2513s Reading package lists... 2513s Reading package lists... 2513s Building dependency tree... 2513s Reading state information... 2514s Calculating upgrade... 2514s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2514s Reading package lists... 2514s Building dependency tree... 2514s Reading state information... 2515s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2515s autopkgtest [04:00:34]: rebooting testbed after setup commands that affected boot 2541s autopkgtest [04:01:00]: testbed dpkg architecture: arm64 2553s Reading package lists... 2554s Building dependency tree... 2554s Reading state information... 2554s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2554s Starting 2 pkgProblemResolver with broken count: 0 2554s Done 2554s Done 2555s Starting pkgProblemResolver with broken count: 0 2555s Starting 2 pkgProblemResolver with broken count: 0 2555s Done 2555s The following additional packages will be installed: 2555s cryptsetup 2555s Suggested packages: 2555s keyutils 2555s Recommended packages: 2555s cryptsetup-initramfs 2555s The following NEW packages will be installed: 2555s cryptsetup 2555s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2555s 1 not fully installed or removed. 2555s Need to get 208 kB of archives. 2555s After this operation, 539 kB of additional disk space will be used. 2555s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.7.0-1ubuntu1 [208 kB] 2556s Preconfiguring packages ... 2556s Fetched 208 kB in 1s (405 kB/s) 2556s Selecting previously unselected package cryptsetup. 2556s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74328 files and directories currently installed.) 2556s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_arm64.deb ... 2556s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2556s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2557s Setting up autopkgtest-satdep (0) ... 2557s Processing triggers for man-db (2.12.0-3) ... 2560s (Reading database ... 74433 files and directories currently installed.) 2560s Removing autopkgtest-satdep (0) ... 2563s autopkgtest [04:01:22]: test cryptdisks.init: [----------------------- 2564s * Starting remaining crypto disks... 2564s * crypt_disk0 (starting)... 2564s * crypt_disk0 (started)... 2564s * crypt_disk0a (starting)... 2564s * crypt_disk0a (started)... 2564s * crypt_disk12 (starting)... 2564s * crypt_disk12 (started)... 2564s * crypt_disk3 (starting)... 2564s * crypt_disk3 (started)... 2564s * crypt_disk3b (starting)... 2564s * crypt_disk3b (started)... 2564s * crypt_disk3b0 (starting)... 2564s * crypt_disk3b0 (started)... 2564s ...done. 2564s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2564s disk0 252:0 0 64M 0 dm 2564s └─crypt_disk0 252:5 0 64M 0 crypt 2564s └─crypt_disk0a 252:6 0 64M 0 crypt 2564s disk1 252:1 0 64M 0 dm 2564s └─disk12 252:4 0 128M 0 dm 2564s └─crypt_disk12 252:7 0 128M 0 crypt 2564s disk2 252:2 0 64M 0 dm 2564s └─disk12 252:4 0 128M 0 dm 2564s └─crypt_disk12 252:7 0 128M 0 crypt 2564s disk3 252:3 0 128M 0 dm 2564s └─crypt_disk3 252:8 0 128M 0 crypt 2564s ├─crypt_disk3b 252:9 0 64M 0 crypt 2564s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2564s └─crypt_disk3a 252:11 0 64M 0 crypt 2564s vda 253:0 0 20G 0 disk 2564s ├─vda1 253:1 0 19G 0 part / 2564s ├─vda15 253:15 0 99M 0 part /boot/efi 2564s └─vda16 259:0 0 923M 0 part /boot 2564s * Stopping remaining crypto disks... 2564s * crypt_disk0a (stopping)... 2565s * crypt_disk0 (stopping)... 2565s * crypt_disk12 (stopping)... 2565s * crypt_disk3a (stopping)... 2565s * crypt_disk3b0 (stopping)... 2565s * crypt_disk3b (stopping)... 2565s * crypt_disk3 (stopping)... 2565s ...done. 2565s autopkgtest [04:01:24]: test cryptdisks.init: -----------------------] 2566s cryptdisks.init PASS 2566s autopkgtest [04:01:25]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2566s autopkgtest [04:01:25]: test initramfs-hook: preparing testbed 2682s autopkgtest [04:03:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2683s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2683s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 2683s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2612 kB] 2683s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 2683s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [433 kB] 2683s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [582 kB] 2683s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2683s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 2683s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2683s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2987 kB] 2683s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2683s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [39.6 kB] 2683s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2685s Fetched 6845 kB in 2s (4539 kB/s) 2685s Reading package lists... 2688s Reading package lists... 2689s Building dependency tree... 2689s Reading state information... 2689s Calculating upgrade... 2690s The following package was automatically installed and is no longer required: 2690s ubuntu-advantage-tools 2690s Use 'sudo apt autoremove' to remove it. 2690s The following packages will be REMOVED: 2690s libdb5.3 libgdbm-compat4 libgdbm6 libglib2.0-0 libperl5.38 libreadline8 2690s libssl3 2690s The following NEW packages will be installed: 2690s libdb5.3t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libnuma1 2690s libperl5.38t64 libreadline8t64 libsensors-config libsensors5 libssl3t64 2690s numactl sysstat xdg-user-dirs 2690s The following packages will be upgraded: 2690s efibootmgr gir1.2-glib-2.0 libglib2.0-data libnss-systemd libpam-systemd 2690s libpython3.12-minimal libpython3.12-stdlib libsystemd-shared libsystemd0 2690s libudev1 openssl perl perl-base perl-modules-5.38 python3-attr python3.12 2690s python3.12-minimal readline-common systemd systemd-dev systemd-resolved 2690s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 2690s vim-common vim-tiny xxd 2690s 29 upgraded, 13 newly installed, 7 to remove and 0 not upgraded. 2690s Need to get 31.6 MB of archives. 2690s After this operation, 2585 kB of additional disk space will be used. 2690s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu1 [983 kB] 2690s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu4 [424 kB] 2690s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu4 [103 kB] 2690s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu4 [173 kB] 2690s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu1 [1770 kB] 2690s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu4 [3403 kB] 2691s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu4 [1852 kB] 2691s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu4 [11.9 kB] 2691s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu4 [154 kB] 2691s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu4 [232 kB] 2691s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu4 [34.8 kB] 2691s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu4 [2015 kB] 2691s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu4 [291 kB] 2691s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12 arm64 3.12.2-4build2 [645 kB] 2691s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12-minimal arm64 3.12.2-4build2 [2189 kB] 2691s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-minimal arm64 3.12.2-4build2 [829 kB] 2691s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libreadline8t64 arm64 8.2-3.1 [153 kB] 2691s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-stdlib arm64 3.12.2-4build2 [2002 kB] 2691s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-5 [719 kB] 2691s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm6t64 arm64 1.23-5.1 [34.3 kB] 2691s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm-compat4t64 arm64 1.23-5.1 [6576 B] 2691s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libperl5.38t64 arm64 5.38.2-3.2 [4771 kB] 2691s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl arm64 5.38.2-3.2 [231 kB] 2691s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-base arm64 5.38.2-3.2 [1777 kB] 2691s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 2691s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 readline-common all 8.2-3.1 [56.4 kB] 2691s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu3 [182 kB] 2691s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu3 [1527 kB] 2691s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu3 [46.6 kB] 2691s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-tiny arm64 2:9.1.0016-1ubuntu5 [771 kB] 2691s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 2691s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.535 [10.5 kB] 2691s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 2691s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 xxd arm64 2:9.1.0016-1ubuntu5 [62.8 kB] 2691s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libnuma1 arm64 2.0.18-1 [23.5 kB] 2691s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.535 [10.5 kB] 2691s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 efibootmgr arm64 18-1build1 [31.5 kB] 2691s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors-config all 1:3.6.0-9 [5458 B] 2691s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors5 arm64 1:3.6.0-9 [26.9 kB] 2691s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 numactl arm64 2.0.18-1 [39.5 kB] 2691s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 python3-attr all 23.2.0-2 [48.6 kB] 2691s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 sysstat arm64 12.6.1-1ubuntu1 [480 kB] 2692s Preconfiguring packages ... 2692s Fetched 31.6 MB in 1s (21.2 MB/s) 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2692s Preparing to unpack .../openssl_3.0.13-0ubuntu1_arm64.deb ... 2692s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 2692s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_arm64.deb ... 2692s Unpacking libsystemd0:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2692s Setting up libsystemd0:arm64 (255.4-1ubuntu4) ... 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2692s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 2692s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2692s Preparing to unpack .../libudev1_255.4-1ubuntu4_arm64.deb ... 2692s Unpacking libudev1:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2692s Setting up libudev1:arm64 (255.4-1ubuntu4) ... 2692s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 2692s wget depends on libssl3 (>= 3.0.0). 2692s u-boot-tools depends on libssl3 (>= 3.0.0). 2692s tnftp depends on libssl3 (>= 3.0.0). 2692s tcpdump depends on libssl3 (>= 3.0.0). 2692s systemd-resolved depends on libssl3 (>= 3.0.0). 2692s systemd depends on libssl3 (>= 3.0.0). 2692s sudo depends on libssl3 (>= 3.0.0). 2692s sbsigntool depends on libssl3 (>= 3.0.0). 2692s rsync depends on libssl3 (>= 3.0.0). 2692s python3-cryptography depends on libssl3 (>= 3.0.0). 2692s openssh-server depends on libssl3 (>= 3.0.10). 2692s openssh-client depends on libssl3 (>= 3.0.10). 2692s mtd-utils depends on libssl3 (>= 3.0.0). 2692s mokutil depends on libssl3 (>= 3.0.0). 2692s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2692s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 2692s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 2692s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 2692s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 2692s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 2692s libnvme1 depends on libssl3 (>= 3.0.0). 2692s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 2692s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 2692s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 2692s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 2692s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 2692s kmod depends on libssl3 (>= 3.0.0). 2692s dhcpcd-base depends on libssl3 (>= 3.0.0). 2692s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 2692s 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 2692s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 2692s Selecting previously unselected package libssl3t64:arm64. 