0s autopkgtest [01:02:03]: starting date: 2024-03-13 0s autopkgtest [01:02:03]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [01:02:03]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.s2n592uf/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:e2fsprogs,src:borgbackup,src:borgbackup2,src:fuse --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.0-2.4~exp1ubuntu1 borgbackup/1.2.7-2build2 borgbackup2/2.0.0b8-2build1 fuse/2.9.9-8.1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-arm64-2.secgroup --name adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 97s autopkgtest [01:03:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 98s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 98s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [39.7 kB] 98s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 98s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2741 kB] 98s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [449 kB] 98s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [599 kB] 98s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 98s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 98s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 98s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [3157 kB] 98s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 98s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [42.0 kB] 98s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 101s Fetched 7183 kB in 1s (4865 kB/s) 101s Reading package lists... 105s Reading package lists... 105s Building dependency tree... 105s Reading state information... 106s Calculating upgrade... 106s The following packages will be REMOVED: 106s libext2fs2 106s The following NEW packages will be installed: 106s libext2fs2t64 106s The following packages will be upgraded: 106s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 106s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 106s Need to get 886 kB of archives. 106s After this operation, 3072 B of additional disk space will be used. 106s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu2 [22.1 kB] 107s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 107s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu2 [225 kB] 107s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu2 [594 kB] 107s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu2 [22.3 kB] 107s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu2 [16.5 kB] 108s Fetched 886 kB in 1s (860 kB/s) 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 108s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 108s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 108s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 108s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 108s dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: 108s libblockdev-fs3:arm64 depends on libext2fs2 (>= 1.42.11). 108s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 108s btrfs-progs depends on libext2fs2 (>= 1.42). 108s 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 108s Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... 108s Selecting previously unselected package libext2fs2t64:arm64. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75860 files and directories currently installed.) 108s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 108s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 108s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 108s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 108s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 108s Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 108s Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 108s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 108s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 108s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 108s Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 108s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 108s Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 108s Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 108s Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 108s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 108s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 108s update-initramfs: deferring update (trigger activated) 109s e2scrub_all.service is a disabled or a static unit not running, not starting it. 109s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 109s Processing triggers for man-db (2.12.0-3) ... 109s Processing triggers for libc-bin (2.39-0ubuntu2) ... 110s Processing triggers for initramfs-tools (0.142ubuntu20) ... 110s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 110s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 119s System running in EFI mode, skipping. 119s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 119s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 119s Reading package lists... 119s Building dependency tree... 119s Reading state information... 120s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 121s sh: Attempting to set up Debian/Ubuntu apt sources automatically 121s sh: Distribution appears to be Ubuntu 124s Reading package lists... 124s Building dependency tree... 124s Reading state information... 125s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s eatmydata is already the newest version (131-1). 125s dbus is already the newest version (1.14.10-4ubuntu1). 125s dbus set to manually installed. 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 125s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 125s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 126s rng-tools-debian is already the newest version (2.4). 126s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 126s Reading package lists... 126s Building dependency tree... 126s Reading state information... 127s haveged is already the newest version (1.9.14-1ubuntu1). 127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 127s Reading package lists... 127s Building dependency tree... 127s Reading state information... 128s The following packages will be REMOVED: 128s cloud-init* python3-configobj* python3-debconf* 128s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 128s After this operation, 3248 kB disk space will be freed. 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 128s Removing cloud-init (24.1-0ubuntu1) ... 129s Removing python3-configobj (5.0.8-3) ... 129s Removing python3-debconf (1.5.86) ... 129s Processing triggers for man-db (2.12.0-3) ... 129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75487 files and directories currently installed.) 129s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 129s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 129s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 130s Reading package lists... 130s Building dependency tree... 130s Reading state information... 131s linux-generic is already the newest version (6.8.0-11.11+1). 131s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 131s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 131s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 131s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 131s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 131s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 135s Reading package lists... 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 135s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 135s Reading package lists... 135s Building dependency tree... 135s Reading state information... 136s Calculating upgrade... 136s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 136s Reading package lists... 136s Building dependency tree... 136s Reading state information... 137s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 137s autopkgtest [01:04:20]: rebooting testbed after setup commands that affected boot 302s autopkgtest [01:07:05]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 303s autopkgtest [01:07:06]: testbed dpkg architecture: arm64 304s autopkgtest [01:07:07]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 304s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 304s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 304s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 310s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (dsc) [3682 B] 310s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (tar) [11.8 MB] 310s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.7.0-1ubuntu1 (diff) [169 kB] 310s gpgv: Signature made Thu Feb 29 13:20:02 2024 UTC 310s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 310s gpgv: Can't check signature: No public key 310s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.7.0-1ubuntu1.dsc: no acceptable signature found 311s autopkgtest [01:07:14]: testing package cryptsetup version 2:2.7.0-1ubuntu1 311s autopkgtest [01:07:14]: build not needed 312s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 312s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 312s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 312s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 312s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 313s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 313s autopkgtest [01:07:16]: test upstream-testsuite: preparing testbed 314s Reading package lists... 314s Building dependency tree... 314s Reading state information... 315s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 315s Starting 2 pkgProblemResolver with broken count: 0 315s Done 315s Done 316s Starting pkgProblemResolver with broken count: 0 316s Starting 2 pkgProblemResolver with broken count: 0 316s Done 316s The following additional packages will be installed: 316s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 316s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 316s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 316s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 316s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 316s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 316s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 316s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 316s tcl8.6 uuid-dev 316s Suggested packages: 316s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 316s automake libtool flex bison gdb gcc-doc gcc-13-doc gdb-aarch64-linux-gnu 316s glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc tcl-tclreadline 316s Recommended packages: 316s manpages manpages-dev libc-devtools 316s The following NEW packages will be installed: 316s cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu expect gcc gcc-13 316s gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu keyutils libargon2-dev 316s libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 316s libcrypt-dev libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 316s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 libjson-c-dev liblsan0 316s libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 316s libselinux1-dev libsepol-dev libssl-dev libtcl8.6 libtirpc-dev libtsan2 316s libubsan1 libudev-dev linux-libc-dev rpcsvc-proto sharutils tcl-expect 316s tcl8.6 uuid-dev 317s 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. 317s 1 not fully installed or removed. 317s Need to get 53.6 MB of archives. 317s After this operation, 194 MB of additional disk space will be used. 317s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libisl23 arm64 0.26-3 [713 kB] 317s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libmpc3 arm64 1.3.1-1 [55.3 kB] 317s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [10.3 MB] 318s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-17ubuntu2 [1028 B] 318s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] 318s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] 318s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240303-1ubuntu1 [44.7 kB] 318s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240303-1ubuntu1 [144 kB] 318s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240303-1ubuntu1 [27.7 kB] 318s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240303-1ubuntu1 [11.4 kB] 318s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240303-1ubuntu1 [2919 kB] 318s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240303-1ubuntu1 [1282 kB] 319s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240303-1ubuntu1 [2687 kB] 319s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240303-1ubuntu1 [1151 kB] 319s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240303-1ubuntu1 [1597 kB] 319s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-17ubuntu2 [2464 kB] 319s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [20.1 MB] 320s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-17ubuntu2 [467 kB] 320s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] 320s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] 320s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libargon2-dev arm64 0~20190702+dfsg-4 [25.9 kB] 320s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.39-0ubuntu2 [19.7 kB] 320s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.8.0-11.11 [1569 kB] 320s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4 [136 kB] 320s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1build1 [232 kB] 320s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3 [71.9 kB] 320s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 rpcsvc-proto arm64 1.4.2-0ubuntu6 [65.4 kB] 320s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.39-0ubuntu2 [1596 kB] 320s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-dev arm64 2.39.3-6ubuntu2 [34.7 kB] 320s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid-dev arm64 2.39.3-6ubuntu2 [219 kB] 320s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-event1.02.1 arm64 2:1.02.185-3ubuntu1 [12.0 kB] 320s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libudev-dev arm64 255.2-3ubuntu2 [22.0 kB] 320s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol-dev arm64 3.5-2 [390 kB] 320s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-16-0 arm64 10.42-4ubuntu1 [195 kB] 320s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-32-0 arm64 10.42-4ubuntu1 [183 kB] 320s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-posix3 arm64 10.42-4ubuntu1 [6654 B] 320s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-dev arm64 10.42-4ubuntu1 [679 kB] 320s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1-dev arm64 3.5-2build1 [172 kB] 320s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper-dev arm64 2:1.02.185-3ubuntu1 [36.7 kB] 320s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libjson-c-dev arm64 0.17-1 [64.5 kB] 320s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libssl-dev arm64 3.0.10-1ubuntu4 [2330 kB] 320s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libcryptsetup-dev arm64 2:2.7.0-1ubuntu1 [26.7 kB] 320s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libtcl8.6 arm64 8.6.13+dfsg-2 [980 kB] 320s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 tcl8.6 arm64 8.6.13+dfsg-2 [14.6 kB] 320s Get:45 http://ftpmaster.internal/ubuntu noble/universe arm64 tcl-expect arm64 5.45.4-2build1 [103 kB] 320s Get:46 http://ftpmaster.internal/ubuntu noble/universe arm64 expect arm64 5.45.4-2build1 [137 kB] 320s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 keyutils arm64 1.6.3-3 [56.3 kB] 320s Get:48 http://ftpmaster.internal/ubuntu noble/universe arm64 sharutils arm64 1:4.15.2-9 [261 kB] 321s Fetched 53.6 MB in 4s (14.6 MB/s) 321s Selecting previously unselected package libisl23:arm64. 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75432 files and directories currently installed.) 321s Preparing to unpack .../00-libisl23_0.26-3_arm64.deb ... 321s Unpacking libisl23:arm64 (0.26-3) ... 321s Selecting previously unselected package libmpc3:arm64. 321s Preparing to unpack .../01-libmpc3_1.3.1-1_arm64.deb ... 321s Unpacking libmpc3:arm64 (1.3.1-1) ... 321s Selecting previously unselected package cpp-13-aarch64-linux-gnu. 321s Preparing to unpack .../02-cpp-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 321s Unpacking cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 321s Selecting previously unselected package cpp-13. 321s Preparing to unpack .../03-cpp-13_13.2.0-17ubuntu2_arm64.deb ... 321s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 321s Selecting previously unselected package cpp-aarch64-linux-gnu. 321s Preparing to unpack .../04-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 321s Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 321s Selecting previously unselected package cpp. 321s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... 321s Unpacking cpp (4:13.2.0-7ubuntu1) ... 321s Selecting previously unselected package libcc1-0:arm64. 321s Preparing to unpack .../06-libcc1-0_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libcc1-0:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libgomp1:arm64. 321s Preparing to unpack .../07-libgomp1_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libgomp1:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libitm1:arm64. 321s Preparing to unpack .../08-libitm1_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libitm1:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libatomic1:arm64. 321s Preparing to unpack .../09-libatomic1_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libatomic1:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libasan8:arm64. 321s Preparing to unpack .../10-libasan8_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libasan8:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package liblsan0:arm64. 321s Preparing to unpack .../11-liblsan0_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking liblsan0:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libtsan2:arm64. 321s Preparing to unpack .../12-libtsan2_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libtsan2:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libubsan1:arm64. 321s Preparing to unpack .../13-libubsan1_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libubsan1:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libhwasan0:arm64. 321s Preparing to unpack .../14-libhwasan0_14-20240303-1ubuntu1_arm64.deb ... 321s Unpacking libhwasan0:arm64 (14-20240303-1ubuntu1) ... 321s Selecting previously unselected package libgcc-13-dev:arm64. 321s Preparing to unpack .../15-libgcc-13-dev_13.2.0-17ubuntu2_arm64.deb ... 321s Unpacking libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 322s Selecting previously unselected package gcc-13-aarch64-linux-gnu. 322s Preparing to unpack .../16-gcc-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 322s Unpacking gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 322s Selecting previously unselected package gcc-13. 322s Preparing to unpack .../17-gcc-13_13.2.0-17ubuntu2_arm64.deb ... 322s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 322s Selecting previously unselected package gcc-aarch64-linux-gnu. 322s Preparing to unpack .../18-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 322s Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 322s Selecting previously unselected package gcc. 322s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... 322s Unpacking gcc (4:13.2.0-7ubuntu1) ... 322s Selecting previously unselected package libargon2-dev:arm64. 322s Preparing to unpack .../20-libargon2-dev_0~20190702+dfsg-4_arm64.deb ... 322s Unpacking libargon2-dev:arm64 (0~20190702+dfsg-4) ... 322s Selecting previously unselected package libc-dev-bin. 322s Preparing to unpack .../21-libc-dev-bin_2.39-0ubuntu2_arm64.deb ... 322s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 322s Selecting previously unselected package linux-libc-dev:arm64. 322s Preparing to unpack .../22-linux-libc-dev_6.8.0-11.11_arm64.deb ... 322s Unpacking linux-libc-dev:arm64 (6.8.0-11.11) ... 322s Selecting previously unselected package libcrypt-dev:arm64. 322s Preparing to unpack .../23-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... 322s Unpacking libcrypt-dev:arm64 (1:4.4.36-4) ... 322s Selecting previously unselected package libtirpc-dev:arm64. 322s Preparing to unpack .../24-libtirpc-dev_1.3.4+ds-1build1_arm64.deb ... 322s Unpacking libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 322s Selecting previously unselected package libnsl-dev:arm64. 322s Preparing to unpack .../25-libnsl-dev_1.3.0-3_arm64.deb ... 322s Unpacking libnsl-dev:arm64 (1.3.0-3) ... 322s Selecting previously unselected package rpcsvc-proto. 322s Preparing to unpack .../26-rpcsvc-proto_1.4.2-0ubuntu6_arm64.deb ... 322s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 322s Selecting previously unselected package libc6-dev:arm64. 322s Preparing to unpack .../27-libc6-dev_2.39-0ubuntu2_arm64.deb ... 322s Unpacking libc6-dev:arm64 (2.39-0ubuntu2) ... 323s Selecting previously unselected package uuid-dev:arm64. 323s Preparing to unpack .../28-uuid-dev_2.39.3-6ubuntu2_arm64.deb ... 323s Unpacking uuid-dev:arm64 (2.39.3-6ubuntu2) ... 323s Selecting previously unselected package libblkid-dev:arm64. 323s Preparing to unpack .../29-libblkid-dev_2.39.3-6ubuntu2_arm64.deb ... 323s Unpacking libblkid-dev:arm64 (2.39.3-6ubuntu2) ... 323s Selecting previously unselected package libdevmapper-event1.02.1:arm64. 323s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu1_arm64.deb ... 323s Unpacking libdevmapper-event1.02.1:arm64 (2:1.02.185-3ubuntu1) ... 323s Selecting previously unselected package libudev-dev:arm64. 323s Preparing to unpack .../31-libudev-dev_255.2-3ubuntu2_arm64.deb ... 323s Unpacking libudev-dev:arm64 (255.2-3ubuntu2) ... 323s Selecting previously unselected package libsepol-dev:arm64. 323s Preparing to unpack .../32-libsepol-dev_3.5-2_arm64.deb ... 323s Unpacking libsepol-dev:arm64 (3.5-2) ... 323s Selecting previously unselected package libpcre2-16-0:arm64. 323s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu1_arm64.deb ... 323s Unpacking libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 323s Selecting previously unselected package libpcre2-32-0:arm64. 323s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu1_arm64.deb ... 323s Unpacking libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 323s Selecting previously unselected package libpcre2-posix3:arm64. 323s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu1_arm64.deb ... 323s Unpacking libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 323s Selecting previously unselected package libpcre2-dev:arm64. 323s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu1_arm64.deb ... 323s Unpacking libpcre2-dev:arm64 (10.42-4ubuntu1) ... 323s Selecting previously unselected package libselinux1-dev:arm64. 323s Preparing to unpack .../37-libselinux1-dev_3.5-2build1_arm64.deb ... 323s Unpacking libselinux1-dev:arm64 (3.5-2build1) ... 323s Selecting previously unselected package libdevmapper-dev:arm64. 323s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-3ubuntu1_arm64.deb ... 323s Unpacking libdevmapper-dev:arm64 (2:1.02.185-3ubuntu1) ... 323s Selecting previously unselected package libjson-c-dev:arm64. 323s Preparing to unpack .../39-libjson-c-dev_0.17-1_arm64.deb ... 323s Unpacking libjson-c-dev:arm64 (0.17-1) ... 323s Selecting previously unselected package libssl-dev:arm64. 323s Preparing to unpack .../40-libssl-dev_3.0.10-1ubuntu4_arm64.deb ... 323s Unpacking libssl-dev:arm64 (3.0.10-1ubuntu4) ... 323s Selecting previously unselected package libcryptsetup-dev:arm64. 323s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.7.0-1ubuntu1_arm64.deb ... 323s Unpacking libcryptsetup-dev:arm64 (2:2.7.0-1ubuntu1) ... 