2692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74651 files and directories currently installed.) 2692s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_arm64.deb ... 2692s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2693s Setting up libssl3t64:arm64 (3.0.13-0ubuntu1) ... 2693s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2693s Preparing to unpack .../systemd_255.4-1ubuntu4_arm64.deb ... 2693s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2693s Preparing to unpack .../udev_255.4-1ubuntu4_arm64.deb ... 2693s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2693s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_arm64.deb ... 2693s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2693s Setting up libsystemd-shared:arm64 (255.4-1ubuntu4) ... 2693s Setting up systemd-dev (255.4-1ubuntu4) ... 2693s Setting up systemd (255.4-1ubuntu4) ... 2694s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2694s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_arm64.deb ... 2694s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2694s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_arm64.deb ... 2694s Unpacking libnss-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2694s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_arm64.deb ... 2694s Unpacking libpam-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2694s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_arm64.deb ... 2694s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2694s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_arm64.deb ... 2694s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 2694s Preparing to unpack .../5-python3.12_3.12.2-4build2_arm64.deb ... 2694s Unpacking python3.12 (3.12.2-4build2) over (3.12.2-1) ... 2694s Preparing to unpack .../6-python3.12-minimal_3.12.2-4build2_arm64.deb ... 2694s Unpacking python3.12-minimal (3.12.2-4build2) over (3.12.2-1) ... 2694s Preparing to unpack .../7-libpython3.12-minimal_3.12.2-4build2_arm64.deb ... 2695s Unpacking libpython3.12-minimal:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2695s dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: 2695s parted depends on libreadline8 (>= 6.0). 2695s libpython3.12-stdlib:arm64 depends on libreadline8 (>= 7.0~beta). 2695s gpgsm depends on libreadline8 (>= 6.0). 2695s gpgconf depends on libreadline8 (>= 6.0). 2695s gpg depends on libreadline8 (>= 6.0). 2695s gawk depends on libreadline8 (>= 6.0). 2695s fdisk depends on libreadline8 (>= 6.0). 2695s 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 2695s Removing libreadline8:arm64 (8.2-3) ... 2695s Selecting previously unselected package libreadline8t64:arm64. 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74652 files and directories currently installed.) 2695s Preparing to unpack .../libreadline8t64_8.2-3.1_arm64.deb ... 2695s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 2695s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 2695s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 2695s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 2695s Unpacking libreadline8t64:arm64 (8.2-3.1) ... 2695s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build2_arm64.deb ... 2695s Unpacking libpython3.12-stdlib:arm64 (3.12.2-4build2) over (3.12.2-1) ... 2695s dpkg: libperl5.38:arm64: dependency problems, but removing anyway as you requested: 2695s perl depends on libperl5.38 (= 5.38.2-3). 2695s 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74670 files and directories currently installed.) 2695s Removing libperl5.38:arm64 (5.38.2-3) ... 2695s dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: 2695s libsasl2-modules-db:arm64 depends on libdb5.3. 2695s libpam-modules:arm64 depends on libdb5.3. 2695s iproute2 depends on libdb5.3. 2695s apt-utils depends on libdb5.3. 2695s 2695s Removing libdb5.3:arm64 (5.3.28+dfsg2-4) ... 2695s Selecting previously unselected package libdb5.3t64:arm64. 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74135 files and directories currently installed.) 2695s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_arm64.deb ... 2695s Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74141 files and directories currently installed.) 2695s Removing libgdbm-compat4:arm64 (1.23-5) ... 2695s dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: 2695s python3-gdbm:arm64 depends on libgdbm6 (>= 1.16). 2695s man-db depends on libgdbm6 (>= 1.16). 2695s 2695s Removing libgdbm6:arm64 (1.23-5) ... 2695s Selecting previously unselected package libgdbm6t64:arm64. 2695s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74131 files and directories currently installed.) 2695s Preparing to unpack .../libgdbm6t64_1.23-5.1_arm64.deb ... 2695s Unpacking libgdbm6t64:arm64 (1.23-5.1) ... 2696s Selecting previously unselected package libgdbm-compat4t64:arm64. 2696s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_arm64.deb ... 2696s Unpacking libgdbm-compat4t64:arm64 (1.23-5.1) ... 2696s Selecting previously unselected package libperl5.38t64:arm64. 2696s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_arm64.deb ... 2696s Unpacking libperl5.38t64:arm64 (5.38.2-3.2) ... 2696s Preparing to unpack .../perl_5.38.2-3.2_arm64.deb ... 2696s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 2696s Preparing to unpack .../perl-base_5.38.2-3.2_arm64.deb ... 2696s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 2696s Setting up perl-base (5.38.2-3.2) ... 2696s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2696s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 2696s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 2697s Preparing to unpack .../readline-common_8.2-3.1_all.deb ... 2697s Unpacking readline-common (8.2-3.1) over (8.2-3) ... 2697s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu3_arm64.deb ... 2697s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2697s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 2697s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2697s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 2697s python3-gi depends on libglib2.0-0 (>= 2.77.0). 2697s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 2697s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2697s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2697s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 2697s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 2697s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 2697s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 2697s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 2697s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2697s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2697s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 2697s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2697s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 2697s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 2697s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 2697s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 2697s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 2697s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 2697s fwupd depends on libglib2.0-0 (>= 2.79.0). 2697s bolt depends on libglib2.0-0 (>= 2.56.0). 2697s 2697s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 2697s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 2697s Selecting previously unselected package libglib2.0-0t64:arm64. 2697s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74647 files and directories currently installed.) 2697s Preparing to unpack .../00-libglib2.0-0t64_2.79.3-3ubuntu3_arm64.deb ... 2697s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2697s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 2697s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2697s Preparing to unpack .../01-libglib2.0-data_2.79.3-3ubuntu3_all.deb ... 2697s Unpacking libglib2.0-data (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 2697s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2697s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2697s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 2697s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2697s Preparing to unpack .../04-ubuntu-minimal_1.535_arm64.deb ... 2697s Unpacking ubuntu-minimal (1.535) over (1.534) ... 2697s Selecting previously unselected package xdg-user-dirs. 2697s Preparing to unpack .../05-xdg-user-dirs_0.18-1_arm64.deb ... 2697s Unpacking xdg-user-dirs (0.18-1) ... 2697s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu5_arm64.deb ... 2697s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 2697s Selecting previously unselected package libnuma1:arm64. 2698s Preparing to unpack .../07-libnuma1_2.0.18-1_arm64.deb ... 2698s Unpacking libnuma1:arm64 (2.0.18-1) ... 2698s Preparing to unpack .../08-ubuntu-standard_1.535_arm64.deb ... 2698s Unpacking ubuntu-standard (1.535) over (1.534) ... 2698s Preparing to unpack .../09-efibootmgr_18-1build1_arm64.deb ... 2698s Unpacking efibootmgr (18-1build1) over (18-1) ... 2698s Selecting previously unselected package libsensors-config. 2698s Preparing to unpack .../10-libsensors-config_1%3a3.6.0-9_all.deb ... 2698s Unpacking libsensors-config (1:3.6.0-9) ... 2698s Selecting previously unselected package libsensors5:arm64. 2698s Preparing to unpack .../11-libsensors5_1%3a3.6.0-9_arm64.deb ... 2698s Unpacking libsensors5:arm64 (1:3.6.0-9) ... 2698s Selecting previously unselected package numactl. 2698s Preparing to unpack .../12-numactl_2.0.18-1_arm64.deb ... 2698s Unpacking numactl (2.0.18-1) ... 2698s Preparing to unpack .../13-python3-attr_23.2.0-2_all.deb ... 2699s Unpacking python3-attr (23.2.0-2) over (23.2.0-1) ... 2699s Selecting previously unselected package sysstat. 2699s Preparing to unpack .../14-sysstat_12.6.1-1ubuntu1_arm64.deb ... 2699s Unpacking sysstat (12.6.1-1ubuntu1) ... 2699s Setting up python3-attr (23.2.0-2) ... 2699s Setting up efibootmgr (18-1build1) ... 2699s Setting up systemd-sysv (255.4-1ubuntu4) ... 2699s Setting up libgdbm6t64:arm64 (1.23-5.1) ... 2699s Setting up libgdbm-compat4t64:arm64 (1.23-5.1) ... 2699s Setting up xdg-user-dirs (0.18-1) ... 2699s Setting up libpython3.12-minimal:arm64 (3.12.2-4build2) ... 2699s Setting up libsensors-config (1:3.6.0-9) ... 2699s Setting up libnss-systemd:arm64 (255.4-1ubuntu4) ... 2699s Setting up xxd (2:9.1.0016-1ubuntu5) ... 2699s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 2699s No schema files found: doing nothing. 2699s Setting up libglib2.0-data (2.79.3-3ubuntu3) ... 2699s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 2699s Setting up perl-modules-5.38 (5.38.2-3.2) ... 2699s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 2700s Setting up udev (255.4-1ubuntu4) ... 2700s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) ... 2700s Setting up libsensors5:arm64 (1:3.6.0-9) ... 2700s Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 2700s Setting up libnuma1:arm64 (2.0.18-1) ... 2700s Setting up libpam-systemd:arm64 (255.4-1ubuntu4) ... 2700s Setting up libperl5.38t64:arm64 (5.38.2-3.2) ... 2700s Setting up openssl (3.0.13-0ubuntu1) ... 2700s Setting up readline-common (8.2-3.1) ... 2700s Setting up sysstat (12.6.1-1ubuntu1) ... 2701s 2701s Creating config file /etc/default/sysstat with new version 2701s update-alternatives: using /usr/bin/sar.sysstat to provide /usr/bin/sar (sar) in auto mode 2701s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-collect.timer → /usr/lib/systemd/system/sysstat-collect.timer. 2701s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-summary.timer → /usr/lib/systemd/system/sysstat-summary.timer. 2701s Created symlink /etc/systemd/system/multi-user.target.wants/sysstat.service → /usr/lib/systemd/system/sysstat.service. 2703s Setting up systemd-resolved (255.4-1ubuntu4) ... 2704s Setting up python3.12-minimal (3.12.2-4build2) ... 2705s Setting up numactl (2.0.18-1) ... 2705s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 2705s Setting up ubuntu-standard (1.535) ... 