323s Selecting previously unselected package libtcl8.6:arm64. 323s Preparing to unpack .../42-libtcl8.6_8.6.13+dfsg-2_arm64.deb ... 323s Unpacking libtcl8.6:arm64 (8.6.13+dfsg-2) ... 323s Selecting previously unselected package tcl8.6. 323s Preparing to unpack .../43-tcl8.6_8.6.13+dfsg-2_arm64.deb ... 323s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 323s Selecting previously unselected package tcl-expect:arm64. 323s Preparing to unpack .../44-tcl-expect_5.45.4-2build1_arm64.deb ... 323s Unpacking tcl-expect:arm64 (5.45.4-2build1) ... 323s Selecting previously unselected package expect. 323s Preparing to unpack .../45-expect_5.45.4-2build1_arm64.deb ... 323s Unpacking expect (5.45.4-2build1) ... 323s Selecting previously unselected package keyutils. 323s Preparing to unpack .../46-keyutils_1.6.3-3_arm64.deb ... 323s Unpacking keyutils (1.6.3-3) ... 323s Selecting previously unselected package sharutils. 323s Preparing to unpack .../47-sharutils_1%3a4.15.2-9_arm64.deb ... 323s Unpacking sharutils (1:4.15.2-9) ... 323s Setting up libdevmapper-event1.02.1:arm64 (2:1.02.185-3ubuntu1) ... 323s Setting up libjson-c-dev:arm64 (0.17-1) ... 323s Setting up linux-libc-dev:arm64 (6.8.0-11.11) ... 323s Setting up libgomp1:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libpcre2-16-0:arm64 (10.42-4ubuntu1) ... 323s Setting up libpcre2-32-0:arm64 (10.42-4ubuntu1) ... 323s Setting up libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 323s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 323s Setting up libssl-dev:arm64 (3.0.10-1ubuntu4) ... 323s Setting up libmpc3:arm64 (1.3.1-1) ... 323s Setting up libatomic1:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libtcl8.6:arm64 (8.6.13+dfsg-2) ... 323s Setting up libudev-dev:arm64 (255.2-3ubuntu2) ... 323s Setting up libsepol-dev:arm64 (3.5-2) ... 323s Setting up libubsan1:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libpcre2-posix3:arm64 (10.42-4ubuntu1) ... 323s Setting up keyutils (1.6.3-3) ... 323s Setting up libnsl-dev:arm64 (1.3.0-3) ... 323s Setting up libhwasan0:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... 323s Setting up libasan8:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libtsan2:arm64 (14-20240303-1ubuntu1) ... 323s Setting up sharutils (1:4.15.2-9) ... 323s Setting up libisl23:arm64 (0.26-3) ... 323s Setting up libc-dev-bin (2.39-0ubuntu2) ... 323s Setting up libargon2-dev:arm64 (0~20190702+dfsg-4) ... 323s Setting up libcc1-0:arm64 (14-20240303-1ubuntu1) ... 323s Setting up liblsan0:arm64 (14-20240303-1ubuntu1) ... 323s Setting up libitm1:arm64 (14-20240303-1ubuntu1) ... 323s Setting up tcl8.6 (8.6.13+dfsg-2) ... 323s Setting up cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 323s Setting up tcl-expect:arm64 (5.45.4-2build1) ... 323s Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 323s Setting up libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 323s Setting up libc6-dev:arm64 (2.39-0ubuntu2) ... 323s Setting up libpcre2-dev:arm64 (10.42-4ubuntu1) ... 323s Setting up cpp-13 (13.2.0-17ubuntu2) ... 323s Setting up libselinux1-dev:arm64 (3.5-2build1) ... 323s Setting up expect (5.45.4-2build1) ... 323s Setting up gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 323s Setting up uuid-dev:arm64 (2.39.3-6ubuntu2) ... 323s Setting up gcc-13 (13.2.0-17ubuntu2) ... 323s Setting up libdevmapper-dev:arm64 (2:1.02.185-3ubuntu1) ... 323s Setting up cpp (4:13.2.0-7ubuntu1) ... 323s Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 323s Setting up libblkid-dev:arm64 (2.39.3-6ubuntu2) ... 323s Setting up libcryptsetup-dev:arm64 (2:2.7.0-1ubuntu1) ... 323s Setting up gcc (4:13.2.0-7ubuntu1) ... 323s Setting up autopkgtest-satdep (0) ... 323s Processing triggers for man-db (2.12.0-3) ... 324s Processing triggers for install-info (7.1-3) ... 324s Processing triggers for libc-bin (2.39-0ubuntu2) ... 329s (Reading database ... 78487 files and directories currently installed.) 329s Removing autopkgtest-satdep (0) ... 330s autopkgtest [01:07:33]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 330s autopkgtest [01:07:33]: test upstream-testsuite: [----------------------- 330s make: Entering directory '/tmp/autopkgtest.MsHdeU/build.woc/src/tests' 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 330s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 330s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 331s cc -c all-symbols-test.c 332s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 332s cc -o differ differ.o 332s cc -o all-symbols-test all-symbols-test.o -ldl 332s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 332s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 338s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 343s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 343s [00modules-test] 343s Cryptsetup test environment (Wed Mar 13 01:07:46 UTC 2024) 343s Linux autopkgtest 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 aarch64 aarch64 aarch64 GNU/Linux 343s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 343s Memory 343s total used free shared buff/cache available 343s Mem: 1453 229 644 0 665 1223 343s Swap: 0 0 0 343s /sbin/cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 343s /sbin/veritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 343s /sbin/integritysetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 343s Cryptsetup defaults: 343s Default compiled-in metadata format is LUKS2 (for luksFormat action). 343s 343s LUKS2 external token plugin support is enabled. 343s LUKS2 external token plugin path: /lib/aarch64-linux-gnu/cryptsetup. 343s 343s Default compiled-in key and passphrase parameters: 343s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 343s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 343s Default PBKDF for LUKS2: argon2id 343s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 343s 343s Default compiled-in device cipher parameters: 343s loop-AES: aes, Key 256 bits 343s plain: aes-xts-plain64, Key: 256 bits, Password hashing: sha256 343s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 343s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 343s Library version: 1.02.185 (2022-05-18) 343s Driver version: 4.48.0 343s Device mapper targets: 343s zero v1.2.0 343s integrity v1.10.0 343s verity v1.9.0 343s crypt v1.24.0 343s multipath v1.14.0 343s striped v1.6.0 343s linear v1.4.0 343s error v1.7.0 343s [align-test] 345s # Create desktop-class 4K drive 345s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 346s Formatting using topology info (256 bits key)...Nothing to read on input. 346s PASSED 346s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 346s PASSED 346s Formatting using topology info (128 bits key)...Nothing to read on input. 346s PASSED 346s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 346s PASSED 347s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 347s PASSED 347s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 347s PASSED 349s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 349s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 350s Formatting using topology info (256 bits key)...Nothing to read on input. 350s PASSED 350s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 350s PASSED 350s Formatting using topology info (128 bits key)...Nothing to read on input. 350s PASSED 350s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 350s PASSED 351s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 351s PASSED 351s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 351s PASSED 353s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 353s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 354s Formatting using topology info (256 bits key)...Nothing to read on input. 354s PASSED 354s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 354s PASSED 354s Formatting using topology info (128 bits key)...Nothing to read on input. 354s PASSED 354s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 354s PASSED 357s # Create enterprise-class 4K drive 357s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 358s Formatting using topology info (256 bits key)...Nothing to read on input. 358s PASSED 358s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 358s PASSED 358s Formatting using topology info (128 bits key)...Nothing to read on input. 358s PASSED 358s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 358s PASSED 360s # Create classic 512B drive and stack dm-linear 360s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 361s Formatting using topology info (256 bits key)...Nothing to read on input. 361s PASSED 362s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 362s PASSED 362s Formatting using topology info (128 bits key)...Nothing to read on input. 362s PASSED 362s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 362s PASSED 362s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 362s PASSED 364s # Create classic 512B drive and stack dm-linear (plain mode) 365s Formatting plain device (sector size 512)...PASSED 365s Formatting plain device (sector size 1024)...PASSED 365s Formatting plain device (sector size 2048)...PASSED 365s Formatting plain device (sector size 4096)...PASSED 365s Formatting plain device (sector size 1111, must fail)...PASSED 365s Formatting plain device (sector size 8192, must fail)...PASSED 365s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 365s Formatting plain device (sector size 512)...PASSED 366s Formatting plain device (sector size 1024)...PASSED 366s Formatting plain device (sector size 2048, must fail)...PASSED 366s Formatting plain device (sector size 4096, must fail)...PASSED 368s # Create enterprise-class 4K drive with fs and LUKS images. 369s Format using fs image img_fs_ext4.img.xz. 369s Format using fs image img_fs_vfat.img.xz. 369s Format using fs image img_fs_xfs.img.xz. 372s [align-test2] 375s Default alignment detected: 32768 sectors 377s # Create desktop-class 4K drive 377s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 378s Formatting using topology info...Nothing to read on input. 378s PASSED 378s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 378s PASSED 378s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 378s PASSED 379s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 379s PASSED 379s Formatting using forced sector alignment 1...Nothing to read on input. 379s PASSED 379s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 379s PASSED 379s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 379s PASSED 379s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 379s PASSED 380s Formatting using forced sector alignment 8...Nothing to read on input. 380s PASSED 380s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 380s PASSED 380s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 380s PASSED 380s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 380s PASSED 380s Formatting using forced sector alignment 32769...Nothing to read on input. 380s PASSED 380s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 380s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 380s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 381s Formatting using forced sector alignment 32768...Nothing to read on input. 381s PASSED 381s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 381s PASSED 381s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 381s PASSED 381s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 381s PASSED 383s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 383s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 385s Formatting using topology info...Nothing to read on input. 385s PASSED 385s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 385s PASSED 385s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 385s PASSED 385s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 385s PASSED 385s Formatting using forced sector alignment 1...Nothing to read on input. 385s PASSED 386s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 386s PASSED 386s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 386s PASSED 386s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 386s PASSED 386s Formatting using forced sector alignment 8...Nothing to read on input. 386s PASSED 386s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 386s PASSED 387s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 32769...Nothing to read on input. 387s PASSED 387s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 387s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 387s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 387s Formatting using forced sector alignment 32768...Nothing to read on input. 387s PASSED 388s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 388s PASSED 388s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 388s PASSED 390s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 390s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 391s Formatting using topology info...Nothing to read on input. 391s PASSED 391s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 391s PASSED 392s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 392s PASSED 392s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 1...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 392s PASSED 392s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 392s PASSED 393s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 393s PASSED 393s Formatting using forced sector alignment 8...Nothing to read on input. 393s PASSED 393s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 393s PASSED 393s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 393s PASSED 393s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 393s PASSED 394s Formatting using forced sector alignment 32769...Nothing to read on input. 394s PASSED 394s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 394s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 394s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 394s Formatting using forced sector alignment 32768...Nothing to read on input. 394s PASSED 394s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 394s PASSED 394s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 394s PASSED 394s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 394s PASSED 396s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 396s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 398s Formatting using topology info...Nothing to read on input. 398s PASSED 398s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 398s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 398s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 398s Formatting using forced sector alignment 1...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 398s PASSED 398s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 398s PASSED 399s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 399s PASSED 399s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 399s PASSED 400s Formatting using forced sector alignment 32769...Nothing to read on input. 400s PASSED 400s Nothing to read on input. 400s Nothing to read on input. 400s Nothing to read on input. 400s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 400s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 400s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 400s Formatting using forced sector alignment 32768...PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 1024)...PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 400s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 400s PASSED 402s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 402s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 404s Formatting using topology info...Nothing to read on input. 404s PASSED 404s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 404s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 404s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 404s Formatting using forced sector alignment 1...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 404s PASSED 404s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 404s PASSED 405s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 405s PASSED 405s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 405s PASSED 406s Formatting using forced sector alignment 32769...Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 406s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 406s Formatting using forced sector alignment 32768...Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 406s PASSED 406s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 406s PASSED 408s # Create enterprise-class 4K drive 408s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 410s Formatting using topology info...Nothing to read on input. 410s PASSED 410s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 410s PASSED 410s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 410s PASSED 410s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 410s PASSED 410s Formatting using forced sector alignment 1...Nothing to read on input. 410s PASSED 411s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 8...Nothing to read on input. 411s PASSED 411s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 411s PASSED 412s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 412s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 412s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 412s Formatting using forced sector alignment 32768...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 412s PASSED 412s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 412s PASSED 413s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 413s PASSED 415s # Create classic 512B drive and stack dm-linear 415s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 416s Formatting using topology info...Nothing to read on input. 416s PASSED 416s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 416s PASSED 416s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 416s PASSED 416s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 416s PASSED 417s Formatting using forced sector alignment 1...Nothing to read on input. 417s PASSED 417s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 417s PASSED 417s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 417s PASSED 417s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 417s PASSED 418s Formatting using forced sector alignment 8...Nothing to read on input. 418s PASSED 418s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 418s PASSED 418s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 418s PASSED 418s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 418s PASSED 418s Formatting using forced sector alignment 32769...Nothing to read on input. 418s PASSED 418s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 418s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 418s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 419s Formatting using forced sector alignment 32768...Nothing to read on input. 419s PASSED 419s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 419s PASSED 419s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 419s PASSED 419s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 419s PASSED 421s # Create enterprise-class 4K drive with fs and LUKS images. 422s Format using fs image img_fs_ext4.img.xz. 423s Format using fs image img_fs_vfat.img.xz. 423s Format using fs image img_fs_xfs.img.xz. 423s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 425s # Create classic 512B drive 425s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 427s Formatting using optimal encryption sector size (expecting 512)...PASSED 427s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 429s # Create desktop-class 4K drive 429s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 430s Formatting using optimal encryption sector size (expecting 4096)...PASSED 430s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 430s Formatting using optimal encryption sector size (expecting 512)...PASSED 431s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 433s # Create enterprise-class 4K drive 433s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 434s Formatting using optimal encryption sector size (expecting 4096)...PASSED 434s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 436s [all-symbols-test] 436s Checking dlopen(libcryptsetup.so.12)...OK 436s Performed 144 symbol checks in total. 436s [api-test] 533s NonFIPSAlg: Crypto is properly initialised in format 533s AddDevicePlain: A plain device API creation 533s HashDevicePlain: A plain device API hash 533s AddDeviceLuks: Format and use LUKS device 533s LuksHeaderLoad: Header load 533s LuksHeaderRestore: LUKS header restore 533s LuksHeaderBackup: LUKS header backup 533s ResizeDeviceLuks: LUKS device resize 533s UseLuksDevice: Use pre-formated LUKS device 533s SuspendDevice: Suspend/Resume 533s UseTempVolumes: Format and use temporary encrypted device 533s CallbacksTest: API callbacks 533s VerityTest: DM verity 533s TcryptTest: Tcrypt API 533s IntegrityTest: Integrity API 533s ResizeIntegrity: Integrity raw resize 533s ResizeIntegrityWithKey: Integrity raw resize with key 533s WipeTest: Wipe device 533s LuksKeyslotAdd: Adding keyslot via new API 533s VolumeKeyGet: Getting volume key via keyslot context API 533s [api-test-2] 643s AddDeviceLuks2: Format and use LUKS2 device 643s Luks2MetadataSize: LUKS2 metadata settings 643s Luks2HeaderLoad: LUKS2 header load 643s Luks2HeaderRestore: LUKS2 header restore 643s Luks2HeaderBackup: LUKS2 header backup 643s ResizeDeviceLuks2: LUKS2 device resize tests 643s UseLuks2Device: Use pre-formated LUKS2 device 643s SuspendDevice: LUKS2 Suspend/Resume 643s UseTempVolumes: Format and use temporary encrypted device 643s Tokens: General tokens API 643s TokenActivationByKeyring: Builtin kernel keyring token 643s LuksConvert: LUKS1 <-> LUKS2 conversions 643s Pbkdf: Default PBKDF manipulation routines 643s Luks2KeyslotParams: Add a new keyslot with different encryption 643s Luks2KeyslotAdd: Add a new keyslot by unused key 643s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 643s Luks2Requirements: LUKS2 requirements flags 643s Luks2Integrity: LUKS2 with data integrity 643s Luks2Refresh: Active device table refresh 643s Luks2Flags: LUKS2 persistent flags 643s LuksKeyslotAdd: Adding keyslot via new API 643s VolumeKeyGet: Getting volume key via keyslot context API 643s KeyslotContextAndKeyringLink: Activate via keyslot context API and linking VK to a keyring 643s Luks2Repair: LUKS2 repair 643s [bitlk-compat-test] 643s HEADER CHECK 643s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 643s bitlk-images/bitlk-aes-cbc-128.img [OK] 643s bitlk-images/bitlk-aes-cbc-256.img [OK] 643s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 643s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 643s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 643s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 643s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 643s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 643s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 643s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 643s bitlk-images/bitlk-aes-xts-128.img [OK] 643s bitlk-images/bitlk-aes-xts-256.img [OK] 643s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 643s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 643s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 643s ACTIVATION FS UUID CHECK 644s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 646s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 647s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 648s bitlk-images/bitlk-aes-cbc-128.img [OK] 649s bitlk-images/bitlk-aes-cbc-128.img [OK] 650s bitlk-images/bitlk-aes-cbc-128.img [OK] 651s bitlk-images/bitlk-aes-cbc-256.img [OK] 653s bitlk-images/bitlk-aes-cbc-256.img [OK] 654s bitlk-images/bitlk-aes-cbc-256.img [OK] 655s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 657s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 658s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 660s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 662s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 663s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 664s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 666s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 667s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 667s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 667s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 667s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 668s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 670s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 671s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 672s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 672s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 674s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 675s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 676s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 677s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 678s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 679s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 680s bitlk-images/bitlk-aes-xts-128.img [OK] 681s bitlk-images/bitlk-aes-xts-128.img [OK] 682s bitlk-images/bitlk-aes-xts-128.img [OK] 683s bitlk-images/bitlk-aes-xts-256.img [OK] 685s bitlk-images/bitlk-aes-xts-256.img [OK] 686s bitlk-images/bitlk-aes-xts-256.img [OK] 686s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 686s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 686s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 687s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 689s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 690s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 691s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 692s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 693s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 693s [blockwise-compat-test] 693s System PAGE_SIZE=4096 693s Run tests in local filesystem 693s # Create classic 512B drive 693s # (logical_block_size=512, physical_block_size=512) 696s Run tests in img_fs_ext4.img.xz put on top block device. 696s Run tests in img_fs_vfat.img.xz put on top block device. 697s Run tests in img_fs_xfs.img.xz put on top block device. 697s # Create desktop-class 4K drive 697s # (logical_block_size=512, physical_block_size=4096) 700s Run tests in img_fs_ext4.img.xz put on top block device. 700s Run tests in img_fs_vfat.img.xz put on top block device. 701s Run tests in img_fs_xfs.img.xz put on top block device. 702s # Create enterprise-class 4K drive 702s # (logical_block_size=4096, physical_block_size=4096) 704s Run tests in img_fs_ext4.img.xz put on top block device. 704s Run tests in img_fs_vfat.img.xz put on top block device. 705s Run tests in img_fs_xfs.img.xz put on top block device. 706s [compat-args-test] 706s [1] Current state 706s [compat-test] 706s CASE: Image in file tests (root capabilities not required) 706s [1] format 706s [2] open 706s [3] add key 706s [4] change key 706s [5] remove key 706s [6] kill slot 706s [7] header backup 707s [8] header restore 707s [9] luksDump 707s [10] uuid 707s CASE: [1] open - compat image - acceptance check 707s CASE: [2] open - compat image - denial check 707s CASE: [3] format 711s CASE: [4] format using hash sha512 715s CASE: [5] open 718s CASE: [6] add key 732s CASE: [7] unsuccessful delete 734s CASE: [8] successful delete 734s Nothing to read on input. 736s CASE: [9] add key test for key files 740s CASE: [10] delete key test with key1 as remaining key 740s CASE: [11] delete last key 740s CASE: [12] parameter variation test 745s CASE: [13] open/close - stacked devices 752s CASE: [14] format/open - passphrase on stdin & new line 752s CASE: [15] UUID - use and report provided UUID 752s CASE: [16] luksFormat 753s CASE: [17] AddKey volume key, passphrase and keyfile 754s CASE: [18] RemoveKey passphrase and keyfile 754s Nothing to read on input. 754s CASE: [19] create & status & resize 756s CASE: [20] Disallow open/create if already mapped. 766s CASE: [21] luksDump 767s CASE: [22] remove disappeared device 767s CASE: [23] ChangeKey passphrase and keyfile 768s CASE: [24] Keyfile limit 769s CASE: [25] Create shared segments 769s CASE: [26] Suspend/Resume 769s CASE: [27] luksOpen/luksResume with specified key slot number 783s CASE: [28] Detached LUKS header 783s Nothing to read on input. 784s CASE: [29] Repair metadata 787s CASE: [30] LUKS erase 788s CASE: [31] Deferred removal of device 788s CASE: [32] Interactive password retry from terminal. 788s CASE: [33] Interactive unsuccessful password retry from terminal. 789s CASE: [34] Interactive kill of last key slot. 789s CASE: [35] Interactive format of device. 789s CASE: [36] Interactive unsuccessful format of device. 790s CASE: [37] Interactive add key. 790s CASE: [38] Interactive change key. 791s CASE: [39] Interactive suspend and resume. 792s CASE: [40] Long passphrase from TTY. 792s CASE: [41] New luksAddKey options. 792s [compat-test2] 792s CASE: [0] Detect LUKS2 environment 793s CASE: [1] Data offset 793s CASE: [2] Sector size and old payload alignment 794s CASE: [3] format 795s CASE: [4] format using hash sha512 795s CASE: [5] open 795s CASE: [6] add key 795s CASE: [7] unsuccessful delete 795s CASE: [8] successful delete 795s Nothing to read on input. 796s CASE: [9] add key test for key files 796s CASE: [10] delete key test with key1 as remaining key 796s CASE: [11] delete last key 797s CASE: [12] parameter variation test 797s CASE: [13] open/close - stacked devices 798s CASE: [14] format/open - passphrase on stdin & new line 798s CASE: [15] UUID - use and report provided UUID 799s CASE: [16] luksFormat 800s CASE: [17] AddKey volume key, passphrase and keyfile 801s CASE: [18] RemoveKey passphrase and keyfile 801s Nothing to read on input. 801s CASE: [19] create & status & resize 804s CASE: [20] Disallow open/create if already mapped. 804s CASE: [21] luksDump 805s CASE: [22] remove disappeared device 805s CASE: [23] ChangeKey passphrase and keyfile 806s CASE: [24] Keyfile limit 807s CASE: [26] Suspend/Resume 808s CASE: [27] luksOpen/Resume with specified key slot number 809s Nothing to read on input. 809s CASE: [28] Detached LUKS header 810s Nothing to read on input. 810s CASE: [29] Repair metadata 810s CASE: [30] LUKS erase 811s CASE: [31] LUKS convert 811s Nothing to read on input. 812s CASE: [32] LUKS2 key in keyring 813s CASE: [33] tokens 813s Nothing to read on input. 814s CASE: [34] LUKS keyslot priority 814s CASE: [35] LUKS label and subsystem 815s CASE: [36] LUKS PBKDF setting 822s CASE: [37] LUKS Keyslot convert 823s Nothing to read on input. 824s CASE: [38] luksAddKey unbound tests 825s Nothing to read on input. 825s Nothing to read on input. 825s CASE: [39] LUKS2 metadata variants 827s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 828s CASE: [40] LUKS2 metadata areas 829s CASE: [41] Per-keyslot encryption parameters 834s CASE: [42] Some encryption compatibility mode tests 834s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 834s CASE: [43] New luksAddKey options. 836s CASE: [44] LUKS2 invalid cipher (kernel cipher driver name) 836s CASE: [45] Link VK to a keyring and use custom VK type. 841s CASE: [45] Blkid disable check 842s CASE: [46] Init from suspended device 842s [device-test] 842s [1] Using tmpfs for image 842s [2] Kernel dmcrypt performance options 842s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 843s allow_discards no_read_workqueue no_write_workqueue 844s Nothing to read on input. 845s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 846s Nothing to read on input. 847s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 847s [3] Kernel dmcrypt sector size options 847s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 848s LUKS2 sector size:[512][1024][2048][4096] 848s [4] Disappeared device test: 853s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 853s [discards-test] 854s [1] Allowing discards for LUKS device 856s [2] Allowing discards for plain device 858s [fvault2-compat-test] 858s HEADER CHECK 858s fvault2-images/small [OK] 858s ACTIVATION CHECK 859s fvault2-images/small [OK] 859s [integrity-compat-test] 859s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 860s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 860s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 861s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 862s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 862s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 863s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 863s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 864s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 865s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 865s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 866s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 866s Error detection tests: 866s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 867s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 867s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 868s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 868s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 869s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 869s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 869s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 870s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 870s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 870s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 871s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 871s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 872s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 872s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 873s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 874s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 874s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 875s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 876s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 876s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 876s Journal parameters tests: 876s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 876s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 877s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 877s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 877s Journal encryption tests: 877s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 877s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 877s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 877s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 877s Mode tests: 878s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 878s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 878s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 879s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 879s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 879s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 880s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 881s Separate metadata device:[CHECKSUM OK][OK] 881s Bitmap mode parameters:[OK] 881s Bitmap error detection tests: 882s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 882s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 882s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 883s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 884s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 884s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 884s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 885s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 886s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 886s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 886s Big device:[OK] 887s Deferred removal of device:[OK] 888s Fixed HMAC and legacy flags:[OK] 888s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 889s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 890s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 891s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 892s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 894s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 895s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 896s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 898s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 900s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 900s [keyring-compat-test] 901s Testing aes-xts-plain64...OK 902s Testing aes-cbc-essiv:sha256...OK 903s Testing serpent-cbc-tcw...OK 903s Test LUKS2 key refresh...OK 903s [keyring-test] 903s [1] Valid keyring keys 904s [2] message ioctl 904s [3] bOrked keys 904s [loopaes-test] 904s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 905s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 905s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 906s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 906s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 906s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 907s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 907s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 908s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 908s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 909s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 909s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 910s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 910s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 910s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 911s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 911s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 911s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 912s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 912s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 912s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 913s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 914s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 914s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 914s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 915s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 915s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 916s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 916s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 916s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 916s [luks1-compat-test] 917s REQUIRED KDF TEST 918s REQUIRED CIPHERS TEST 918s # Algorithm | Key | Encryption | Decryption 920s aes-xts 256b 1731.4 MiB/s 1738.2 MiB/s 922s twofish-xts 256b 152.6 MiB/s 147.8 MiB/s 924s serpent-xts 256b 92.4 MiB/s 100.8 MiB/s 926s aes-cbc 256b 1022.5 MiB/s 1778.0 MiB/s 928s aes-lrw 256b 1094.6 MiB/s 1095.4 MiB/s 928s PASSPHRASE CHECK 928s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 928s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 928s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 928s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 928s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 928s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 928s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 928s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 928s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 928s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 928s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 928s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 928s ACTIVATION FS UUID CHECK 928s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 928s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 928s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 928s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 928s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 928s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 929s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 929s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 929s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 929s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 929s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 929s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 929s [luks2-integrity-test] 931s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 932s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 933s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 934s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 934s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 935s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 936s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 937s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 938s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 939s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 939s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 940s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 941s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 942s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 943s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 943s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 944s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 945s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 946s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 946s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 947s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 948s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 948s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 949s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 950s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 951s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 952s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 952s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 953s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 954s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 955s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 956s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 957s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 957s [luks2-reencryption-mangle-test] 957s [1] Reencryption with old flag is rejected 963s [2] Old reencryption in-progress (journal) 966s [3] Old reencryption in-progress (checksum) 969s [4] Old decryption in-progress (journal) 971s [5] Old decryption in-progress (checksum) 973s [6] Old reencryption in-progress (datashift) 975s [7] Reencryption with various mangled metadata 989s [8] Reencryption with AEAD is not supported 989s [9] Decryption with datashift 991s [luks2-reencryption-test] 994s [1] Reencryption 1008s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1011s [small device reencryption][OK] 1011s [2] Encryption with data shift 1021s [3] Encryption with detached header 1046s [4] Reencryption with detached header 1066s [5] Decryption with detached header 1093s [6] Reencryption recovery 1097s sector size 512->512 1097s ERR writes to sectors [38428,38442] 1098s resilience mode: checksum ...[OK] 1098s resilience mode: journal ...[OK] 1098s sector size 512->4096 1099s ERR writes to sectors [33704,33759] 1099s resilience mode: checksum ...[OK] 1100s resilience mode: journal ...[OK] 1100s sector size 4096->4096 1100s ERR writes to sectors [29128,29151] 1101s resilience mode: checksum ...[OK] 1101s resilience mode: journal ...[OK] 1101s [7] Reencryption recovery (online i/o error) 1101s sector size 512->512 1101s ERR writes to sectors [32682,32694] 1103s resilience mode: checksum ...[OK] 1104s resilience mode: journal ...[OK] 1104s sector size 512->4096 1105s ERR writes to sectors [45864,45911] 1106s resilience mode: checksum ...[OK] 1108s resilience mode: journal ...[OK] 1108s sector size 4096->4096 1108s ERR writes to sectors [60296,60327] 1110s resilience mode: checksum ...[OK] 1112s resilience mode: journal ...[OK] 1112s sector size 512->512 (recovery by VK) 1112s ERR writes to sectors (recovery by VK) [47500,47544] 1114s resilience mode: checksum ...[OK] 1116s resilience mode: journal ...[OK] 1116s sector size 512->4096 1116s ERR writes to sectors (recovery by VK) [18944,18999] 1117s resilience mode: checksum ...[OK] 1119s resilience mode: journal ...[OK] 1119s sector size 4096->4096 1119s ERR writes to sectors (recovery by VK) [21880,21927] 1120s resilience mode: checksum ...[OK] 1122s resilience mode: journal ...[OK] 1122s [8] Reencryption with detached header recovery 1123s sector size 512->512 1123s ERR writes to sectors [4012,4068] 1124s resilience mode: checksum ...[OK] 1125s resilience mode: journal ...[OK] 1125s sector size 512->4096 1125s ERR writes to sectors [52376,52407] 1126s resilience mode: checksum ...[OK] 1127s resilience mode: journal ...[OK] 1127s sector size 4096->4096 1127s ERR writes to sectors [15800,15807] 1128s resilience mode: checksum ...[OK] 1128s resilience mode: journal ...[OK] 1128s [9] Reencryption with detached header recovery (online i/o error) 1128s sector size 512->512 1128s ERR writes to sectors [34218,34246] 1130s resilience mode: checksum ...[OK] 1132s resilience mode: journal ...[OK] 1132s sector size 512->4096 1132s ERR writes to sectors [19448,19487] 1133s resilience mode: checksum ...[OK] 1135s resilience mode: journal ...[OK] 1135s sector size 4096->4096 1135s ERR writes to sectors [42776,42799] 1137s resilience mode: checksum ...[OK] 1139s resilience mode: journal ...[OK] 1139s [10] Encryption recovery 1139s sector size 512 1139s ERR writes to sectors [22500,22542] 1140s resilience mode: datashift ...[OK] 1140s sector size 4096 1140s ERR writes to sectors [28224,28247] 1142s resilience mode: datashift ...[OK] 1142s [11] Encryption recovery (online i/o error) 1142s sector size 512 1142s ERR writes to sectors [47646,47662] 1144s resilience mode: datashift ...[OK] 1144s sector size 4096 1144s ERR writes to sectors [23120,23143] 1147s resilience mode: datashift ...[OK] 1147s [12] Encryption with detached header recovery 1148s sector size 512 1148s ERR writes to sectors [6626,6685] 1149s resilience mode: checksum ...[OK] 1150s resilience mode: journal ...[OK] 1150s sector size 4096 1150s ERR writes to sectors [16136,16151] 1151s resilience mode: checksum ...[OK] 1152s resilience mode: journal ...[OK] 1152s [13] Encryption with detached header recovery (online i/o error) 1152s sector size 512 1152s ERR writes to sectors [24534,24553] 1154s resilience mode: checksum ...[OK] 1156s resilience mode: journal ...[OK] 1156s sector size 4096 1156s ERR writes to sectors [55736,55767] 1159s resilience mode: checksum ...[OK] 1161s resilience mode: journal ...[OK] 1161s [14] Decryption with detached header recovery 1161s sector size 512 1161s ERR writes to sectors [14371,14381] 1163s resilience mode: journal ...[OK] 1165s resilience mode: checksum ...[OK] 1165s sector size 4096 1165s ERR writes to sectors [37440,37495] 1166s resilience mode: checksum ...[OK] 1168s resilience mode: journal ...[OK] 1168s [15] Decryption with detached header recovery (online i/o error) 1168s sector size 512 1168s ERR writes to sectors [44765,44821] 1170s resilience mode: journal ...[OK] 1173s resilience mode: checksum ...