2705s Setting up perl (5.38.2-3.2) ... 2705s Setting up libreadline8t64:arm64 (8.2-3.1) ... 2705s Setting up libpython3.12-stdlib:arm64 (3.12.2-4build2) ... 2705s Setting up ubuntu-minimal (1.535) ... 2705s Setting up python3.12 (3.12.2-4build2) ... 2706s Processing triggers for systemd (255.4-1ubuntu4) ... 2706s Processing triggers for man-db (2.12.0-3) ... 2708s Processing triggers for dbus (1.14.10-4ubuntu1) ... 2708s Processing triggers for install-info (7.1-3) ... 2708s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2708s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2708s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2725s System running in EFI mode, skipping. 2725s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2726s Reading package lists... 2726s Building dependency tree... 2726s Reading state information... 2727s The following packages will be REMOVED: 2727s ubuntu-advantage-tools* 2727s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 2727s After this operation, 71.7 kB disk space will be freed. 2727s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74779 files and directories currently installed.) 2727s Removing ubuntu-advantage-tools (31.1) ... 2728s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74773 files and directories currently installed.) 2728s Purging configuration files for ubuntu-advantage-tools (31.1) ... 2729s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2729s sh: Distribution appears to be Ubuntu 2730s Reading package lists... 2731s Building dependency tree... 2731s Reading state information... 2731s eatmydata is already the newest version (131-1). 2731s dbus is already the newest version (1.14.10-4ubuntu1). 2731s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2731s Reading package lists... 2732s Building dependency tree... 2732s Reading state information... 2732s rng-tools-debian is already the newest version (2.4). 2732s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2732s Reading package lists... 2733s Building dependency tree... 2733s Reading state information... 2733s haveged is already the newest version (1.9.14-1ubuntu1). 2733s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2733s Reading package lists... 2734s Building dependency tree... 2734s Reading state information... 2734s The following packages will be REMOVED: 2734s cloud-init* python3-configobj* python3-debconf* 2734s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2734s After this operation, 3248 kB disk space will be freed. 2734s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74772 files and directories currently installed.) 2734s Removing cloud-init (24.1-0ubuntu1) ... 2735s Removing python3-configobj (5.0.8-3) ... 2735s Removing python3-debconf (1.5.86) ... 2735s Processing triggers for man-db (2.12.0-3) ... 2736s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74383 files and directories currently installed.) 2736s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2736s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2736s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2737s Reading package lists... 2737s Building dependency tree... 2737s Reading state information... 2737s linux-generic is already the newest version (6.8.0-11.11+1). 2737s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2738s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2738s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2738s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2738s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2739s Reading package lists... 2739s Reading package lists... 2740s Building dependency tree... 2740s Reading state information... 2740s Calculating upgrade... 2741s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2741s Reading package lists... 2741s Building dependency tree... 2741s Reading state information... 2742s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2743s autopkgtest [04:04:22]: rebooting testbed after setup commands that affected boot 3014s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 3020s autopkgtest [04:08:59]: testbed dpkg architecture: arm64 3028s Reading package lists... 3028s Building dependency tree... 3028s Reading state information... 3029s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3029s Starting 2 pkgProblemResolver with broken count: 0 3029s Done 3029s Done 3029s Starting pkgProblemResolver with broken count: 0 3029s Starting 2 pkgProblemResolver with broken count: 0 3029s Done 3030s The following additional packages will be installed: 3030s cryptsetup cryptsetup-initramfs 3030s Suggested packages: 3030s keyutils 3030s The following NEW packages will be installed: 3030s cryptsetup cryptsetup-initramfs 3031s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 3031s 1 not fully installed or removed. 3031s Need to get 247 kB of archives. 3031s After this operation, 651 kB of additional disk space will be used. 3031s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.7.0-1ubuntu1 [208 kB] 3031s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup-initramfs all 2:2.7.0-1ubuntu1 [39.7 kB] 3031s Preconfiguring packages ... 3032s Fetched 247 kB in 1s (406 kB/s) 3032s Selecting previously unselected package cryptsetup. 3032s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74328 files and directories currently installed.) 3032s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_arm64.deb ... 3032s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 3032s Selecting previously unselected package cryptsetup-initramfs. 3032s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu1_all.deb ... 3032s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 3032s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 3033s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 3033s update-initramfs: deferring update (trigger activated) 3033s Setting up autopkgtest-satdep (0) ... 3033s Processing triggers for initramfs-tools (0.142ubuntu20) ... 3033s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3033s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3055s System running in EFI mode, skipping. 3055s Processing triggers for man-db (2.12.0-3) ... 3063s (Reading database ... 74462 files and directories currently installed.) 3063s Removing autopkgtest-satdep (0) ... 3068s autopkgtest [04:09:45]: test initramfs-hook: [----------------------- 3068s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 3068s + export PATH 3068s + TMPDIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp 3068s + CRYPT_IMG=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3068s + CRYPT_DEV= 3068s + install -m0600 /dev/null /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/keyfile 3068s + mkdir /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools 3068s + mkdir /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools/hooks 3068s + cat 3068s + INITRD_IMG=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3068s + INITRD_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3068s + trap cleanup_initrd_dir EXIT INT TERM 3068s + disk_setup 3068s + local lo 3068s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3068s ++ cut -sd: -f1 3068s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3068s 64+0 records in 3068s 64+0 records out 3068s 67108864 bytes (67 MB, 64 MiB) copied, 0.0376268 s, 1.8 GB/s 3068s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3068s + CRYPT_DEV=/dev/loop0 3068s + cat /proc/sys/kernel/random/uuid 3068s + luks2Format -- /dev/loop0 3068s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3068s + cryptsetup luksOpen /dev/loop0 test0_crypt 3068s + cat 3068s + mkinitramfs 3068s + local d 3068s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3074s W: plymouth: not including drm modules since MODULES=list 3074s + cleanup_initrd_dir 3074s + local d 3074s + for d in dev proc sys 3074s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3074s + true 3074s + for d in dev proc sys 3074s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3074s + true 3074s + for d in dev proc sys 3074s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3074s + true 3074s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3074s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3090s + CRYPTSETUP_PATH=sbin/cryptsetup 3090s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3090s ++ grep /usr/sbin/cryptsetup 3090s ++ sed -e 's|/usr/sbin/cryptsetup||' 3090s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3090s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3090s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3090s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3090s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3090s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3090s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3090s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3090s + for d in dev proc sys 3090s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3090s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3090s + for d in dev proc sys 3090s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3090s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3090s + for d in dev proc sys 3090s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3090s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3090s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup --version 3090s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 3090s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3090s + check_initrd_crypttab 3090s + local rv=0 err= 3090s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3090s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3090s + '[' 0 -ne 0 ']' 3090s + cat 3090s + mkinitramfs 3090s + local d 3090s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3098s W: plymouth: not including drm modules since MODULES=list 3100s + cleanup_initrd_dir 3100s + local d 3100s + for d in dev proc sys 3100s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3100s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3100s + for d in dev proc sys 3100s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3100s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3100s + for d in dev proc sys 3100s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3100s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3100s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3100s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3120s + CRYPTSETUP_PATH=sbin/cryptsetup 3120s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3120s ++ grep /usr/sbin/cryptsetup 3120s ++ sed -e 's|/usr/sbin/cryptsetup||' 3120s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3120s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3120s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3120s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3120s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3120s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3120s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3120s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3120s + for d in dev proc sys 3120s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3120s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3120s + for d in dev proc sys 3120s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3120s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3120s + for d in dev proc sys 3120s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3120s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3120s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3120s + cryptsetup close test0_crypt 3120s + check_initrd_crypttab 3120s ++ blkid -s UUID -o value /dev/loop0 3120s + local rv=0 err= 3120s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3120s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3120s + '[' 0 -ne 0 ']' 3120s + disk_setup 3120s + local lo 3120s ++ cut -sd: -f1 3120s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3121s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3121s + losetup -d /dev/loop0 3121s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3121s 