[OK] 1173s sector size 4096 1173s ERR writes to sectors [33512,33559] 1175s resilience mode: checksum ...[OK] 1178s resilience mode: journal ...[OK] 1178s [16] Offline reencryption with fixed device size. 1191s sector size 512: [checksum][OK][journal][OK][none][OK] 1206s sector size 4096: [checksum][OK][journal][OK][none][OK] 1206s [17] Online reencryption with fixed device size. 1234s sector size 512: [checksum][OK][journal][OK][none][OK] 1270s sector size 4096: [checksum][OK][journal][OK][none][OK] 1270s [18] Offline reencryption with fixed device size (detached header). 1282s sector size 512: [checksum][OK][journal][OK][none][OK] 1293s sector size 4096: [checksum][OK][journal][OK][none][OK] 1293s [19] Online reencryption with fixed device size (detached header). 1314s sector size 512: [checksum][OK][journal][OK][none][OK] 1344s sector size 4096: [checksum][OK][journal][OK][none][OK] 1344s [20] Offline encryption with fixed device size (detached header). 1351s sector size 512: [checksum][OK][journal][OK][none][OK] 1362s sector size 4096: [checksum][OK][journal][OK][none][OK] 1362s [21] Offline decryption with fixed device size (detached header). 1385s sector size 512: [checksum][OK][journal][OK][none][OK] 1409s sector size 4096: [checksum][OK][journal][OK][none][OK] 1409s [22] Multi-keyslot device reencryption 1415s [23] Reencryption with specified new volume key 1417s [24] Reencryption with initial cipher_null 1424s [25] Reencryption recovery with cipher_null 1429s sector size 512->512 1429s ERR writes to sectors [21048,21071] 1429s resilience mode: checksum ...[OK] 1430s resilience mode: journal ...[OK] 1430s sector size 512->4096 1430s ERR writes to sectors [48416,48423] 1431s resilience mode: checksum ...[OK] 1431s resilience mode: journal ...[OK] 1431s sector size 4096->4096 1432s ERR writes to sectors [29600,29639] 1432s resilience mode: checksum ...[OK] 1433s resilience mode: journal ...[OK] 1433s [26] Reencryption recovery with cipher_null (online i/o error) 1433s sector size 512->512 1433s ERR writes to sectors [37718,37739] 1434s resilience mode: checksum ...[OK] 1436s resilience mode: journal ...[OK] 1436s sector size 512->4096 1436s ERR writes to sectors [15160,15183] 1437s resilience mode: checksum ...[OK] 1438s resilience mode: journal ...[OK] 1438s sector size 4096->4096 1438s ERR writes to sectors [15672,15695] 1439s resilience mode: checksum ...[OK] 1441s resilience mode: journal ...[OK] 1441s [27] Verify test passphrase mode works with reencryption metadata 1442s [28] Prevent nested encryption 1444s [29] Conflicting reencryption parameters 1447s [30] Prevent nested encryption of broken LUKS device 1448s [31] Prevent dangerous sector size increase 1451s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1482s [33] Decryption with datashift recovery (error in shift area). 1483s sector size 512 1484s ERR writes to sectors [25432,25484] 1487s resilience:[default][OK] 1487s sector size 4096 1487s ERR writes to sectors [10960,10991] 1491s resilience:[default][OK] 1491s [34] Decryption with datashift recovery (error in moved segment). 1491s sector size 512 1491s ERR writes to sectors [4674,4697] 1495s resilience:[datashift-journal][OK][datashift-checksum][OK] 1495s sector size 4096 1495s ERR writes to sectors [5784,5807] 1498s resilience:[datashift-journal][OK][datashift-checksum][OK] 1498s [35] Decryption with datashift recovery (online i/o error in shift area). 1498s sector size 512 1499s ERR writes to sectors [25242,25257] 1502s resilience:[default][OK] 1502s sector size 4096 1502s ERR writes to sectors [13480,13495] 1506s resilience:[default][OK] 1506s [36] Decryption with datashift recovery (online i/o error in moved segment). 1506s sector size 512 1506s ERR writes to sectors [4795,4849] 1510s resilience:[datashift-journal][OK][datashift-checksum][OK] 1510s sector size 4096 1510s ERR writes to sectors [4752,4807] 1514s resilience:[datashift-journal][OK][datashift-checksum][OK] 1514s [37] Decryption with datashift (large data offsets) 1526s [luks2-validation-test] 1526s [0] Generating test headers 1526s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1527s generate-luks2-argon2-leftover-params.img.sh...done 1527s generate-luks2-correct-full-json0.img.sh...done 1527s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1527s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1527s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1527s generate-luks2-invalid-checksum-hdr0.img.sh...done 1527s generate-luks2-invalid-checksum-hdr1.img.sh...done 1527s generate-luks2-invalid-json-size-c0.img.sh...done 1527s generate-luks2-invalid-json-size-c1.img.sh...done 1527s generate-luks2-invalid-json-size-c2.img.sh...done 1527s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1527s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1527s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1527s generate-luks2-invalid-object-type-json0.img.sh...done 1527s generate-luks2-invalid-opening-char-json0.img.sh...done 1527s generate-luks2-invalid-tokens.img.sh...done 1527s generate-luks2-invalid-top-objects.img.sh...done 1527s generate-luks2-keyslot-invalid-af.img.sh...done 1527s generate-luks2-keyslot-invalid-area-size.img.sh...done 1527s generate-luks2-keyslot-invalid-area.img.sh...done 1527s generate-luks2-keyslot-invalid-objects.img.sh...done 1527s generate-luks2-keyslot-missing-digest.img.sh...done 1527s generate-luks2-keyslot-too-many-digests.img.sh...done 1528s generate-luks2-metadata-size-128k-secondary.img.sh...done 1528s generate-luks2-metadata-size-128k.img.sh...done 1528s generate-luks2-metadata-size-16k-secondary.img.sh...done 1528s generate-luks2-metadata-size-1m-secondary.img.sh...done 1528s generate-luks2-metadata-size-1m.img.sh...done 1528s generate-luks2-metadata-size-256k-secondary.img.sh...done 1528s generate-luks2-metadata-size-256k.img.sh...done 1528s generate-luks2-metadata-size-2m-secondary.img.sh...done 1528s generate-luks2-metadata-size-2m.img.sh...done 1528s generate-luks2-metadata-size-32k-secondary.img.sh...done 1528s generate-luks2-metadata-size-32k.img.sh...done 1528s generate-luks2-metadata-size-4m-secondary.img.sh...done 1528s generate-luks2-metadata-size-4m.img.sh...done 1528s generate-luks2-metadata-size-512k-secondary.img.sh...done 1528s generate-luks2-metadata-size-512k.img.sh...done 1528s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1529s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1529s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1529s generate-luks2-metadata-size-64k-secondary.img.sh...done 1529s generate-luks2-metadata-size-64k.img.sh...done 1529s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1529s generate-luks2-metadata-size-invalid.img.sh...done 1529s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1529s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1529s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1529s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1529s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1529s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1529s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1529s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1529s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1529s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1529s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1529s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1529s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1529s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1529s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1529s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1529s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1529s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1530s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1530s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1530s generate-luks2-segment-missing-offset.img.sh...done 1530s generate-luks2-segment-missing-size.img.sh...done 1530s generate-luks2-segment-missing-type.img.sh...done 1530s generate-luks2-segment-two.img.sh...done 1530s generate-luks2-segment-unknown-type.img.sh...done 1530s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1530s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1530s generate-luks2-segment-wrong-flags-element.img.sh...done 1530s generate-luks2-segment-wrong-flags.img.sh...done 1530s generate-luks2-segment-wrong-offset.img.sh...done 1530s generate-luks2-segment-wrong-size-0.img.sh...done 1530s generate-luks2-segment-wrong-size-1.img.sh...done 1530s generate-luks2-segment-wrong-size-2.img.sh...done 1530s generate-luks2-segment-wrong-type.img.sh...done 1530s generate-luks2-uint64-max-segment-size.img.sh...done 1530s generate-luks2-uint64-overflow-segment-size.img.sh...done 1530s generate-luks2-uint64-signed-segment-size.img.sh...done 1530s [1] Test basic auto-recovery 1530s Test image: luks2-invalid-checksum-hdr0.img...OK 1531s Test image: luks2-invalid-checksum-hdr1.img...OK 1531s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1531s [2] Test ability to auto-correct mallformed json area 1531s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1531s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1531s Test image: luks2-correct-full-json0.img...OK 1531s Test image: luks2-argon2-leftover-params.img...OK 1531s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1531s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1531s [3] Test LUKS2 json area restrictions 1531s Test image: luks2-non-null-byte-beyond-json0.img...OK 1531s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1531s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1531s Test image: luks2-invalid-opening-char-json0.img...OK 1531s Test image: luks2-invalid-object-type-json0.img...OK 1531s Test image: luks2-overlapping-areas-c0-json0.img...OK 1531s Test image: luks2-overlapping-areas-c1-json0.img...OK 1531s Test image: luks2-overlapping-areas-c2-json0.img...OK 1531s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1531s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1531s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1531s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1531s Test image: luks2-keyslot-missing-digest.img...OK 1531s Test image: luks2-keyslot-too-many-digests.img...OK 1531s [4] Test integers value limits 1531s Test image: luks2-uint64-max-segment-size.img...OK 1531s Test image: luks2-uint64-overflow-segment-size.img...OK 1531s Test image: luks2-uint64-signed-segment-size.img...OK 1531s [5] Test segments validation 1531s Test image: luks2-segment-missing-type.img...OK 1531s Test image: luks2-segment-wrong-type.img...OK 1531s Test image: luks2-segment-missing-offset.img...OK 1531s Test image: luks2-segment-wrong-offset.img...OK 1531s Test image: luks2-segment-missing-size.img...OK 1531s Test image: luks2-segment-wrong-size-0.img...OK 1531s Test image: luks2-segment-wrong-size-1.img...OK 1531s Test image: luks2-segment-wrong-size-2.img...OK 1531s Test image: luks2-segment-crypt-missing-encryption.img...OK 1531s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1531s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1531s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1531s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1531s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1531s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1531s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1531s Test image: luks2-segment-unknown-type.img...OK 1531s Test image: luks2-segment-two.img...OK 1531s Test image: luks2-segment-wrong-flags.img...OK 1531s Test image: luks2-segment-wrong-flags-element.img...OK 1531s Test image: luks2-segment-wrong-backup-key-0.img...OK 1531s Test image: luks2-segment-wrong-backup-key-1.img...OK 1531s Test image: luks2-segment-crypt-empty-encryption.img...OK 1531s [6] Test metadata size and keyslots size (config section) 1531s Test image: luks2-invalid-keyslots-size-c0.img...OK 1531s Test image: luks2-invalid-keyslots-size-c1.img...OK 1531s Test image: luks2-invalid-keyslots-size-c2.img...OK 1531s Test image: luks2-invalid-json-size-c0.img...OK 1531s Test image: luks2-invalid-json-size-c1.img...OK 1531s Test image: luks2-invalid-json-size-c2.img...OK 1531s Test image: luks2-metadata-size-32k.img...OK 1531s Test image: luks2-metadata-size-64k.img...OK 1531s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1531s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1531s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1531s Test image: luks2-metadata-size-128k.img...OK 1531s Test image: luks2-metadata-size-256k.img...OK 1531s Test image: luks2-metadata-size-512k.img...OK 1531s Test image: luks2-metadata-size-1m.img...OK 1531s Test image: luks2-metadata-size-2m.img...OK 1531s Test image: luks2-metadata-size-4m.img...OK 1531s Test image: luks2-metadata-size-16k-secondary.img...OK 1531s Test image: luks2-metadata-size-32k-secondary.img...OK 1531s Test image: luks2-metadata-size-64k-secondary.img...OK 1531s Test image: luks2-metadata-size-128k-secondary.img...OK 1531s Test image: luks2-metadata-size-256k-secondary.img...OK 1531s Test image: luks2-metadata-size-512k-secondary.img...OK 1531s Test image: luks2-metadata-size-1m-secondary.img...OK 1531s Test image: luks2-metadata-size-2m-secondary.img...OK 1531s Test image: luks2-metadata-size-4m-secondary.img...OK 1531s Test image: luks2-metadata-size-invalid.img...OK 1531s Test image: luks2-metadata-size-invalid-secondary.img...OK 1531s [7] Test invalid metadata object property 1531s Test image: luks2-invalid-tokens.img...OK 1531s Test image: luks2-invalid-top-objects.img...OK 1531s Test image: luks2-keyslot-invalid-area.img...OK 1531s Test image: luks2-keyslot-invalid-area-size.img...OK 1531s Test image: luks2-keyslot-invalid-objects.img...OK 1531s Test image: luks2-keyslot-invalid-af.img...OK 1532s [mode-test] 1532s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1532s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1533s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1533s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1534s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1534s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1535s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1536s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1536s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1536s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1537s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1537s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1538s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1538s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1539s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1539s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1540s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1540s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1541s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1541s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1542s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1542s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1543s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1543s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1544s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1544s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1545s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1546s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1546s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1547s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1547s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1548s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1548s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1549s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1549s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1550s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1550s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1551s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1551s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1552s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1553s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1553s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1554s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1554s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1555s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1556s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1556s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1557s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1557s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1558s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1559s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1559s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1560s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1560s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1561s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1561s CAPI format:[OK] 1561s [password-hash-test] 1561s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1561s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1561s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1561s HASH: sha1 KSIZE: 256 / pwd [OK] 1561s HASH: sha1 KSIZE: 128 / pwd [OK] 1561s HASH: sha256 KSIZE: 256 / pwd [OK] 1561s HASH: sha256 KSIZE: 128 / pwd [OK] 1561s HASH: sha256 KSIZE: 0 / std- [OK] 1561s HASH: sha256 KSIZE: 256 / std- [OK] 1561s HASH: sha256 KSIZE: 128 / std- [OK] 1561s HASH: sha256 KSIZE: 256 / stdin [OK] 1561s HASH: sha256 KSIZE: 0 / stdin [OK] 1562s HASH: ripemd160 KSIZE: 256 / file [OK] 1562s HASH: sha256 KSIZE: 256 / file [OK] 1562s HASH: unknown* KSIZE: 256 / file [OK] 1562s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1562s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1562s HASH: sha256: KSIZE: 256 / failpwd [OK] 1562s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1562s HASH: ripemd160 KSIZE: 256 / file [OK] 1562s HASH: sha256 KSIZE: 256 / file [OK] 1562s HASH: sha256 KSIZE: 128 / file [OK] 1562s HASH: sha256 KSIZE: 512 / file [OK] 1562s HASH: plain KSIZE: 128 / cat [OK] 1562s HASH: plain KSIZE: 128 / cat [OK] 1562s HASH: plain KSIZE: 128 / cat [OK] 1562s HASH: plain KSIZE: 128 / cat- [OK] 1562s HASH: plain KSIZE: 128 / cat- [OK] 1562s HASH: sha256 KSIZE: 128 / cat- [OK] 1562s HASH: sha256 KSIZE: 128 / cat- [OK] 1562s HASH: sha256 KSIZE: 128 / cat- [OK] 1562s HASH: sha256 KSIZE: 128 / cat- [OK] 1563s HASH: sha256 KSIZE: 128 / cat- [OK] 1563s HASH: sha256 KSIZE: 128 / cat- [OK] 1563s HASH: plain KSIZE: 256 / pwd [OK] 1563s HASH: plain:2 KSIZE: 256 / pwd [OK] 1563s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1563s HASH: sha256 KSIZE: 128 / cat [OK] 1563s HASH: sha256:14 KSIZE: 128 / cat [OK] 1563s HASH: sha256 KSIZE: 128 / pwd [OK] 1563s HASH: sha256 KSIZE: 128 / pwd [OK] 1563s HASH: sha256 KSIZE: 128 / pwd [OK] 1563s HASH: sha1 KSIZE: 256 / pwd [OK] 1563s HASH: sha224 KSIZE: 256 / pwd [OK] 1563s HASH: sha256 KSIZE: 256 / pwd [OK] 1563s HASH: sha384 KSIZE: 256 / pwd [OK] 1563s HASH: sha512 KSIZE: 256 / pwd [OK] 1563s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1563s HASH: whirlpool KSIZE: 256 / pwd [OK] 1563s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1563s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1564s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1564s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1564s HASH: sm3 KSIZE: 256 / pwd [OK] 1564s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1564s [reencryption-compat-test] 1564s [1] Reencryption 1566s [2] Reencryption with data shift 1567s [3] Reencryption with keyfile 1568s [4] Encryption of not yet encrypted device 1568s [5] Reencryption using specific keyslot 1569s [6] Reencryption using all active keyslots 1570s [7] Reencryption of block devices with different block size 1577s [512 sector][4096 sector][4096/512 sector][OK] 1577s [8] Header only reencryption (hash and iteration time) 1595s [9] Test log I/Os on various underlying block devices 1600s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1603s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1606s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1606s [tmpfs][OK] 1607s [tcrypt-compat-test] 1607s REQUIRED KDF TEST 1608s pbkdf2-sha256 [OK] 1610s pbkdf2-sha512 [OK] 1611s pbkdf2-blake2s-256 [OK] 1612s pbkdf2-ripemd160 [OK] 1613s pbkdf2-whirlpool [OK] 1613s pbkdf2-stribog512 [N/A] 1613s REQUIRED CIPHERS TEST 1615s aes-cbc [OK] 1617s aes-lrw [OK] 1619s aes-xts [OK] 1621s twofish-ecb [OK] 1623s twofish-cbc [OK] 1625s twofish-lrw [OK] 1627s twofish-xts [OK] 1629s serpent-ecb [OK] 1631s serpent-cbc [OK] 1633s serpent-lrw [OK] 1635s serpent-xts [OK] 1637s blowfish-cbc [OK] 1639s des3_ede-cbc [OK] 1641s cast5-cbc [OK] 1643s camellia-xts [OK] 1643s kuznyechik-xts [N/A] 1643s HEADER CHECK 1644s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1644s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1644s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1644s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1644s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1644s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1644s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1644s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1644s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1644s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1644s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1644s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1645s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1645s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1645s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1645s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1645s tcrypt-images/tc_3-sha512-xts-aes [OK] 1645s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1645s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1645s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1645s tcrypt-images/tc_4-sha512-xts-aes [OK] 1645s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1645s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1645s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1645s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1645s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1645s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1645s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1645s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1645s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1646s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1646s tcrypt-images/tc_5-sha512-xts-aes [OK] 1646s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1646s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1646s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1646s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1646s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1646s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1646s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1646s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1646s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1646s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1648s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1653s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1654s tcrypt-images/vc_1-sha256-xts-aes [OK] 1656s tcrypt-images/vc_1-sha512-xts-aes [OK] 1658s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1659s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1660s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1662s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1666s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1669s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1669s HEADER CHECK (TCRYPT only) 1669s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1669s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1669s tcrypt-images/vc_1-sha256-xts-aes [OK] 1669s tcrypt-images/vc_1-sha512-xts-aes [OK] 1669s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1669s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1669s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1669s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1669s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1669s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1669s HEADER CHECK (HIDDEN) 1669s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1669s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1669s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1670s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1671s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1671s HEADER KEYFILES CHECK 1671s tcrypt-images/tck_5-sha512-xts-aes [OK] 1672s tcrypt-images/vck_1-sha512-xts-aes [OK] 1675s tcrypt-images/vck_1_nopw-blake2s-xts-aes [OK] 1676s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1677s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1680s tcrypt-images/vck_1_pw12-blake2s-xts-aes [OK] 1681s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1683s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1685s tcrypt-images/vck_1_pw72-blake2s-xts-aes [OK] 1687s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1688s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1688s ACTIVATION FS UUID CHECK 1689s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1689s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1689s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1689s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1689s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1689s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1689s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1690s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1690s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1690s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1690s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1690s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1691s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1691s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1691s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1692s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1692s tcrypt-images/tc_3-sha512-xts-aes [OK] 1692s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1692s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1693s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1693s tcrypt-images/tc_4-sha512-xts-aes [OK] 1693s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1693s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1693s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1693s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1693s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1693s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1693s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1693s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1693s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1693s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1694s tcrypt-images/tc_5-sha512-xts-aes [OK] 1694s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1694s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1694s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1694s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1694s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1694s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1694s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1694s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1694s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1694s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1697s tcrypt-images/vc_1-blake2s-xts-aes [OK] 1702s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1703s tcrypt-images/vc_1-sha256-xts-aes [OK] 1704s tcrypt-images/vc_1-sha512-xts-aes [OK] 1706s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1707s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1708s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1710s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1714s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1717s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1717s ACTIVATION FS UUID (HIDDEN) CHECK 1717s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1717s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1718s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1718s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1718s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1718s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1718s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1718s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1718s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1718s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1720s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1720s [unit-utils-crypt-test] 1720s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1720s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1720s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1720s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1720s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1720s [unit-wipe-test] 1721s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1725s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1727s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1732s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1733s [verity-compat-test] 1733s Verity tests [separate devices] 1733s Root hash check [OK] 1733s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1734s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1734s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1735s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1735s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1735s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1736s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1736s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1736s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1737s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1737s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1737s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1738s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1738s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1738s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1739s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1739s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1739s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1739s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1740s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1740s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1741s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1741s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1742s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1743s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1743s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1743s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1744s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1744s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1744s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1745s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1745s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1746s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1747s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1747s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1747s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1748s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1748s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1749s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1749s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1750s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1750s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1750s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1751s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1752s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1752s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1752s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1753s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1753s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1753s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1754s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1754s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1754s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1755s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1755s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1755s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1755s Verity tests [one device offset] 1756s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1756s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1756s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1757s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1757s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1757s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1758s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1758s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1758s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1759s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1759s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1759s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1760s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1760s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1760s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1760s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1761s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1761s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1761s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1762s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1762s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1762s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1762s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1763s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1763s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1763s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1763s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1764s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1765s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1765s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1765s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1765s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1766s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1766s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1766s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1767s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1767s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1767s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1767s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1768s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1768s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1768s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1769s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1769s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1769s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1769s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1770s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1770s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1770s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1771s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1771s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1771s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1772s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1772s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1772s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1772s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1772s Verity data corruption options test. 1773s Option --ignore-corruption [OK] 1773s Option --restart-on-corruption [OK] 1773s Option --ignore-zero-blocks [OK] 1773s Option --ignore-corruption --ignore-zero-blocks [OK] 1773s Option --check-at-most-once [OK] 1773s Option --panic-on-corruption [OK] 1773s Verity data performance options test. 1773s Option --use-tasklets [OK] 1773s Veritysetup [hash-offset bigger than 2G works] 1773s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1773s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1773s Veritysetup [overlap-detection] 1773s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1773s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1773s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1773s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1773s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1773s Veritysetup [FEC tests] 1773s Block_size: 4096, Data_size: 122880B, FEC_roots: 2, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1773s Correction in userspace: 1774s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1775s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1775s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1776s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1776s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1777s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1777s Verity concurrent opening tests:[OK] 1777s Deferred removal of device:[OK] 1777s make: Leaving directory '/tmp/autopkgtest.MsHdeU/build.woc/src/tests' 1778s autopkgtest [01:31:41]: test upstream-testsuite: -----------------------] 1778s autopkgtest [01:31:41]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1778s upstream-testsuite PASS 1779s autopkgtest [01:31:42]: test ssh-test-plugin: preparing testbed 1892s autopkgtest [01:33:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1892s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1892s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 1892s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2741 kB] 1893s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [39.7 kB] 1893s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [449 kB] 1893s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [599 kB] 1893s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 1893s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 1893s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 1893s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [3157 kB] 1893s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 1893s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [42.0 kB] 1893s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 1895s Fetched 7183 kB in 2s (4263 kB/s) 1895s Reading package lists... 1899s Reading package lists... 1899s Building dependency tree... 1899s Reading state information... 1900s Calculating upgrade... 1900s The following packages will be REMOVED: 1900s libext2fs2 1900s The following NEW packages will be installed: 1900s libext2fs2t64 1900s The following packages will be upgraded: 1900s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 1900s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 1900s Need to get 886 kB of archives. 1900s After this operation, 3072 B of additional disk space will be used. 1900s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu2 [22.1 kB] 1901s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1901s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu2 [225 kB] 1901s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu2 [594 kB] 1901s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu2 [22.3 kB] 1901s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu2 [16.5 kB] 1901s Fetched 886 kB in 1s (1623 kB/s) 1901s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 1901s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 1901s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1901s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1901s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1901s dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: 1901s libblockdev-fs3:arm64 depends on libext2fs2 (>= 1.42.11). 1901s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1901s btrfs-progs depends on libext2fs2 (>= 1.42). 1901s 1901s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 1901s Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... 1901s Selecting previously unselected package libext2fs2t64:arm64. 1901s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75860 files and directories currently installed.) 1901s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 1901s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1901s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1902s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1902s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1902s Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 1902s Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 1902s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 1902s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 1902s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1902s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 1902s Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1902s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 1902s Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1902s Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 1902s Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 1902s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1902s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1902s update-initramfs: deferring update (trigger activated) 1902s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1902s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1902s Processing triggers for man-db (2.12.0-3) ... 1903s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1903s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1903s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1903s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1912s System running in EFI mode, skipping. 1912s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1912s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1912s Reading package lists... 1912s Building dependency tree... 1912s Reading state information... 1913s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1913s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1913s sh: Distribution appears to be Ubuntu 1916s Reading package lists... 1916s Building dependency tree... 1916s Reading state information... 1917s eatmydata is already the newest version (131-1). 1917s dbus is already the newest version (1.14.10-4ubuntu1). 1917s dbus set to manually installed. 1917s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1917s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1Reading package lists... 1917s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1917s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1917s 1917s Building dependency tree... 1917s Reading state information... 1918s rng-tools-debian is already the newest version (2.4). 1918s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1918s Reading package lists... 1918s Building dependency tree... 1918s Reading state information... 1919s haveged is already the newest version (1.9.14-1ubuntu1). 1919s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1919s Reading package lists... 1919s Building dependency tree... 1919s Reading state information... 1920s The following packages will be REMOVED: 1920s cloud-init* python3-configobj* python3-debconf* 1920s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1920s After this operation, 3248 kB disk space will be freed. 1920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 1920s Removing cloud-init (24.1-0ubuntu1) ... 1920s Removing python3-configobj (5.0.8-3) ... 1920s Removing python3-debconf (1.5.86) ... 1921s Processing triggers for man-db (2.12.0-3) ... 1921s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75487 files and directories currently installed.) 1921s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 1921s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1921s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1922s Reading package lists... 1922s Building dependency tree... 1922s Reading state information... 1922s linux-generic is already the newest version (6.8.0-11.11+1). 1922s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1923s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1923s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1923s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1923s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1923s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1926s Reading package lists... 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s Reading package lists...W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1926s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1926s 1926s Building dependency tree... 1926s Reading state information... 1927s Calculating upgrade... 1927s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1927s Reading package lists... 1927s Building dependency tree... 1927s Reading state information... 1928s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1928s autopkgtest [01:34:11]: rebooting testbed after setup commands that affected boot 2085s autopkgtest [01:36:48]: testbed dpkg architecture: arm64 2088s Reading package lists... 2089s Building dependency tree... 2089s Reading state information... 2089s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2089s Starting 2 pkgProblemResolver with broken count: 0 2089s Done 2089s Done 2090s Starting pkgProblemResolver with broken count: 0 2090s Starting 2 pkgProblemResolver with broken count: 0 2090s Done 2090s The following additional packages will be installed: 2090s cryptsetup-ssh sshpass 2090s The following NEW packages will be installed: 2090s cryptsetup-ssh sshpass 2090s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2090s 1 not fully installed or removed. 2090s Need to get 28.5 kB of archives. 2090s After this operation, 220 kB of additional disk space will be used. 2090s Get:1 http://ftpmaster.internal/ubuntu noble/universe arm64 cryptsetup-ssh arm64 2:2.7.0-1ubuntu1 [17.0 kB] 2091s Get:2 http://ftpmaster.internal/ubuntu noble/universe arm64 sshpass arm64 1.09-1 [11.5 kB] 2091s Fetched 28.5 kB in 0s (99.7 kB/s) 2091s Selecting previously unselected package cryptsetup-ssh. 2091s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75432 files and directories currently installed.) 2091s Preparing to unpack .../cryptsetup-ssh_2%3a2.7.0-1ubuntu1_arm64.deb ... 2091s Unpacking cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2091s Selecting previously unselected package sshpass. 2091s Preparing to unpack .../sshpass_1.09-1_arm64.deb ... 2091s Unpacking sshpass (1.09-1) ... 2091s Setting up sshpass (1.09-1) ... 2091s Setting up cryptsetup-ssh (2:2.7.0-1ubuntu1) ... 2091s Setting up autopkgtest-satdep (0) ... 2091s Processing triggers for man-db (2.12.0-3) ... 