64+0 records in 3121s 64+0 records out 3121s 67108864 bytes (67 MB, 64 MiB) copied, 0.0794194 s, 845 MB/s 3121s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3121s + CRYPT_DEV=/dev/loop0 3121s + cat /proc/sys/kernel/random/uuid 3121s + luks2Format -- /dev/loop0 3121s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3121s + cryptsetup luksOpen /dev/loop0 test1_crypt 3121s + cat 3121s + echo KEYFILE_PATTERN=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/keyfile 3121s + tr -d '\n' 3121s + mkinitramfs 3121s + local d 3121s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3127s W: plymouth: not including drm modules since MODULES=list 3129s + cleanup_initrd_dir 3129s + local d 3129s + for d in dev proc sys 3129s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3129s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3129s + for d in dev proc sys 3129s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3129s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3129s + for d in dev proc sys 3129s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3129s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3129s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3129s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3144s + CRYPTSETUP_PATH=sbin/cryptsetup 3144s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3144s ++ grep /usr/sbin/cryptsetup 3144s ++ sed -e 's|/usr/sbin/cryptsetup||' 3144s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3144s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3144s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3144s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3144s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3144s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3144s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3144s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3144s + for d in dev proc sys 3144s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3144s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3144s + for d in dev proc sys 3144s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3144s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3144s + for d in dev proc sys 3144s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3144s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3144s + check_initrd_crypttab 3144s ++ blkid -s UUID -o value /dev/loop0 3144s + local rv=0 err= 3144s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3144s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/crypttab 3144s + '[' 0 -ne 0 ']' 3144s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 3144s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 3144s + cryptsetup close test1_crypt 3144s + disk_setup 3144s + local lo 3144s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3144s ++ cut -sd: -f1 3144s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3144s + losetup -d /dev/loop0 3144s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3144s 64+0 records in 3144s 64+0 records out 3144s 67108864 bytes (67 MB, 64 MiB) copied, 0.0728997 s, 921 MB/s 3144s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3144s + CRYPT_DEV=/dev/loop0 3144s + cat /proc/sys/kernel/random/uuid 3144s + luks2Format -- /dev/loop0 3144s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3144s + cryptsetup luksOpen /dev/loop0 test2_crypt 3144s + cat 3144s + echo ASKPASS=n 3144s + mkinitramfs 3144s + local d 3144s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3150s W: plymouth: not including drm modules since MODULES=list 3151s + cleanup_initrd_dir 3151s + local d 3151s + for d in dev proc sys 3151s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3151s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3151s + for d in dev proc sys 3151s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3151s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3151s + for d in dev proc sys 3151s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3151s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3151s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3151s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3164s + CRYPTSETUP_PATH=sbin/cryptsetup 3164s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3164s ++ grep /usr/sbin/cryptsetup 3164s ++ sed -e 's|/usr/sbin/cryptsetup||' 3164s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3164s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3164s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3164s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3164s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3164s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3164s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3164s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3164s + for d in dev proc sys 3164s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3164s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3164s + for d in dev proc sys 3164s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3164s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3164s + for d in dev proc sys 3164s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3164s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3164s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3164s + cat 3164s + mkinitramfs 3164s + local d 3164s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3169s W: plymouth: not including drm modules since MODULES=list 3171s + cleanup_initrd_dir 3171s + local d 3171s + for d in dev proc sys 3171s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3171s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3171s + for d in dev proc sys 3171s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3171s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3171s + for d in dev proc sys 3171s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3171s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3171s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3171s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3184s + CRYPTSETUP_PATH=sbin/cryptsetup 3184s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3184s ++ sed -e 's|/usr/sbin/cryptsetup||' 3184s ++ grep /usr/sbin/cryptsetup 3184s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3184s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3184s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3184s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3184s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3184s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3184s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3184s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3184s + for d in dev proc sys 3184s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3184s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3184s + for d in dev proc sys 3184s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3184s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3184s + for d in dev proc sys 3184s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3184s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3184s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3184s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 3184s + echo KEYFILE_PATTERN=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/keyfile 3184s + tr -d '\n' 3184s + cat 3184s + mkinitramfs 3184s + local d 3184s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3191s W: plymouth: not including drm modules since MODULES=list 3194s + cleanup_initrd_dir 3194s + local d 3194s + for d in dev proc sys 3194s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3194s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3194s + for d in dev proc sys 3194s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3194s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3194s + for d in dev proc sys 3194s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3194s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3194s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3194s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3212s + CRYPTSETUP_PATH=sbin/cryptsetup 3212s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3212s ++ grep /usr/sbin/cryptsetup 3212s ++ sed -e 's|/usr/sbin/cryptsetup||' 3212s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3212s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3212s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3212s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3212s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3212s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3212s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3212s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3212s + for d in dev proc sys 3212s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3212s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3212s + for d in dev proc sys 3212s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3212s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3212s + for d in dev proc sys 3212s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3212s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3212s + test -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3212s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 3213s + cryptsetup close test2_crypt 3213s + disk_setup 3213s + local lo 3213s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3213s ++ cut -sd: -f1 3213s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3213s + losetup -d /dev/loop0 3213s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3213s 64+0 records in 3213s 64+0 records out 3213s 67108864 bytes (67 MB, 64 MiB) copied, 0.089645 s, 749 MB/s 3213s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3213s + CRYPT_DEV=/dev/loop0 3213s + cat /proc/sys/kernel/random/uuid 3213s + luks2Format --cipher=blowfish -- /dev/loop0 3213s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 3213s + cryptsetup luksOpen /dev/loop0 test3_crypt 3213s ++ blkid -s UUID -o value /dev/loop0 3213s + echo 'test3_crypt UUID=8156fb51-f101-4c6d-b07c-97bf9877bbf0 none initramfs' 3213s + mkinitramfs 3213s + local d 3213s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3219s W: plymouth: not including drm modules since MODULES=list 3220s + cleanup_initrd_dir 3220s + local d 3220s + for d in dev proc sys 3220s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3220s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3220s + for d in dev proc sys 3220s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3220s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3220s + for d in dev proc sys 3220s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3220s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3220s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3220s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3231s + CRYPTSETUP_PATH=sbin/cryptsetup 3231s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3231s ++ grep /usr/sbin/cryptsetup 3231s ++ sed -e 's|/usr/sbin/cryptsetup||' 3231s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3231s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3231s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3231s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3231s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3231s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3231s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3231s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3231s + for d in dev proc sys 3231s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3231s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3231s + for d in dev proc sys 3231s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3231s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3231s + for d in dev proc sys 3231s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3231s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3231s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3231s + legacy_so= 3231s + test -z '' 3231s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3231s + cryptsetup close test3_crypt 3231s + disk_setup 3231s + local lo 3231s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3231s ++ cut -sd: -f1 3231s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3231s + losetup -d /dev/loop0 3231s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3231s 64+0 records in 3231s 64+0 records out 3231s 67108864 bytes (67 MB, 64 MiB) copied, 0.0654714 s, 1.0 GB/s 3231s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3231s + CRYPT_DEV=/dev/loop0 3231s + head -c32 /dev/urandom 3231s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 3231s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3231s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3231s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3231s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 3232s mke2fs 1.47.0 (5-Feb-2023) 3232s Creating filesystem with 16384 4k blocks and 16384 inodes 3232s 3232s Allocating group tables: 0/1 done 3232s Writing inode tables: 0/1 done 3232s Writing superblocks and filesystem accounting information: 0/1 done 3232s 3232s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 3232s + mkinitramfs 3232s + local d 3232s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3236s W: plymouth: not including drm modules since MODULES=list 3238s + cleanup_initrd_dir 3238s + local d 3238s + for d in dev proc sys 3238s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3238s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3238s + for d in dev proc sys 3238s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3238s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3238s + for d in dev proc sys 3238s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3238s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3238s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3238s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3250s + CRYPTSETUP_PATH=sbin/cryptsetup 3250s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3250s ++ grep /usr/sbin/cryptsetup 3250s ++ sed -e 's|/usr/sbin/cryptsetup||' 3250s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3250s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3250s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3250s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3250s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3250s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3250s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3250s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3250s + for d in dev proc sys 3250s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3250s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3250s + for d in dev proc sys 3250s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3250s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3250s + for d in dev proc sys 3250s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3250s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3250s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3250s + legacy_so= 3250s + test -z '' 3250s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3250s ++ cut -s '-d ' -f5 3250s + volume_key=bdfcd41787123727a14efa19e4d7433d7c705f280c5655bf72f464ad2bdb0fff 3250s + test -n bdfcd41787123727a14efa19e4d7433d7c705f280c5655bf72f464ad2bdb0fff 3250s + cryptsetup close test3_crypt 3250s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 3250s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 3250s mapping test3_crypt. Please read 3250s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 3250s 'size' option to your crypttab(5). 3250s Running in chroot, ignoring request. 3250s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 3250s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3250s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3250s cryptsetup: test3_crypt: set up successfully 3250s Running in chroot, ignoring request. 3250s + test -b /dev/mapper/test3_crypt 3250s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3250s ++ cut -s '-d ' -f5 3250s + volume_key2=bdfcd41787123727a14efa19e4d7433d7c705f280c5655bf72f464ad2bdb0fff 3250s + test bdfcd41787123727a14efa19e4d7433d7c705f280c5655bf72f464ad2bdb0fff = bdfcd41787123727a14efa19e4d7433d7c705f280c5655bf72f464ad2bdb0fff 3250s + cryptsetup close test3_crypt 3250s + disk_setup 3250s + local lo 3250s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3250s ++ cut -sd: -f1 3250s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3250s + losetup -d /dev/loop0 3250s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3250s 64+0 records in 3250s 64+0 records out 3250s 67108864 bytes (67 MB, 64 MiB) copied, 0.0712902 s, 941 MB/s 3250s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3250s + CRYPT_DEV=/dev/loop0 3250s + cat /proc/sys/kernel/random/uuid 3250s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3250s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3250s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3250s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 3250s + mkinitramfs 3250s + local d 3250s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3257s W: plymouth: not including drm modules since MODULES=list 3261s + cleanup_initrd_dir 3261s + local d 3261s + for d in dev proc sys 3261s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3261s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3261s + for d in dev proc sys 3261s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3261s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3261s + for d in dev proc sys 3261s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3261s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3261s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3261s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3276s + CRYPTSETUP_PATH=sbin/cryptsetup 3276s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3276s ++ grep /usr/sbin/cryptsetup 3276s ++ sed -e 's|/usr/sbin/cryptsetup||' 3276s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3276s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3276s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3276s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3276s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3276s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3276s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3276s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3276s + for d in dev proc sys 3276s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3276s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3276s + for d in dev proc sys 3276s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3276s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3276s + for d in dev proc sys 3276s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3276s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3276s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3276s + legacy_so=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 3276s + test -n /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 3276s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3276s ++ cut -s '-d ' -f5 3276s + volume_key=48f5636397e9fe2bf88ddadd661b856e03134934d0086655c3c948160ef5bf7a 3276s + test -n 48f5636397e9fe2bf88ddadd661b856e03134934d0086655c3c948160ef5bf7a 3276s + cryptsetup close test3_crypt 3276s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3276s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 3276s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 3276s + test -b /dev/mapper/test3_crypt 3276s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3276s ++ cut -s '-d ' -f5 3276s + volume_key2=48f5636397e9fe2bf88ddadd661b856e03134934d0086655c3c948160ef5bf7a 3276s + test 48f5636397e9fe2bf88ddadd661b856e03134934d0086655c3c948160ef5bf7a = 48f5636397e9fe2bf88ddadd661b856e03134934d0086655c3c948160ef5bf7a 3276s + cryptsetup close test3_crypt 3276s + disk_setup 3276s + local lo 3276s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3276s ++ cut -sd: -f1 3276s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3276s + losetup -d /dev/loop0 3276s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3277s 64+0 records in 3277s 64+0 records out 3277s 67108864 bytes (67 MB, 64 MiB) copied, 0.0670518 s, 1.0 GB/s 3277s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3277s + CRYPT_DEV=/dev/loop0 3277s + cat /proc/sys/kernel/random/uuid 3277s + luks1Format --hash=whirlpool -- /dev/loop0 3277s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 3277s + cryptsetup luksOpen /dev/loop0 test3_crypt 3277s + echo 'test3_crypt /dev/loop0 none initramfs' 3277s + mkinitramfs 3277s + local d 3277s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3282s W: plymouth: not including drm modules since MODULES=list 3284s + cleanup_initrd_dir 3284s + local d 3284s + for d in dev proc sys 3284s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3284s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3284s + for d in dev proc sys 3284s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3284s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3284s + for d in dev proc sys 3284s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3284s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3284s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3284s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3295s + CRYPTSETUP_PATH=sbin/cryptsetup 3295s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3295s ++ grep /usr/sbin/cryptsetup 3295s ++ sed -e 's|/usr/sbin/cryptsetup||' 3295s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3295s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3295s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3295s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3295s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3295s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3295s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3295s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3295s + for d in dev proc sys 3295s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3295s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3295s + for d in dev proc sys 3295s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3295s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3295s + for d in dev proc sys 3295s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3295s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3295s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3295s + cryptsetup close test3_crypt 3295s + disk_setup 3295s + local lo 3295s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3295s ++ cut -sd: -f1 3295s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3295s + losetup -d /dev/loop0 3295s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3296s 64+0 records in 3296s 64+0 records out 3296s 67108864 bytes (67 MB, 64 MiB) copied, 0.0618793 s, 1.1 GB/s 3296s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3296s + CRYPT_DEV=/dev/loop0 3296s + cat /proc/sys/kernel/random/uuid 3296s + luks2Format --hash=ripemd160 -- /dev/loop0 3296s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 3296s + cryptsetup luksOpen /dev/loop0 test3_crypt 3296s + echo 'test3_crypt /dev/loop0 none initramfs' 3296s + mkinitramfs 3296s + local d 3296s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3302s W: plymouth: not including drm modules since MODULES=list 3304s + cleanup_initrd_dir 3304s + local d 3304s + for d in dev proc sys 3304s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3304s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3304s + for d in dev proc sys 3304s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3304s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3304s + for d in dev proc sys 3304s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3304s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3304s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3304s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3318s + CRYPTSETUP_PATH=sbin/cryptsetup 3318s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3318s ++ grep /usr/sbin/cryptsetup 3318s ++ sed -e 's|/usr/sbin/cryptsetup||' 3318s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3318s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3318s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3318s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3318s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3318s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3318s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3318s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3318s + for d in dev proc sys 3318s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3318s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3318s + for d in dev proc sys 3318s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3318s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3318s + for d in dev proc sys 3318s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3318s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3318s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3318s + cryptsetup close test3_crypt 3318s + disk_setup 3318s + local lo 3318s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3318s ++ cut -sd: -f1 3318s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3318s + losetup -d /dev/loop0 3318s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3318s 64+0 records in 3318s 64+0 records out 3318s 67108864 bytes (67 MB, 64 MiB) copied, 0.0615547 s, 1.1 GB/s 3318s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3318s + CRYPT_DEV=/dev/loop0 3318s + cat /proc/sys/kernel/random/uuid 3318s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img -- /dev/loop0 3318s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img -- /dev/loop0 3318s + cryptsetup luksOpen --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3318s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img,initramfs' 3318s + mkinitramfs 3318s + local d 3318s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3326s W: plymouth: not including drm modules since MODULES=list 3328s + cleanup_initrd_dir 3328s + local d 3328s + for d in dev proc sys 3328s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3328s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3328s + for d in dev proc sys 3328s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3328s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3328s + for d in dev proc sys 3328s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3328s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3328s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3328s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3342s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3342s + CRYPTSETUP_PATH=sbin/cryptsetup 3342s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3342s ++ sed -e 's|/usr/sbin/cryptsetup||' 3342s ++ grep /usr/sbin/cryptsetup 3342s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3342s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3342s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3342s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3342s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3342s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3342s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3342s + for d in dev proc sys 3342s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3342s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3342s + for d in dev proc sys 3342s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3342s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3342s + for d in dev proc sys 3342s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3342s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3342s + cp -T /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/header.img 3343s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3343s + cryptsetup close test3_crypt 3343s + rm -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img 3343s + disk_setup 3343s + local lo 3343s ++ losetup -j /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3343s ++ cut -sd: -f1 3344s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3344s + losetup -d /dev/loop0 3344s + dd if=/dev/zero of=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img bs=1M count=64 3344s 64+0 records in 3344s 64+0 records out 3344s 67108864 bytes (67 MB, 64 MiB) copied, 0.0694827 s, 966 MB/s 3344s ++ losetup --find --show -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/disk.img 3344s + CRYPT_DEV=/dev/loop0 3344s + cat /proc/sys/kernel/random/uuid 3344s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img -- /dev/loop0 3344s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img -- /dev/loop0 3344s + cryptsetup luksOpen --header=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3344s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 3344s + mkinitramfs 3344s + local d 3344s + command mkinitramfs -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img 3351s W: plymouth: not including drm modules since MODULES=list 3354s + cleanup_initrd_dir 3354s + local d 3354s + for d in dev proc sys 3354s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3354s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3354s + for d in dev proc sys 3354s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3354s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3354s + for d in dev proc sys 3354s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3354s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3354s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3354s + command unmkinitramfs /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3371s + CRYPTSETUP_PATH=sbin/cryptsetup 3371s ++ find /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd -name cryptsetup 3371s ++ grep /usr/sbin/cryptsetup 3371s ++ sed -e 's|/usr/sbin/cryptsetup||' 3371s + ROOTFS_DIR=/tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main 3371s + [[ -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3371s + [[ ! -z /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3371s + [[ /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\l\o\0\O\C\i\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3371s + [[ -d /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main ]] 3371s + echo move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3371s move root filesystem from /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3371s + mv /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3371s + for d in dev proc sys 3371s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3371s + mount --bind /dev /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3371s + for d in dev proc sys 3371s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3371s + mount --bind /proc /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3371s + for d in dev proc sys 3371s + mkdir -p /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3371s + mount --bind /sys /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3371s + cp -T /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/cryptroot/header.img 3371s + chroot /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3371s + cryptsetup close test3_crypt 3371s + rm -f /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/header.img 3371s + cleanup_initrd_dir 3371s + local d 3371s + for d in dev proc sys 3371s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3371s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/dev 3371s + for d in dev proc sys 3371s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3371s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/proc 3371s + for d in dev proc sys 3371s + mountpoint -q /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3371s + umount /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd/sys 3371s + rm -rf --one-file-system -- /tmp/autopkgtest.lo0OCi/autopkgtest_tmp/initrd 3372s autopkgtest [04:14:51]: test initramfs-hook: -----------------------] 3372s autopkgtest [04:14:51]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 3372s initramfs-hook PASS 3373s autopkgtest [04:14:52]: test crypto-backend: preparing testbed 3475s autopkgtest [04:16:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3476s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3476s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 3476s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2612 kB] 3476s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [37.3 kB] 3476s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [433 kB] 3476s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [582 kB] 3476s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 3476s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 3476s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 3476s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2987 kB] 3476s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 3476s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [39.6 kB] 3476s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 3478s Fetched 6845 kB in 1s (4616 kB/s) 3478s Reading package lists... 3481s Reading package lists... 3481s Building dependency tree... 3481s Reading state information... 3482s Calculating upgrade... 3482s The following package was automatically installed and is no longer required: 3482s ubuntu-advantage-tools 3482s Use 'sudo apt autoremove' to remove it. 3482s The following packages will be REMOVED: 3482s libdb5.3 libgdbm-compat4 libgdbm6 libglib2.0-0 libperl5.38 libreadline8 3482s libssl3 3482s The following NEW packages will be installed: 3482s libdb5.3t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libnuma1 3482s libperl5.38t64 libreadline8t64 libsensors-config libsensors5 libssl3t64 3482s numactl sysstat xdg-user-dirs 3482s The following packages will be upgraded: 3482s efibootmgr gir1.2-glib-2.0 libglib2.0-data libnss-systemd libpam-systemd 3482s libpython3.12-minimal libpython3.12-stdlib libsystemd-shared libsystemd0 3482s libudev1 openssl perl perl-base perl-modules-5.38 python3-attr python3.12 3482s python3.12-minimal readline-common systemd systemd-dev systemd-resolved 3482s systemd-sysv systemd-timesyncd ubuntu-minimal ubuntu-standard udev 3482s vim-common vim-tiny xxd 3482s 29 upgraded, 13 newly installed, 7 to remove and 0 not upgraded. 3482s Need to get 31.6 MB of archives. 