2095s (Reading database ... 75446 files and directories currently installed.) 2095s Removing autopkgtest-satdep (0) ... 2114s autopkgtest [01:37:17]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2114s autopkgtest [01:37:17]: test ssh-test-plugin: [----------------------- 2115s Adding SSH token: SSH token initiating ssh session. 2115s [OK] 2115s Activating using SSH token: [OK] 2115s Adding SSH token with --key-slot: [OK] 2116s autopkgtest [01:37:19]: test ssh-test-plugin: -----------------------] 2116s autopkgtest [01:37:19]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2116s ssh-test-plugin PASS 2117s autopkgtest [01:37:20]: test cryptdisks.init: preparing testbed 2238s autopkgtest [01:39:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2239s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2239s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [39.7 kB] 2239s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [449 kB] 2239s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2741 kB] 2240s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 2240s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [599 kB] 2240s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2240s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 2240s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2240s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [3157 kB] 2240s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2240s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [42.0 kB] 2240s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2242s Fetched 7183 kB in 2s (4503 kB/s) 2242s Reading package lists... 2246s Reading package lists... 2246s Building dependency tree... 2246s Reading state information... 2247s Calculating upgrade... 2247s The following packages will be REMOVED: 2247s libext2fs2 2247s The following NEW packages will be installed: 2247s libext2fs2t64 2247s The following packages will be upgraded: 2247s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 2247s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2247s Need to get 886 kB of archives. 2247s After this operation, 3072 B of additional disk space will be used. 2247s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu2 [22.1 kB] 2247s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 2247s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu2 [225 kB] 2248s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu2 [594 kB] 2248s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu2 [22.3 kB] 2248s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu2 [16.5 kB] 2248s Fetched 886 kB in 1s (1641 kB/s) 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 2248s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2248s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2248s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 2248s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2248s dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: 2248s libblockdev-fs3:arm64 depends on libext2fs2 (>= 1.42.11). 2248s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 2248s btrfs-progs depends on libext2fs2 (>= 1.42). 2248s 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 2248s Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... 2248s Selecting previously unselected package libext2fs2t64:arm64. 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75860 files and directories currently installed.) 2248s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2248s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2248s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2248s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2248s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2248s Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2248s Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2249s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 2249s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2249s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2249s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2249s Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2249s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2249s Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2249s Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2249s Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2249s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 2249s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 2249s update-initramfs: deferring update (trigger activated) 2249s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2249s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 2249s Processing triggers for man-db (2.12.0-3) ... 2250s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2250s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2250s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2250s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2259s System running in EFI mode, skipping. 2259s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2259s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2259s Reading package lists... 2259s Building dependency tree... 2259s Reading state information... 2260s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2261s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2261s sh: Distribution appears to be Ubuntu 2263s Reading package lists... 2264s Building dependency tree... 2264s Reading state information... 2264s eatmydata is already the newest version (131-1). 2264s dbus is already the newest version (1.14.10-4ubuntu1). 2264s dbus set to manually installed. 2264s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2264s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2264s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2264s Reading package lists... 2265s Building dependency tree... 2265s Reading state information... 2265s rng-tools-debian is already the newest version (2.4). 2265s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2265s Reading package lists... 2265s Building dependency tree... 2265s Reading state information... 2266s haveged is already the newest version (1.9.14-1ubuntu1). 2266s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2266s Reading package lists... 2266s Building dependency tree... 2266s Reading state information... 2267s The following packages will be REMOVED: 2267s cloud-init* python3-configobj* python3-debconf* 2267s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2267s After this operation, 3248 kB disk space will be freed. 2267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 2267s Removing cloud-init (24.1-0ubuntu1) ... 2267s Removing python3-configobj (5.0.8-3) ... 2267s Removing python3-debconf (1.5.86) ... 2268s Processing triggers for man-db (2.12.0-3) ... 2268s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75487 files and directories currently installed.) 2268s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2268s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2268s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2269s Reading package lists... 2269s Building dependency tree... 2269s Reading state information... 2270s linux-generic is already the newest version (6.8.0-11.11+1). 2270s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2270s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2270s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2270s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2270s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2270s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2273s Reading package lists... 2273s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2273s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Reading package lists...Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2274s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2274s 2274s Building dependency tree... 2274s Reading state information... 2274s Calculating upgrade... 2275s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2275s Reading package lists... 2275s Building dependency tree... 2275s Reading state information... 2276s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2276s autopkgtest [01:39:59]: rebooting testbed after setup commands that affected boot 2428s autopkgtest [01:42:31]: testbed dpkg architecture: arm64 2431s Reading package lists... 2431s Building dependency tree... 2431s Reading state information... 2432s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2432s Starting 2 pkgProblemResolver with broken count: 0 2432s Done 2432s Done 2432s Starting pkgProblemResolver with broken count: 0 2432s Starting 2 pkgProblemResolver with broken count: 0 2432s Done 2433s The following additional packages will be installed: 2433s cryptsetup 2433s Suggested packages: 2433s keyutils 2433s Recommended packages: 2433s cryptsetup-initramfs 2433s The following NEW packages will be installed: 2433s cryptsetup 2433s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2433s 1 not fully installed or removed. 2433s Need to get 208 kB of archives. 2433s After this operation, 539 kB of additional disk space will be used. 2433s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.7.0-1ubuntu1 [208 kB] 2434s Preconfiguring packages ... 2434s Fetched 208 kB in 0s (502 kB/s) 2434s Selecting previously unselected package cryptsetup. 2434s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75432 files and directories currently installed.) 2434s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_arm64.deb ... 2434s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2434s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2435s Setting up autopkgtest-satdep (0) ... 2435s Processing triggers for man-db (2.12.0-3) ... 2438s (Reading database ... 75537 files and directories currently installed.) 2438s Removing autopkgtest-satdep (0) ... 2440s autopkgtest [01:42:43]: test cryptdisks.init: [----------------------- 2441s * Starting remaining crypto disks... 2441s * crypt_disk0 (starting)... 2441s * crypt_disk0 (started)... 2441s * crypt_disk0a (starting)... 2441s * crypt_disk0a (started)... 2441s * crypt_disk12 (starting)... 2441s * crypt_disk12 (started)... 2441s * crypt_disk3 (starting)... 2441s * crypt_disk3 (started)... 2441s * crypt_disk3b (starting)... 2441s * crypt_disk3b (started)... 2441s * crypt_disk3b0 (starting)... 2441s * crypt_disk3b0 (started)... 2441s ...done. 2441s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2441s sda 8:0 0 20G 0 disk 2441s ├─sda1 8:1 0 19G 0 part / 2441s ├─sda15 8:15 0 99M 0 part /boot/efi 2441s └─sda16 259:0 0 923M 0 part /boot 2441s disk0 252:0 0 64M 0 dm 2441s └─crypt_disk0 252:5 0 64M 0 crypt 2441s └─crypt_disk0a 252:6 0 64M 0 crypt 2441s disk1 252:1 0 64M 0 dm 2441s └─disk12 252:4 0 128M 0 dm 2441s └─crypt_disk12 252:7 0 128M 0 crypt 2441s disk2 252:2 0 64M 0 dm 2441s └─disk12 252:4 0 128M 0 dm 2441s └─crypt_disk12 252:7 0 128M 0 crypt 2441s disk3 252:3 0 128M 0 dm 2441s └─crypt_disk3 252:8 0 128M 0 crypt 2441s ├─crypt_disk3b 252:9 0 64M 0 crypt 2441s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2441s └─crypt_disk3a 252:11 0 64M 0 crypt 2441s * Stopping remaining crypto disks... 2441s * crypt_disk0a (stopping)... 2441s * crypt_disk0 (stopping)... 2441s * crypt_disk12 (stopping)... 2442s * crypt_disk3a (stopping)... 2442s * crypt_disk3b0 (stopping)... 2442s * crypt_disk3b (stopping)... 2442s * crypt_disk3 (stopping)... 2442s ...done. 2442s autopkgtest [01:42:45]: test cryptdisks.init: -----------------------] 2442s cryptdisks.init PASS 2442s autopkgtest [01:42:45]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2443s autopkgtest [01:42:46]: test initramfs-hook: preparing testbed 2547s autopkgtest [01:44:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2548s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2548s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2741 kB] 2549s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 2549s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [449 kB] 2550s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [39.7 kB] 2550s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [599 kB] 2550s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 2550s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 2550s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 2550s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [3157 kB] 2550s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 2550s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [42.0 kB] 2550s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 2552s Fetched 7183 kB in 3s (2299 kB/s) 2552s Reading package lists... 2556s Reading package lists... 2557s Building dependency tree... 2557s Reading state information... 2557s Calculating upgrade... 2558s The following packages will be REMOVED: 2558s libext2fs2 2558s The following NEW packages will be installed: 2558s libext2fs2t64 2558s The following packages will be upgraded: 2558s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 2558s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 2558s Need to get 886 kB of archives. 2558s After this operation, 3072 B of additional disk space will be used. 2558s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu2 [22.1 kB] 2558s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 2558s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu2 [225 kB] 2558s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu2 [594 kB] 2558s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu2 [22.3 kB] 2558s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu2 [16.5 kB] 2559s Fetched 886 kB in 1s (1628 kB/s) 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 2559s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2559s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2559s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 2559s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2559s dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: 2559s libblockdev-fs3:arm64 depends on libext2fs2 (>= 1.42.11). 2559s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 2559s btrfs-progs depends on libext2fs2 (>= 1.42). 2559s 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 2559s Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... 2559s Selecting previously unselected package libext2fs2t64:arm64. 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75860 files and directories currently installed.) 2559s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2559s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2559s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2559s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2559s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2559s Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2559s Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2559s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 2559s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2559s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2559s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2559s Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2559s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 2559s Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 2559s Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2559s Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 2559s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 2559s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 2559s update-initramfs: deferring update (trigger activated) 2560s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2560s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 2560s Processing triggers for man-db (2.12.0-3) ... 2561s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2561s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2561s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2561s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2569s System running in EFI mode, skipping. 2569s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2569s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2569s Reading package lists... 2570s Building dependency tree... 2570s Reading state information... 2570s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2571s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2571s sh: Distribution appears to be Ubuntu 2574s Reading package lists... 2574s Building dependency tree... 2574s Reading state information... 2574s eatmydata is already the newest version (131-1). 2574s dbus is already the newest version (1.14.10-4ubuntu1). 2574s dbus set to manually installed. 2574s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2574s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2574s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2574s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2575s Reading package lists... 2575s Building dependency tree... 2575s Reading state information... 2575s rng-tools-debian is already the newest version (2.4). 2575s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2575s Reading package lists... 2576s Building dependency tree... 2576s Reading state information... 2576s haveged is already the newest version (1.9.14-1ubuntu1). 2576s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2576s Reading package lists... 2576s Building dependency tree... 2576s Reading state information... 2577s The following packages will be REMOVED: 2577s cloud-init* python3-configobj* python3-debconf* 2577s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2577s After this operation, 3248 kB disk space will be freed. 2577s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 2577s Removing cloud-init (24.1-0ubuntu1) ... 2578s Removing python3-configobj (5.0.8-3) ... 2578s Removing python3-debconf (1.5.86) ... 2578s Processing triggers for man-db (2.12.0-3) ... 2578s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75487 files and directories currently installed.) 2578s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 2578s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2579s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2579s Reading package lists... 2579s Building dependency tree... 2579s Reading state information... 2580s linux-generic is already the newest version (6.8.0-11.11+1). 2580s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2580s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2580s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2580s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2580s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2580s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2583s Reading package lists... 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1Reading package lists... 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2583s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2583s 2584s Building dependency tree... 2584s Reading state information... 2584s Calculating upgrade... 2584s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2585s Reading package lists... 2585s Building dependency tree... 2585s Reading state information... 2585s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2586s autopkgtest [01:45:09]: rebooting testbed after setup commands that affected boot 2737s autopkgtest [01:47:40]: testbed dpkg architecture: arm64 2740s Reading package lists... 2740s Building dependency tree... 2740s Reading state information... 2740s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2740s Starting 2 pkgProblemResolver with broken count: 0 2740s Done 2741s Done 2741s Starting pkgProblemResolver with broken count: 0 2741s Starting 2 pkgProblemResolver with broken count: 0 2741s Done 2742s The following additional packages will be installed: 2742s cryptsetup cryptsetup-initramfs 2742s Suggested packages: 2742s keyutils 2742s The following NEW packages will be installed: 2742s cryptsetup cryptsetup-initramfs 2742s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2742s 1 not fully installed or removed. 2742s Need to get 247 kB of archives. 2742s After this operation, 651 kB of additional disk space will be used. 2742s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup arm64 2:2.7.0-1ubuntu1 [208 kB] 2742s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 cryptsetup-initramfs all 2:2.7.0-1ubuntu1 [39.7 kB] 2742s Preconfiguring packages ... 2742s Fetched 247 kB in 0s (526 kB/s) 2742s Selecting previously unselected package cryptsetup. 2743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75432 files and directories currently installed.) 2743s Preparing to unpack .../cryptsetup_2%3a2.7.0-1ubuntu1_arm64.deb ... 2743s Unpacking cryptsetup (2:2.7.0-1ubuntu1) ... 2743s Selecting previously unselected package cryptsetup-initramfs. 2743s Preparing to unpack .../cryptsetup-initramfs_2%3a2.7.0-1ubuntu1_all.deb ... 2743s Unpacking cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 2743s Setting up cryptsetup (2:2.7.0-1ubuntu1) ... 2743s Setting up cryptsetup-initramfs (2:2.7.0-1ubuntu1) ... 2743s update-initramfs: deferring update (trigger activated) 2743s Setting up autopkgtest-satdep (0) ... 2743s Processing triggers for initramfs-tools (0.142ubuntu20) ... 2743s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2743s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2757s System running in EFI mode, skipping. 2757s Processing triggers for man-db (2.12.0-3) ... 2760s (Reading database ... 75566 files and directories currently installed.) 2760s Removing autopkgtest-satdep (0) ... 2763s autopkgtest [01:48:06]: test initramfs-hook: [----------------------- 2764s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2764s + export PATH 2764s + TMPDIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp 2764s + CRYPT_IMG=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2764s + CRYPT_DEV= 2764s + install -m0600 /dev/null /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/keyfile 2764s + mkdir /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools 2764s + mkdir /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools/hooks 2764s + cat 2764s + INITRD_IMG=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2764s + INITRD_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2764s + trap cleanup_initrd_dir EXIT INT TERM 2764s + disk_setup 2764s + local lo 2764s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2764s ++ cut -sd: -f1 2764s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2764s 64+0 records in 2764s 64+0 records out 2764s 67108864 bytes (67 MB, 64 MiB) copied, 0.0389308 s, 1.7 GB/s 2764s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2764s + CRYPT_DEV=/dev/loop0 2764s + cat /proc/sys/kernel/random/uuid 2764s + luks2Format -- /dev/loop0 2764s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2764s + cryptsetup luksOpen /dev/loop0 test0_crypt 2764s + cat 2764s + mkinitramfs 2764s + local d 2764s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2768s W: plymouth: not including drm modules since MODULES=list 2769s + cleanup_initrd_dir 2769s + local d 2769s + for d in dev proc sys 2769s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2769s + true 2769s + for d in dev proc sys 2769s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2769s + true 2769s + for d in dev proc sys 2769s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2769s + true 2769s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2769s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2781s + CRYPTSETUP_PATH=sbin/cryptsetup 2781s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2781s ++ grep /usr/sbin/cryptsetup 2781s ++ sed -e 's|/usr/sbin/cryptsetup||' 2781s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2781s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2781s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2781s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2781s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2781s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2781s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2781s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2781s + for d in dev proc sys 2781s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2781s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2781s + for d in dev proc sys 2781s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2781s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2781s + for d in dev proc sys 2781s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2781s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2781s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup --version 2781s cryptsetup 2.7.0 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI HW_OPAL 2781s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2781s + check_initrd_crypttab 2781s + local rv=0 err= 2781s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2781s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2781s + '[' 0 -ne 0 ']' 2781s + cat 2781s + mkinitramfs 2781s + local d 2781s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2785s W: plymouth: not including drm modules since MODULES=list 2787s + cleanup_initrd_dir 2787s + local d 2787s + for d in dev proc sys 2787s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2787s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2787s + for d in dev proc sys 2787s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2787s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2787s + for d in dev proc sys 2787s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2787s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2787s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2787s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2799s + CRYPTSETUP_PATH=sbin/cryptsetup 2799s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2799s ++ grep /usr/sbin/cryptsetup 2799s ++ sed -e 's|/usr/sbin/cryptsetup||' 2799s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2799s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2799s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2799s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2799s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2799s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2799s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2799s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2799s + for d in dev proc sys 2799s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2799s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2799s + for d in dev proc sys 2799s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2799s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2799s + for d in dev proc sys 2799s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2799s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2799s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2799s + cryptsetup close test0_crypt 2799s + check_initrd_crypttab 2799s ++ blkid -s UUID -o value /dev/loop0 2799s + local rv=0 err= 2799s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2799s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2799s + '[' 0 -ne 0 ']' 2799s + disk_setup 2799s + local lo 2799s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2799s ++ cut -sd: -f1 2799s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2799s + losetup -d /dev/loop0 2799s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2799s 64+0 records in 2799s 64+0 records out 2799s 67108864 bytes (67 MB, 64 MiB) copied, 0.127569 s, 526 MB/s 2799s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2799s + CRYPT_DEV=/dev/loop0 2799s + cat /proc/sys/kernel/random/uuid 2799s + luks2Format -- /dev/loop0 2799s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2799s + cryptsetup luksOpen /dev/loop0 test1_crypt 2799s + cat 2799s + echo KEYFILE_PATTERN=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/keyfile 2799s + tr -d '\n' 2799s + mkinitramfs 2799s + local d 2799s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2803s W: plymouth: not including drm modules since MODULES=list 2805s + cleanup_initrd_dir 2805s + local d 2805s + for d in dev proc sys 2805s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2805s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2805s + for d in dev proc sys 2805s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2805s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2805s + for d in dev proc sys 2805s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2805s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2805s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2805s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2817s + CRYPTSETUP_PATH=sbin/cryptsetup 2817s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2817s ++ grep /usr/sbin/cryptsetup 2817s ++ sed -e 's|/usr/sbin/cryptsetup||' 2817s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2817s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2817s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2817s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2817s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2817s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2817s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2817s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2817s + for d in dev proc sys 2817s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2817s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2817s + for d in dev proc sys 2817s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2817s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2817s + for d in dev proc sys 2817s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2817s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2817s + check_initrd_crypttab 2817s ++ blkid -s UUID -o value /dev/loop0 2817s + local rv=0 err= 2817s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2817s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/crypttab 2817s + '[' 0 -ne 0 ']' 2817s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2817s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2817s + cryptsetup close test1_crypt 2817s + disk_setup 2817s + local lo 2817s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2817s ++ cut -sd: -f1 2817s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2817s + losetup -d /dev/loop0 2817s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2817s 64+0 records in 2817s 64+0 records out 2817s 67108864 bytes (67 MB, 64 MiB) copied, 0.117939 s, 569 MB/s 2817s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2817s + CRYPT_DEV=/dev/loop0 2817s + cat /proc/sys/kernel/random/uuid 2817s + luks2Format -- /dev/loop0 2817s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2817s + cryptsetup luksOpen /dev/loop0 test2_crypt 2817s + cat 2817s + echo ASKPASS=n 2817s + mkinitramfs 2817s + local d 2817s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2821s W: plymouth: not including drm modules since MODULES=list 2823s + cleanup_initrd_dir 2823s + local d 2823s + for d in dev proc sys 2823s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2823s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2823s + for d in dev proc sys 2823s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2823s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2823s + for d in dev proc sys 2823s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2823s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2823s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2823s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2835s + CRYPTSETUP_PATH=sbin/cryptsetup 2835s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2835s ++ grep /usr/sbin/cryptsetup 2835s ++ sed -e 's|/usr/sbin/cryptsetup||' 2835s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2835s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2835s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2835s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2835s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2835s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2835s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2835s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2835s + for d in dev proc sys 2835s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2835s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2835s + for d in dev proc sys 2835s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2835s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2835s + for d in dev proc sys 2835s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2835s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2835s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2835s + cat 2835s + mkinitramfs 2835s + local d 2835s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2839s W: plymouth: not including drm modules since MODULES=list 2840s + cleanup_initrd_dir 2840s + local d 2840s + for d in dev proc sys 2840s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2840s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2840s + for d in dev proc sys 2840s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2840s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2840s + for d in dev proc sys 2840s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2840s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2840s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2840s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2853s + CRYPTSETUP_PATH=sbin/cryptsetup 2853s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2853s ++ grep /usr/sbin/cryptsetup 2853s ++ sed -e 's|/usr/sbin/cryptsetup||' 2853s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2853s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2853s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2853s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2853s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2853s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2853s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2853s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2853s + for d in dev proc sys 2853s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2853s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2853s + for d in dev proc sys 2853s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2853s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2853s + for d in dev proc sys 2853s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2853s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2853s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2853s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2853s + echo KEYFILE_PATTERN=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/keyfile 2853s + tr -d '\n' 2853s + cat 2853s + mkinitramfs 2853s + local d 2853s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2857s W: plymouth: not including drm modules since MODULES=list 2858s + cleanup_initrd_dir 2858s + local d 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2858s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2858s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2858s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2858s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2858s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2870s + CRYPTSETUP_PATH=sbin/cryptsetup 2870s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2870s ++ grep /usr/sbin/cryptsetup 2870s ++ sed -e 's|/usr/sbin/cryptsetup||' 2870s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2870s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2870s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2870s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2870s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2870s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2870s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2870s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2870s + for d in dev proc sys 2870s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2870s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2870s + for d in dev proc sys 2870s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2870s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2870s + for d in dev proc sys 2870s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2870s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2870s + test -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2870s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2870s + cryptsetup close test2_crypt 2870s + disk_setup 2870s + local lo 2870s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2870s ++ cut -sd: -f1 2870s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2870s + losetup -d /dev/loop0 2870s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2871s 64+0 records in 2871s 64+0 records out 2871s 67108864 bytes (67 MB, 64 MiB) copied, 0.123952 s, 541 MB/s 2871s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2871s + CRYPT_DEV=/dev/loop0 2871s + cat /proc/sys/kernel/random/uuid 2871s + luks2Format --cipher=blowfish -- /dev/loop0 2871s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2871s + cryptsetup luksOpen /dev/loop0 test3_crypt 2871s ++ blkid -s UUID -o value /dev/loop0 2871s + echo 'test3_crypt UUID=55b85770-3d09-4f06-b164-ab5779a12888 none initramfs' 2871s + mkinitramfs 2871s + local d 2871s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2875s W: plymouth: not including drm modules since MODULES=list 2876s + cleanup_initrd_dir 2876s + local d 2876s + for d in dev proc sys 2876s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2876s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2876s + for d in dev proc sys 2876s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2876s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2876s + for d in dev proc sys 2876s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2877s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2877s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2877s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2889s + CRYPTSETUP_PATH=sbin/cryptsetup 2889s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2889s ++ grep /usr/sbin/cryptsetup 2889s ++ sed -e 's|/usr/sbin/cryptsetup||' 2889s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2889s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2889s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2889s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2889s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2889s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2889s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2889s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2889s + for d in dev proc sys 2889s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2889s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2889s + for d in dev proc sys 2889s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2889s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2889s + for d in dev proc sys 2889s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2889s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2889s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2889s + legacy_so= 2889s + test -z '' 2889s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2889s + cryptsetup close test3_crypt 2889s + disk_setup 2889s + local lo 2889s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2889s ++ cut -sd: -f1 2889s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2889s + losetup -d /dev/loop0 2889s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2889s 64+0 records in 2889s 64+0 records out 2889s 67108864 bytes (67 MB, 64 MiB) copied, 0.183114 s, 366 MB/s 2889s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2889s + CRYPT_DEV=/dev/loop0 2889s + head -c32 /dev/urandom 2889s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2889s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2889s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2889s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2889s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2889s mke2fs 1.47.0 (5-Feb-2023) 2889s Creating filesystem with 16384 4k blocks and 16384 inodes 2889s 2889s Allocating group tables: 0/1 done 2889s Writing inode tables: 0/1 done 2890s Writing superblocks and filesystem accounting information: 0/1 done 2890s 2890s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2890s + mkinitramfs 2890s + local d 2890s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2893s W: plymouth: not including drm modules since MODULES=list 2895s + cleanup_initrd_dir 2895s + local d 2895s + for d in dev proc sys 2895s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2895s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2895s + for d in dev proc sys 2895s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2895s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2895s + for d in dev proc sys 2895s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2895s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2895s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2895s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2906s + CRYPTSETUP_PATH=sbin/cryptsetup 2906s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2906s ++ grep /usr/sbin/cryptsetup 2906s ++ sed -e 's|/usr/sbin/cryptsetup||' 2906s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2906s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2906s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2906s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2906s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2906s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2906s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2906s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2907s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2907s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2907s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2907s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2907s + legacy_so= 2907s + test -z '' 2907s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2907s ++ cut -s '-d ' -f5 2907s + volume_key=70d55e6d9853f38990e42b7ace8a51b8725d4ad799cb2cd18e516d5693d0c58e 2907s + test -n 70d55e6d9853f38990e42b7ace8a51b8725d4ad799cb2cd18e516d5693d0c58e 2907s + cryptsetup close test3_crypt 2907s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2907s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2907s mapping test3_crypt. Please read 2907s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2907s 'size' option to your crypttab(5). 2907s Running in chroot, ignoring request. 2907s WARNING: Using default options for cipher (blowfish-cbc-plain, key size 256 bits) that could be incompatible with older versions. 2907s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2907s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2907s cryptsetup: test3_crypt: set up successfully 2907s Running in chroot, ignoring request. 2907s + test -b /dev/mapper/test3_crypt 2907s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2907s ++ cut -s '-d ' -f5 2907s + volume_key2=70d55e6d9853f38990e42b7ace8a51b8725d4ad799cb2cd18e516d5693d0c58e 2907s + test 70d55e6d9853f38990e42b7ace8a51b8725d4ad799cb2cd18e516d5693d0c58e = 70d55e6d9853f38990e42b7ace8a51b8725d4ad799cb2cd18e516d5693d0c58e 2907s + cryptsetup close test3_crypt 2907s + disk_setup 2907s + local lo 2907s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2907s ++ cut -sd: -f1 2907s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2907s + losetup -d /dev/loop0 2907s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2907s 64+0 records in 2907s 64+0 records out 2907s 67108864 bytes (67 MB, 64 MiB) copied, 0.123326 s, 544 MB/s 2907s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2907s + CRYPT_DEV=/dev/loop0 2907s + cat /proc/sys/kernel/random/uuid 2907s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2907s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2907s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2907s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2907s + mkinitramfs 2907s + local d 2907s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2911s W: plymouth: not including drm modules since MODULES=list 2912s + cleanup_initrd_dir 2912s + local d 2912s + for d in dev proc sys 2912s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2912s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2912s + for d in dev proc sys 2912s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2912s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2912s + for d in dev proc sys 2912s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2912s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2912s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2912s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2924s + CRYPTSETUP_PATH=sbin/cryptsetup 2924s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2924s ++ grep /usr/sbin/cryptsetup 2924s ++ sed -e 's|/usr/sbin/cryptsetup||' 2924s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2924s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2924s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2924s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2924s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2924s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2924s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2924s + for d in dev proc sys 2924s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2924s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2924s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2924s + for d in dev proc sys 2924s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2924s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2924s + for d in dev proc sys 2924s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2924s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2924s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2924s + legacy_so=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 2924s + test -n /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/usr/lib/aarch64-linux-gnu/ossl-modules/legacy.so 2924s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2924s ++ cut -s '-d ' -f5 2924s + volume_key=51833f4b90a4e2aa51ae3d44d7f3fb54abebf8823d316a07f1c21b8c0fe7d98c 2924s + test -n 51833f4b90a4e2aa51ae3d44d7f3fb54abebf8823d316a07f1c21b8c0fe7d98c 2924s + cryptsetup close test3_crypt 2924s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2924s WARNING: Using default options for cipher (aes-cbc-essiv:sha256, key size 256 bits) that could be incompatible with older versions. 