3482s After this operation, 2585 kB of additional disk space will be used. 3482s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssl arm64 3.0.13-0ubuntu1 [983 kB] 3483s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu4 [424 kB] 3483s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu4 [103 kB] 3483s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu4 [173 kB] 3483s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libssl3t64 arm64 3.0.13-0ubuntu1 [1770 kB] 3483s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu4 [3403 kB] 3483s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu4 [1852 kB] 3483s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu4 [11.9 kB] 3483s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu4 [154 kB] 3483s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu4 [232 kB] 3483s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu4 [34.8 kB] 3483s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu4 [2015 kB] 3483s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu4 [291 kB] 3483s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12 arm64 3.12.2-4build2 [645 kB] 3483s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3.12-minimal arm64 3.12.2-4build2 [2189 kB] 3483s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-minimal arm64 3.12.2-4build2 [829 kB] 3483s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libreadline8t64 arm64 8.2-3.1 [153 kB] 3483s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpython3.12-stdlib arm64 3.12.2-4build2 [2002 kB] 3483s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libdb5.3t64 arm64 5.3.28+dfsg2-5 [719 kB] 3483s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm6t64 arm64 1.23-5.1 [34.3 kB] 3483s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgdbm-compat4t64 arm64 1.23-5.1 [6576 B] 3483s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libperl5.38t64 arm64 5.38.2-3.2 [4771 kB] 3483s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl arm64 5.38.2-3.2 [231 kB] 3483s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-base arm64 5.38.2-3.2 [1777 kB] 3484s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 3484s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 readline-common all 8.2-3.1 [56.4 kB] 3484s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gir1.2-glib-2.0 arm64 2.79.3-3ubuntu3 [182 kB] 3484s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-0t64 arm64 2.79.3-3ubuntu3 [1527 kB] 3484s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libglib2.0-data all 2.79.3-3ubuntu3 [46.6 kB] 3484s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-tiny arm64 2:9.1.0016-1ubuntu5 [771 kB] 3484s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 vim-common all 2:9.1.0016-1ubuntu5 [385 kB] 3484s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-minimal arm64 1.535 [10.5 kB] 3484s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 xdg-user-dirs arm64 0.18-1 [18.1 kB] 3484s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 xxd arm64 2:9.1.0016-1ubuntu5 [62.8 kB] 3484s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libnuma1 arm64 2.0.18-1 [23.5 kB] 3484s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-standard arm64 1.535 [10.5 kB] 3484s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 efibootmgr arm64 18-1build1 [31.5 kB] 3484s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors-config all 1:3.6.0-9 [5458 B] 3484s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libsensors5 arm64 1:3.6.0-9 [26.9 kB] 3484s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 numactl arm64 2.0.18-1 [39.5 kB] 3484s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 python3-attr all 23.2.0-2 [48.6 kB] 3484s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 sysstat arm64 12.6.1-1ubuntu1 [480 kB] 3485s Preconfiguring packages ... 3485s Fetched 31.6 MB in 2s (18.9 MB/s) 3485s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 3485s Preparing to unpack .../openssl_3.0.13-0ubuntu1_arm64.deb ... 3485s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 3485s Preparing to unpack .../libsystemd0_255.4-1ubuntu4_arm64.deb ... 3485s Unpacking libsystemd0:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3485s Setting up libsystemd0:arm64 (255.4-1ubuntu4) ... 3485s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 3485s Preparing to unpack .../systemd-dev_255.4-1ubuntu4_all.deb ... 3485s Unpacking systemd-dev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3485s Preparing to unpack .../libudev1_255.4-1ubuntu4_arm64.deb ... 3485s Unpacking libudev1:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3485s Setting up libudev1:arm64 (255.4-1ubuntu4) ... 3486s dpkg: libssl3:arm64: dependency problems, but removing anyway as you requested: 3486s wget depends on libssl3 (>= 3.0.0). 3486s u-boot-tools depends on libssl3 (>= 3.0.0). 3486s tnftp depends on libssl3 (>= 3.0.0). 3486s tcpdump depends on libssl3 (>= 3.0.0). 3486s systemd-resolved depends on libssl3 (>= 3.0.0). 3486s systemd depends on libssl3 (>= 3.0.0). 3486s sudo depends on libssl3 (>= 3.0.0). 3486s sbsigntool depends on libssl3 (>= 3.0.0). 3486s rsync depends on libssl3 (>= 3.0.0). 3486s python3-cryptography depends on libssl3 (>= 3.0.0). 3486s openssh-server depends on libssl3 (>= 3.0.10). 3486s openssh-client depends on libssl3 (>= 3.0.10). 3486s mtd-utils depends on libssl3 (>= 3.0.0). 3486s mokutil depends on libssl3 (>= 3.0.0). 3486s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 3486s libsystemd-shared:arm64 depends on libssl3 (>= 3.0.0). 3486s libssh-4:arm64 depends on libssl3 (>= 3.0.0). 3486s libsasl2-modules:arm64 depends on libssl3 (>= 3.0.0). 3486s libsasl2-2:arm64 depends on libssl3 (>= 3.0.0). 3486s libpython3.12-minimal:arm64 depends on libssl3 (>= 3.0.0). 3486s libnvme1 depends on libssl3 (>= 3.0.0). 3486s libkrb5-3:arm64 depends on libssl3 (>= 3.0.0). 3486s libkmod2:arm64 depends on libssl3 (>= 3.0.0). 3486s libfido2-1:arm64 depends on libssl3 (>= 3.0.0). 3486s libcurl4:arm64 depends on libssl3 (>= 3.0.0). 3486s libcryptsetup12:arm64 depends on libssl3 (>= 3.0.0). 3486s kmod depends on libssl3 (>= 3.0.0). 3486s dhcpcd-base depends on libssl3 (>= 3.0.0). 3486s bind9-libs:arm64 depends on libssl3 (>= 3.0.0). 3486s 3486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 3486s Removing libssl3:arm64 (3.0.10-1ubuntu4) ... 3486s Selecting previously unselected package libssl3t64:arm64. 3486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74651 files and directories currently installed.) 3486s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_arm64.deb ... 3486s Unpacking libssl3t64:arm64 (3.0.13-0ubuntu1) ... 3486s Setting up libssl3t64:arm64 (3.0.13-0ubuntu1) ... 3486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 3486s Preparing to unpack .../systemd_255.4-1ubuntu4_arm64.deb ... 3486s Unpacking systemd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3486s Preparing to unpack .../udev_255.4-1ubuntu4_arm64.deb ... 3486s Unpacking udev (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3486s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu4_arm64.deb ... 3486s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3486s Setting up libsystemd-shared:arm64 (255.4-1ubuntu4) ... 3486s Setting up systemd-dev (255.4-1ubuntu4) ... 3486s Setting up systemd (255.4-1ubuntu4) ... 3487s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 3487s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu4_arm64.deb ... 3487s Unpacking systemd-sysv (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3487s Preparing to unpack .../1-libnss-systemd_255.4-1ubuntu4_arm64.deb ... 3487s Unpacking libnss-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3488s Preparing to unpack .../2-libpam-systemd_255.4-1ubuntu4_arm64.deb ... 3488s Unpacking libpam-systemd:arm64 (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3488s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu4_arm64.deb ... 3488s Unpacking systemd-timesyncd (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3488s Preparing to unpack .../4-systemd-resolved_255.4-1ubuntu4_arm64.deb ... 3488s Unpacking systemd-resolved (255.4-1ubuntu4) over (255.2-3ubuntu2) ... 3488s Preparing to unpack .../5-python3.12_3.12.2-4build2_arm64.deb ... 3488s Unpacking python3.12 (3.12.2-4build2) over (3.12.2-1) ... 3488s Preparing to unpack .../6-python3.12-minimal_3.12.2-4build2_arm64.deb ... 3488s Unpacking python3.12-minimal (3.12.2-4build2) over (3.12.2-1) ... 3488s Preparing to unpack .../7-libpython3.12-minimal_3.12.2-4build2_arm64.deb ... 3488s Unpacking libpython3.12-minimal:arm64 (3.12.2-4build2) over (3.12.2-1) ... 3488s dpkg: libreadline8:arm64: dependency problems, but removing anyway as you requested: 3488s parted depends on libreadline8 (>= 6.0). 3488s libpython3.12-stdlib:arm64 depends on libreadline8 (>= 7.0~beta). 3488s gpgsm depends on libreadline8 (>= 6.0). 3488s gpgconf depends on libreadline8 (>= 6.0). 3488s gpg depends on libreadline8 (>= 6.0). 3488s gawk depends on libreadline8 (>= 6.0). 3488s fdisk depends on libreadline8 (>= 6.0). 3488s 3488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 3488s Removing libreadline8:arm64 (8.2-3) ... 3488s Selecting previously unselected package libreadline8t64:arm64. 3488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74652 files and directories currently installed.) 3488s Preparing to unpack .../libreadline8t64_8.2-3.1_arm64.deb ... 3488s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 3488s Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 3488s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 3488s Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 3488s Unpacking libreadline8t64:arm64 (8.2-3.1) ... 3488s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build2_arm64.deb ... 3488s Unpacking libpython3.12-stdlib:arm64 (3.12.2-4build2) over (3.12.2-1) ... 3488s dpkg: libperl5.38:arm64: dependency problems, but removing anyway as you requested: 3488s perl depends on libperl5.38 (= 5.38.2-3). 3488s 3489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74670 files and directories currently installed.) 3489s Removing libperl5.38:arm64 (5.38.2-3) ... 3489s dpkg: libdb5.3:arm64: dependency problems, but removing anyway as you requested: 3489s libsasl2-modules-db:arm64 depends on libdb5.3. 3489s libpam-modules:arm64 depends on libdb5.3. 3489s iproute2 depends on libdb5.3. 3489s apt-utils depends on libdb5.3. 3489s 3489s Removing libdb5.3:arm64 (5.3.28+dfsg2-4) ... 3489s Selecting previously unselected package libdb5.3t64:arm64. 3489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74135 files and directories currently installed.) 3489s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-5_arm64.deb ... 3489s Unpacking libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 3489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74141 files and directories currently installed.) 3489s Removing libgdbm-compat4:arm64 (1.23-5) ... 3489s dpkg: libgdbm6:arm64: dependency problems, but removing anyway as you requested: 3489s python3-gdbm:arm64 depends on libgdbm6 (>= 1.16). 3489s man-db depends on libgdbm6 (>= 1.16). 3489s 3489s Removing libgdbm6:arm64 (1.23-5) ... 3489s Selecting previously unselected package libgdbm6t64:arm64. 3489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74131 files and directories currently installed.) 3489s Preparing to unpack .../libgdbm6t64_1.23-5.1_arm64.deb ... 3489s Unpacking libgdbm6t64:arm64 (1.23-5.1) ... 3489s Selecting previously unselected package libgdbm-compat4t64:arm64. 3489s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_arm64.deb ... 3489s Unpacking libgdbm-compat4t64:arm64 (1.23-5.1) ... 3489s Selecting previously unselected package libperl5.38t64:arm64. 3489s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_arm64.deb ... 3489s Unpacking libperl5.38t64:arm64 (5.38.2-3.2) ... 3489s Preparing to unpack .../perl_5.38.2-3.2_arm64.deb ... 3489s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 3489s Preparing to unpack .../perl-base_5.38.2-3.2_arm64.deb ... 3489s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 3489s Setting up perl-base (5.38.2-3.2) ... 3489s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 3489s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 3489s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 3490s Preparing to unpack .../readline-common_8.2-3.1_all.deb ... 3490s Unpacking readline-common (8.2-3.1) over (8.2-3) ... 3490s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu3_arm64.deb ... 3490s Unpacking gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 3490s dpkg: libglib2.0-0:arm64: dependency problems, but removing anyway as you requested: 3490s udisks2 depends on libglib2.0-0 (>= 2.77.0). 3490s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 3490s python3-gi depends on libglib2.0-0 (>= 2.77.0). 3490s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 3490s netplan.io depends on libglib2.0-0 (>= 2.70.0). 3490s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 3490s libxmlb2:arm64 depends on libglib2.0-0 (>= 2.54.0). 3490s libvolume-key1:arm64 depends on libglib2.0-0 (>= 2.18.0). 3490s libudisks2-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libqrtr-glib0:arm64 depends on libglib2.0-0 (>= 2.56). 3490s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 3490s libqmi-glib5:arm64 depends on libglib2.0-0 (>= 2.54.0). 3490s libpolkit-gobject-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 3490s libpolkit-agent-1-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 3490s libnetplan0:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libmm-glib0:arm64 depends on libglib2.0-0 (>= 2.62.0). 3490s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 3490s libmbim-glib4:arm64 depends on libglib2.0-0 (>= 2.56). 