2924s For plain mode, always use options --cipher, --key-size and if no keyfile is used, then also --hash. 2924s + test -b /dev/mapper/test3_crypt 2924s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2924s ++ cut -s '-d ' -f5 2924s + volume_key2=51833f4b90a4e2aa51ae3d44d7f3fb54abebf8823d316a07f1c21b8c0fe7d98c 2924s + test 51833f4b90a4e2aa51ae3d44d7f3fb54abebf8823d316a07f1c21b8c0fe7d98c = 51833f4b90a4e2aa51ae3d44d7f3fb54abebf8823d316a07f1c21b8c0fe7d98c 2924s + cryptsetup close test3_crypt 2924s device-mapper: remove ioctl on test3_crypt failed: Device or resource busy 2924s + disk_setup 2924s + local lo 2924s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2924s ++ cut -sd: -f1 2924s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2924s + losetup -d /dev/loop0 2924s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2924s 64+0 records in 2924s 64+0 records out 2924s 67108864 bytes (67 MB, 64 MiB) copied, 0.146117 s, 459 MB/s 2924s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2924s + CRYPT_DEV=/dev/loop0 2924s + cat /proc/sys/kernel/random/uuid 2924s + luks1Format --hash=whirlpool -- /dev/loop0 2924s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2925s + cryptsetup luksOpen /dev/loop0 test3_crypt 2925s + echo 'test3_crypt /dev/loop0 none initramfs' 2925s + mkinitramfs 2925s + local d 2925s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2929s W: plymouth: not including drm modules since MODULES=list 2930s + cleanup_initrd_dir 2930s + local d 2930s + for d in dev proc sys 2930s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2930s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2930s + for d in dev proc sys 2930s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2930s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2930s + for d in dev proc sys 2930s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2930s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2930s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2930s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2942s + CRYPTSETUP_PATH=sbin/cryptsetup 2942s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2942s ++ grep /usr/sbin/cryptsetup 2942s ++ sed -e 's|/usr/sbin/cryptsetup||' 2942s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2942s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2942s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2942s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2942s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2942s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2942s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2942s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2942s + for d in dev proc sys 2942s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2942s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2942s + for d in dev proc sys 2942s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2942s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2942s + for d in dev proc sys 2942s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2942s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2942s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2942s + cryptsetup close test3_crypt 2942s + disk_setup 2942s + local lo 2942s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2942s ++ cut -sd: -f1 2942s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2942s + losetup -d /dev/loop0 2942s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2942s 64+0 records in 2942s 64+0 records out 2942s 67108864 bytes (67 MB, 64 MiB) copied, 0.127215 s, 528 MB/s 2942s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2942s + CRYPT_DEV=/dev/loop0 2942s + cat /proc/sys/kernel/random/uuid 2942s + luks2Format --hash=ripemd160 -- /dev/loop0 2942s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2944s + cryptsetup luksOpen /dev/loop0 test3_crypt 2944s + echo 'test3_crypt /dev/loop0 none initramfs' 2944s + mkinitramfs 2944s + local d 2944s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2947s W: plymouth: not including drm modules since MODULES=list 2949s + cleanup_initrd_dir 2949s + local d 2949s + for d in dev proc sys 2949s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2949s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2949s + for d in dev proc sys 2949s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2949s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2949s + for d in dev proc sys 2949s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2949s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2949s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2949s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2961s + CRYPTSETUP_PATH=sbin/cryptsetup 2961s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2961s ++ grep /usr/sbin/cryptsetup 2961s ++ sed -e 's|/usr/sbin/cryptsetup||' 2961s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2961s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2961s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2961s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2961s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2961s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2961s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2961s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2961s + for d in dev proc sys 2961s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2961s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2961s + for d in dev proc sys 2961s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2961s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2961s + for d in dev proc sys 2961s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2961s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2961s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2961s + cryptsetup close test3_crypt 2961s + disk_setup 2961s + local lo 2961s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2961s ++ cut -sd: -f1 2961s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2961s + losetup -d /dev/loop0 2961s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2961s 64+0 records in 2961s 64+0 records out 2961s 67108864 bytes (67 MB, 64 MiB) copied, 0.13654 s, 491 MB/s 2961s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2961s + CRYPT_DEV=/dev/loop0 2961s + cat /proc/sys/kernel/random/uuid 2961s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img -- /dev/loop0 2961s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img -- /dev/loop0 2962s + cryptsetup luksOpen --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2962s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img,initramfs' 2962s + mkinitramfs 2962s + local d 2962s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2966s W: plymouth: not including drm modules since MODULES=list 2968s + cleanup_initrd_dir 2968s + local d 2968s + for d in dev proc sys 2968s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2968s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2968s + for d in dev proc sys 2968s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2968s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2968s + for d in dev proc sys 2968s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2968s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2968s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2968s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2980s + CRYPTSETUP_PATH=sbin/cryptsetup 2980s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2980s ++ grep /usr/sbin/cryptsetup 2980s ++ sed -e 's|/usr/sbin/cryptsetup||' 2980s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2980s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2980s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2980s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2980s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2980s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2980s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2980s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2980s + for d in dev proc sys 2980s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2980s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2980s + for d in dev proc sys 2980s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2980s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2980s + for d in dev proc sys 2980s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2980s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2980s + cp -T /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/header.img 2980s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2980s + cryptsetup close test3_crypt 2980s + rm -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img 2980s + disk_setup 2980s + local lo 2980s ++ losetup -j /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2980s ++ cut -sd: -f1 2980s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2980s + losetup -d /dev/loop0 2980s + dd if=/dev/zero of=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img bs=1M count=64 2980s 64+0 records in 2980s 64+0 records out 2980s 67108864 bytes (67 MB, 64 MiB) copied, 0.16279 s, 412 MB/s 2980s ++ losetup --find --show -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/disk.img 2980s + CRYPT_DEV=/dev/loop0 2980s + cat /proc/sys/kernel/random/uuid 2980s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img -- /dev/loop0 2980s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img -- /dev/loop0 2981s + cryptsetup luksOpen --header=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2982s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2982s + mkinitramfs 2982s + local d 2982s + command mkinitramfs -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img 2985s W: plymouth: not including drm modules since MODULES=list 2987s + cleanup_initrd_dir 2987s + local d 2987s + for d in dev proc sys 2987s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2987s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2987s + for d in dev proc sys 2987s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2987s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2987s + for d in dev proc sys 2987s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2987s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2987s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2987s + command unmkinitramfs /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2999s + CRYPTSETUP_PATH=sbin/cryptsetup 2999s ++ find /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd -name cryptsetup 2999s ++ grep /usr/sbin/cryptsetup 2999s ++ sed -e 's|/usr/sbin/cryptsetup||' 2999s move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2999s + ROOTFS_DIR=/tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main 2999s + [[ -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2999s + [[ ! -z /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2999s + [[ /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\M\s\H\d\e\U\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2999s + [[ -d /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main ]] 2999s + echo move root filesystem from /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2999s + mv /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2999s + for d in dev proc sys 2999s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2999s + mount --bind /dev /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2999s + for d in dev proc sys 2999s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2999s + mount --bind /proc /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2999s + for d in dev proc sys 2999s + mkdir -p /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2999s + mount --bind /sys /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2999s + cp -T /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/cryptroot/header.img 2999s + chroot /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2999s + cryptsetup close test3_crypt 2999s + rm -f /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/header.img 2999s + cleanup_initrd_dir 2999s + local d 2999s + for d in dev proc sys 2999s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2999s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/dev 2999s + for d in dev proc sys 2999s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2999s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/proc 2999s + for d in dev proc sys 2999s + mountpoint -q /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2999s + umount /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd/sys 2999s + rm -rf --one-file-system -- /tmp/autopkgtest.MsHdeU/autopkgtest_tmp/initrd 2999s autopkgtest [01:52:02]: test initramfs-hook: -----------------------] 3000s autopkgtest [01:52:03]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 3000s initramfs-hook PASS 3000s autopkgtest [01:52:03]: test crypto-backend: preparing testbed 3139s autopkgtest [01:54:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3139s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3140s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2742 kB] 3141s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [39.7 kB] 3141s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 3141s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [447 kB] 3141s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [598 kB] 3141s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 3141s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 3141s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 3141s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [3155 kB] 3142s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 3142s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [42.0 kB] 3142s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 3148s Fetched 7178 kB in 3s (2147 kB/s) 3148s Reading package lists... 3158s Reading package lists... 3158s Building dependency tree... 3158s Reading state information... 3159s Calculating upgrade... 3160s The following packages will be REMOVED: 3160s libext2fs2 3160s The following NEW packages will be installed: 3160s libext2fs2t64 3160s The following packages will be upgraded: 3160s cloud-init e2fsprogs e2fsprogs-l10n gdisk libcom-err2 libss2 logsave 3161s 7 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 3161s Need to get 1731 kB of archives. 3161s After this operation, 10.2 kB of additional disk space will be used. 3161s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 logsave arm64 1.47.0-2.4~exp1ubuntu2 [22.1 kB] 3161s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 3161s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libext2fs2t64 arm64 1.47.0-2.4~exp1ubuntu2 [225 kB] 3161s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 e2fsprogs arm64 1.47.0-2.4~exp1ubuntu2 [594 kB] 3161s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libcom-err2 arm64 1.47.0-2.4~exp1ubuntu2 [22.3 kB] 3161s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libss2 arm64 1.47.0-2.4~exp1ubuntu2 [16.5 kB] 3161s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 cloud-init all 24.1.1-0ubuntu1 [597 kB] 3161s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 gdisk arm64 1.0.10-1 [249 kB] 3162s Preconfiguring packages ... 3162s Fetched 1731 kB in 1s (2165 kB/s) 3163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 3163s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 3163s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 3163s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 3163s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 3163s dpkg: libext2fs2:arm64: dependency problems, but removing anyway as you requested: 3163s libblockdev-fs3:arm64 depends on libext2fs2 (>= 1.42.11). 3163s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 3163s btrfs-progs depends on libext2fs2 (>= 1.42). 3163s 3163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75867 files and directories currently installed.) 3163s Removing libext2fs2:arm64 (1.47.0-2ubuntu1) ... 3163s Selecting previously unselected package libext2fs2t64:arm64. 3163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75860 files and directories currently installed.) 3163s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 3163s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2 to /lib/aarch64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 3163s Adding 'diversion of /lib/aarch64-linux-gnu/libe2p.so.2.3 to /lib/aarch64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 3163s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2 to /lib/aarch64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 3163s Adding 'diversion of /lib/aarch64-linux-gnu/libext2fs.so.2.4 to /lib/aarch64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 3163s Unpacking libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 3163s Setting up libext2fs2t64:arm64 (1.47.0-2.4~exp1ubuntu2) ... 3163s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 3163s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 3163s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 3163s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 3163s Unpacking libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 3163s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_arm64.deb ... 3163s Unpacking libss2:arm64 (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 3164s Preparing to unpack .../cloud-init_24.1.1-0ubuntu1_all.deb ... 3164s Unpacking cloud-init (24.1.1-0ubuntu1) over (24.1-0ubuntu1) ... 3164s Preparing to unpack .../gdisk_1.0.10-1_arm64.deb ... 3164s Unpacking gdisk (1.0.10-1) over (1.0.9-2.1) ... 3164s Setting up cloud-init (24.1.1-0ubuntu1) ... 3168s Setting up libcom-err2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 3168s Setting up gdisk (1.0.10-1) ... 3168s Setting up libss2:arm64 (1.47.0-2.4~exp1ubuntu2) ... 3168s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 3168s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 3168s update-initramfs: deferring update (trigger activated) 3170s e2scrub_all.service is a disabled or a static unit not running, not starting it. 3170s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 3170s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3170s Processing triggers for man-db (2.12.0-3) ... 3172s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3172s Processing triggers for initramfs-tools (0.142ubuntu20) ... 3172s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 3172s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3196s System running in EFI mode, skipping. 3197s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3197s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3197s Reading package lists... 3198s Building dependency tree... 3198s Reading state information... 3199s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3200s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3200s sh: Distribution appears to be Ubuntu 3206s Reading package lists... 3207s Building dependency tree... 3207s Reading state information... 3208s eatmydata is already the newest version (131-1). 3208s dbus is already the newest version (1.14.10-4ubuntu1). 3208s dbus set to manually installed. 3208s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3208s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3208s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3208s Reading package lists... 3209s Building dependency tree... 3209s Reading state information... 3210s rng-tools-debian is already the newest version (2.4). 3210s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3210s Reading package lists... 3211s Building dependency tree... 3211s Reading state information... 3212s haveged is already the newest version (1.9.14-1ubuntu1). 3212s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3213s Reading package lists... 3213s Building dependency tree... 3213s Reading state information... 3214s The following packages will be REMOVED: 3214s cloud-init* python3-configobj* python3-debconf* 3215s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3215s After this operation, 3252 kB disk space will be freed. 3215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75876 files and directories currently installed.) 3215s Removing cloud-init (24.1.1-0ubuntu1) ... 3216s Removing python3-configobj (5.0.8-3) ... 3216s Removing python3-debconf (1.5.86) ... 3217s Processing triggers for man-db (2.12.0-3) ... 3217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75487 files and directories currently installed.) 3217s Purging configuration files for cloud-init (24.1.1-0ubuntu1) ... 3219s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3219s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3219s Reading package lists... 3220s Building dependency tree... 3220s Reading state information... 3221s linux-generic is already the newest version (6.8.0-11.11+1). 3221s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3222s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3222s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3222s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3222s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3222s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3229s Reading package lists... 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3229s W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (main/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (universe/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (restricted/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (restricted/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (multiverse/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (multiverse/cnf/Commands-arm64) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3229s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3230s Reading package lists... 3230s Building dependency tree... 3230s Reading state information... 3231s Calculating upgrade... 3233s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3233s Reading package lists... 3233s Building dependency tree... 3233s Reading state information... 3234s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3235s autopkgtest [01:55:58]: rebooting testbed after setup commands that affected boot 3397s autopkgtest [01:58:40]: testbed dpkg architecture: arm64 3401s Reading package lists... 3401s Building dependency tree... 3401s Reading state information... 3402s Starting pkgProblemResolver with broken count: 0 3402s Starting 2 pkgProblemResolver with broken count: 0 3402s Done 3404s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3404s 1 not fully installed or removed. 3404s After this operation, 0 B of additional disk space will be used. 3404s Setting up autopkgtest-satdep (0) ... 3409s (Reading database ... 75432 files and directories currently installed.) 3409s Removing autopkgtest-satdep (0) ... 3413s autopkgtest [01:58:56]: test crypto-backend: [----------------------- 3414s OpenSSL 3.0.10 1 Aug 2023 [default][legacy] [external libargon2] 3414s autopkgtest [01:58:57]: test crypto-backend: -----------------------] 3415s crypto-backend PASS (superficial) 3415s autopkgtest [01:58:58]: test crypto-backend: - - - - - - - - - - results - - - - - - - - - - 3415s autopkgtest [01:58:58]: @@@@@@@@@@@@@@@@@@@@ summary 3415s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture arm64 isn't listed. 3415s upstream-testsuite PASS 3415s ssh-test-plugin PASS 3415s cryptdisks.init PASS 3415s initramfs-hook PASS 3415s crypto-backend PASS (superficial) 3431s Creating nova instance adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240312.img (UUID 19bd39bc-7b72-475f-a683-009a3510122f)... 3431s Creating nova instance adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240312.img (UUID 19bd39bc-7b72-475f-a683-009a3510122f)... 3431s Creating nova instance adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240312.img (UUID 19bd39bc-7b72-475f-a683-009a3510122f)... 3431s Creating nova instance adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240312.img (UUID 19bd39bc-7b72-475f-a683-009a3510122f)... 3431s Creating nova instance adt-noble-arm64-cryptsetup-20240312-234030-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240312.img (UUID 19bd39bc-7b72-475f-a683-009a3510122f)...