3490s libjson-glib-1.0-0:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libjcat1:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libgusb2:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libgudev-1.0-0:arm64 depends on libglib2.0-0 (>= 2.38.0). 3490s libgirepository-1.0-1:arm64 depends on libglib2.0-0 (>= 2.79.0). 3490s libfwupd2:arm64 depends on libglib2.0-0 (>= 2.79.0). 3490s libblockdev3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-utils3:arm64 depends on libglib2.0-0 (>= 2.75.3). 3490s libblockdev-swap3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-part3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-nvme3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-mdraid3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-loop3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-fs3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s libblockdev-crypto3:arm64 depends on libglib2.0-0 (>= 2.42.2). 3490s fwupd depends on libglib2.0-0 (>= 2.79.0). 3490s bolt depends on libglib2.0-0 (>= 2.56.0). 3490s 3490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74672 files and directories currently installed.) 3490s Removing libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... 3490s Selecting previously unselected package libglib2.0-0t64:arm64. 3490s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74647 files and directories currently installed.) 3490s Preparing to unpack .../00-libglib2.0-0t64_2.79.3-3ubuntu3_arm64.deb ... 3490s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:arm64.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 3490s removed '/var/lib/dpkg/info/libglib2.0-0:arm64.postrm' 3490s Unpacking libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 3490s Preparing to unpack .../01-libglib2.0-data_2.79.3-3ubuntu3_all.deb ... 3490s Unpacking libglib2.0-data (2.79.3-3ubuntu3) over (2.79.2-1~ubuntu1) ... 3490s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu5_arm64.deb ... 3490s Unpacking vim-tiny (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 3490s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu5_all.deb ... 3490s Unpacking vim-common (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 3490s Preparing to unpack .../04-ubuntu-minimal_1.535_arm64.deb ... 3490s Unpacking ubuntu-minimal (1.535) over (1.534) ... 3490s Selecting previously unselected package xdg-user-dirs. 3490s Preparing to unpack .../05-xdg-user-dirs_0.18-1_arm64.deb ... 3490s Unpacking xdg-user-dirs (0.18-1) ... 3490s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu5_arm64.deb ... 3490s Unpacking xxd (2:9.1.0016-1ubuntu5) over (2:9.1.0016-1ubuntu2) ... 3490s Selecting previously unselected package libnuma1:arm64. 3490s Preparing to unpack .../07-libnuma1_2.0.18-1_arm64.deb ... 3490s Unpacking libnuma1:arm64 (2.0.18-1) ... 3490s Preparing to unpack .../08-ubuntu-standard_1.535_arm64.deb ... 3490s Unpacking ubuntu-standard (1.535) over (1.534) ... 3490s Preparing to unpack .../09-efibootmgr_18-1build1_arm64.deb ... 3490s Unpacking efibootmgr (18-1build1) over (18-1) ... 3490s Selecting previously unselected package libsensors-config. 3490s Preparing to unpack .../10-libsensors-config_1%3a3.6.0-9_all.deb ... 3490s Unpacking libsensors-config (1:3.6.0-9) ... 3490s Selecting previously unselected package libsensors5:arm64. 3490s Preparing to unpack .../11-libsensors5_1%3a3.6.0-9_arm64.deb ... 3491s Unpacking libsensors5:arm64 (1:3.6.0-9) ... 3491s Selecting previously unselected package numactl. 3491s Preparing to unpack .../12-numactl_2.0.18-1_arm64.deb ... 3491s Unpacking numactl (2.0.18-1) ... 3491s Preparing to unpack .../13-python3-attr_23.2.0-2_all.deb ... 3491s Unpacking python3-attr (23.2.0-2) over (23.2.0-1) ... 3491s Selecting previously unselected package sysstat. 3491s Preparing to unpack .../14-sysstat_12.6.1-1ubuntu1_arm64.deb ... 3491s Unpacking sysstat (12.6.1-1ubuntu1) ... 3491s Setting up python3-attr (23.2.0-2) ... 3491s Setting up efibootmgr (18-1build1) ... 3491s Setting up systemd-sysv (255.4-1ubuntu4) ... 3491s Setting up libgdbm6t64:arm64 (1.23-5.1) ... 3491s Setting up libgdbm-compat4t64:arm64 (1.23-5.1) ... 3491s Setting up xdg-user-dirs (0.18-1) ... 3491s Setting up libpython3.12-minimal:arm64 (3.12.2-4build2) ... 3491s Setting up libsensors-config (1:3.6.0-9) ... 3491s Setting up libnss-systemd:arm64 (255.4-1ubuntu4) ... 3491s Setting up xxd (2:9.1.0016-1ubuntu5) ... 3491s Setting up libglib2.0-0t64:arm64 (2.79.3-3ubuntu3) ... 3491s No schema files found: doing nothing. 3491s Setting up libglib2.0-data (2.79.3-3ubuntu3) ... 3491s Setting up vim-common (2:9.1.0016-1ubuntu5) ... 3491s Setting up perl-modules-5.38 (5.38.2-3.2) ... 3491s Setting up systemd-timesyncd (255.4-1ubuntu4) ... 3492s Setting up udev (255.4-1ubuntu4) ... 3493s Setting up gir1.2-glib-2.0:arm64 (2.79.3-3ubuntu3) ... 3493s Setting up libsensors5:arm64 (1:3.6.0-9) ... 3493s Setting up libdb5.3t64:arm64 (5.3.28+dfsg2-5) ... 3493s Setting up libnuma1:arm64 (2.0.18-1) ... 3493s Setting up libpam-systemd:arm64 (255.4-1ubuntu4) ... 3493s Setting up libperl5.38t64:arm64 (5.38.2-3.2) ... 3493s Setting up openssl (3.0.13-0ubuntu1) ... 3493s Setting up readline-common (8.2-3.1) ... 3493s Setting up sysstat (12.6.1-1ubuntu1) ... 3493s 3493s Creating config file /etc/default/sysstat with new version 3493s update-alternatives: using /usr/bin/sar.sysstat to provide /usr/bin/sar (sar) in auto mode 3494s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-collect.timer → /usr/lib/systemd/system/sysstat-collect.timer. 3494s Created symlink /etc/systemd/system/sysstat.service.wants/sysstat-summary.timer → /usr/lib/systemd/system/sysstat-summary.timer. 3494s Created symlink /etc/systemd/system/multi-user.target.wants/sysstat.service → /usr/lib/systemd/system/sysstat.service. 3495s Setting up systemd-resolved (255.4-1ubuntu4) ... 3496s Setting up python3.12-minimal (3.12.2-4build2) ... 3497s Setting up numactl (2.0.18-1) ... 3497s Setting up vim-tiny (2:9.1.0016-1ubuntu5) ... 3497s Setting up ubuntu-standard (1.535) ... 3497s Setting up perl (5.38.2-3.2) ... 3497s Setting up libreadline8t64:arm64 (8.2-3.1) ... 3497s Setting up libpython3.12-stdlib:arm64 (3.12.2-4build2) ... 3497s Setting up ubuntu-minimal (1.535) ... 3497s Setting up python3.12 (3.12.2-4build2) ... 3498s Processing triggers for systemd (255.4-1ubuntu4) ... 3498s Processing triggers for man-db (2.12.0-3) ... 3499s Processing triggers for dbus (1.14.10-4ubuntu1) ... 3499s Processing triggers for install-info (7.1-3) ... 3499s Processing triggers for initramfs-tools (0.142ubuntu20) ... 3499s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3499s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3514s System running in EFI mode, skipping. 3514s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3514s Reading package lists... 3515s Building dependency tree... 3515s Reading state information... 3515s The following packages will be REMOVED: 3515s ubuntu-advantage-tools* 3516s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 3516s After this operation, 71.7 kB disk space will be freed. 3516s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74779 files and directories currently installed.) 3516s Removing ubuntu-advantage-tools (31.1) ... 3516s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74773 files and directories currently installed.) 3516s Purging configuration files for ubuntu-advantage-tools (31.1) ... 3518s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3518s sh: Distribution appears to be Ubuntu 3518s Reading package lists... 3519s Building dependency tree... 3519s Reading state information... 3519s eatmydata is already the newest version (131-1). 3519s dbus is already the newest version (1.14.10-4ubuntu1). 3519s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3519s Reading package lists... 3520s Building dependency tree... 3520s Reading state information... 3521s rng-tools-debian is already the newest version (2.4). 3521s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3521s Reading package lists... 3521s Building dependency tree... 3521s Reading state information... 3521s haveged is already the newest version (1.9.14-1ubuntu1). 3521s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3522s Reading package lists... 3522s Building dependency tree... 3522s Reading state information... 3522s The following packages will be REMOVED: 3522s cloud-init* python3-configobj* python3-debconf* 3523s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3523s After this operation, 3248 kB disk space will be freed. 3523s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74772 files and directories currently installed.) 3523s Removing cloud-init (24.1-0ubuntu1) ... 3523s Removing python3-configobj (5.0.8-3) ... 3523s Removing python3-debconf (1.5.86) ... 3524s Processing triggers for man-db (2.12.0-3) ... 3524s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74383 files and directories currently installed.) 3524s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 3525s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3525s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3525s Reading package lists... 3525s Building dependency tree... 3525s Reading state information... 3526s linux-generic is already the newest version (6.8.0-11.11+1). 3526s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3526s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3526s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3527s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3527s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3528s Reading package lists... 3528s Reading package lists... 3528s Building dependency tree... 3528s Reading state information... 3529s Calculating upgrade... 3529s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3529s Reading package lists... 3529s Building dependency tree... 3529s Reading state information... 3530s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3530s autopkgtest [04:17:29]: rebooting testbed after setup commands that affected boot 3732s autopkgtest [04:20:51]: testbed dpkg architecture: arm64 3743s Reading package lists... 3743s Building dependency tree... 3743s Reading state information... 3743s Starting pkgProblemResolver with broken count: 0 3743s Starting 2 pkgProblemResolver with broken count: 0 3743s Done 3744s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3744s 1 not fully installed or removed. 3744s After this operation, 0 B of additional disk space will be used. 3744s Setting up autopkgtest-satdep (0) ... 3747s (Reading database ... 74328 files and directories currently installed.) 3747s Removing autopkgtest-satdep (0) ... 3750s autopkgtest [04:21:09]: test crypto-backend: [----------------------- 3750s OpenSSL 3.0.13 30 Jan 2024 [default][legacy] [external libargon2] 3750s autopkgtest [04:21:09]: test crypto-backend: -----------------------] 3751s crypto-backend PASS (superficial) 3751s autopkgtest [04:21:10]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 3751s autopkgtest [04:21:10]: @@@@@@@@@@@@@@@@@@@@ summary 3751s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3751s upstream-testsuite PASS 3751s ssh-test-plugin PASS 3751s cryptdisks.init PASS 3751s initramfs-hook PASS 3751s crypto-backend PASS (superficial) 3762s Creating nova instance adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240308.img (UUID ddbc0ee7-bb97-4aa3-b5e1-9386758c2ba2)... 3762s Creating nova instance adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240308.img (UUID ddbc0ee7-bb97-4aa3-b5e1-9386758c2ba2)... 3762s Creating nova instance adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240308.img (UUID ddbc0ee7-bb97-4aa3-b5e1-9386758c2ba2)... 3762s Creating nova instance adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240308.img (UUID ddbc0ee7-bb97-4aa3-b5e1-9386758c2ba2)... 3762s Creating nova instance adt-noble-arm64-cryptsetup-20240310-012219-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-arm64-server-20240308.img (UUID ddbc0ee7-bb97-4aa3-b5e1-9386758c2ba2)...