0s autopkgtest [19:23:46]: starting date: 2024-02-26 0s autopkgtest [19:23:46]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [19:23:46]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.445nlmpe/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:mdadm --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=mdadm/4.3-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-ppc64el-3.secgroup --name adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 209s autopkgtest [19:27:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 209s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 210s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [47.2 kB] 210s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [437 kB] 210s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 210s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 210s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [45.8 kB] 210s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 210s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1180 B] 210s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 210s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [335 kB] 210s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 210s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [5332 B] 210s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 212s Fetched 1025 kB in 1s (889 kB/s) 212s Reading package lists... 217s Reading package lists... 217s Building dependency tree... 217s Reading state information... 217s Calculating upgrade... 217s The following packages were automatically installed and are no longer required: 217s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 217s python3.11-minimal 217s Use 'sudo apt autoremove' to remove them. 217s The following NEW packages will be installed: 217s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 217s postfix python3.12 python3.12-minimal ssl-cert 217s The following packages will be upgraded: 217s apport apport-core-dump-handler apt apt-utils base-files bash binutils 217s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 217s btrfs-progs bzip2 coreutils dash debconf debconf-i18n dirmngr dpkg dpkg-dev 217s eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent 217s gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv gzip hostname 217s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 217s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libctf-nobfd0 217s libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 217s libglib2.0-0 libglib2.0-data libibverbs1 libmount1 libncurses6 libncursesw6 217s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 217s libpam-runtime libpam0g libplymouth5 libpython3-stdlib libsframe1 217s libsmartcols1 libtinfo6 libuuid1 libuv1 libvolume-key1 libxml2 libxmlb2 217s locales login lto-disabled-list motd-news-config mount ncurses-base 217s ncurses-bin ncurses-term openssh-client openssh-server openssh-sftp-server 217s passwd plymouth plymouth-theme-ubuntu-text python-apt-common python3 217s python3-apport python3-apt python3-cryptography python3-debconf python3-gi 217s python3-minimal python3-problem-report python3-pygments python3-pyrsistent 217s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 217s 109 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 217s Need to get 52.3 MB of archives. 217s After this operation, 34.9 MB of additional disk space will be used. 217s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 218s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 219s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 220s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 220s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 220s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 220s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 220s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 220s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 220s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 220s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 220s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 220s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 220s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 220s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libncurses6 ppc64el 6.4+20240113-1ubuntu1 [148 kB] 220s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libncursesw6 ppc64el 6.4+20240113-1ubuntu1 [186 kB] 220s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libtinfo6 ppc64el 6.4+20240113-1ubuntu1 [129 kB] 220s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 220s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 221s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 221s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 221s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 221s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 221s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 221s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 221s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 221s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 221s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu3 [109 kB] 221s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 221s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 221s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 221s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-bin ppc64el 6.4+20240113-1ubuntu1 [202 kB] 221s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 221s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 221s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 221s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 221s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 221s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 221s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 221s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 221s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 221s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 221s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 221s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 221s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 221s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 221s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 221s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 221s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 221s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 221s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 221s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 221s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 221s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 221s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 221s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 221s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 221s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 221s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 221s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 221s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 221s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 221s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 221s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 221s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.1-1 [1763 kB] 222s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 222s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.1-1 [180 kB] 222s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 222s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 222s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 222s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 222s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 222s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu2 [43.8 kB] 222s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu2 [530 kB] 222s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu2 [1111 kB] 222s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 222s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 222s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 222s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 222s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 222s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 222s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 222s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.1-1 [44.3 kB] 222s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 222s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pygments all 2.17.2+dfsg-1 [819 kB] 222s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 222s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 222s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 222s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 222s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libplymouth5 ppc64el 24.004.60-1ubuntu3 [166 kB] 222s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libuv1 ppc64el 1.48.0-1 [116 kB] 222s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-1ubuntu3 [11.1 kB] 222s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth ppc64el 24.004.60-1ubuntu3 [155 kB] 222s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 222s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 222s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 222s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 222s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 222s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 222s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 222s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 222s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 222s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 223s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 223s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 223s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 223s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 223s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.13-1 [136 kB] 223s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 223s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.13-1 [4631 kB] 223s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 48.0-1.1 [73.4 kB] 223s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 48.0-1.1 [415 kB] 223s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 223s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 223s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 223s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-cryptography ppc64el 41.0.7-3 [860 kB] 223s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 224s Preconfiguring packages ... 224s Fetched 52.3 MB in 6s (8911 kB/s) 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68805 files and directories currently installed.) 224s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 224s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 224s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 224s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 224s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 225s Checking for services that may need to be restarted... 225s Checking init scripts... 225s Checking for services that may need to be restarted... 225s Checking init scripts... 225s Stopping some services possibly affected by the upgrade (will be restarted later): 225s cron: stopping...done. 225s 225s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 225s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 225s Checking for services that may need to be restarted... 225s Checking init scripts... 225s Restarting services possibly affected by the upgrade: 225s cron: restarting...done. 225s 225s Services restarted successfully. 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 226s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 226s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 226s Setting up libc-bin (2.39-0ubuntu2) ... 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 226s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 226s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 226s Selecting previously unselected package libpython3.12-minimal:ppc64el. 226s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 226s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 226s Selecting previously unselected package python3.12-minimal. 226s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 226s Unpacking python3.12-minimal (3.12.2-1) ... 226s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 226s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 226s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 226s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 226s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 226s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 226s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 226s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 226s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 226s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 226s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 226s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 226s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 226s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 226s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 226s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 226s Setting up dpkg (1.22.4ubuntu5) ... 227s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 227s Setting up python3.12-minimal (3.12.2-1) ... 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 228s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 228s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 228s Setting up python3-minimal (3.12.1-0ubuntu1) ... 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 228s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 228s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 228s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 228s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 228s Setting up libffi8:ppc64el (3.4.6-1) ... 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 228s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_ppc64el.deb ... 228s Unpacking libncurses6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 228s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_ppc64el.deb ... 228s Unpacking libncursesw6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 228s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_ppc64el.deb ... 228s Unpacking libtinfo6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 228s Setting up libtinfo6:ppc64el (6.4+20240113-1ubuntu1) ... 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 228s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 228s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 228s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 228s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 228s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 228s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 228s Selecting previously unselected package python3.12. 228s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 228s Unpacking python3.12 (3.12.2-1) ... 228s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 228s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 228s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 228s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 228s Preparing to unpack .../debconf_1.5.86_all.deb ... 228s Unpacking debconf (1.5.86) over (1.5.82) ... 228s Setting up debconf (1.5.86) ... 228s Installing new version of config file /etc/debconf.conf ... 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69523 files and directories currently installed.) 229s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 229s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 229s Setting up base-files (13ubuntu7) ... 229s motd-news.service is a disabled or a static unit not running, not starting it. 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 229s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 229s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 230s Setting up bash (5.2.21-2ubuntu2) ... 230s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 230s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 230s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 230s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 230s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 230s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 230s Setting up coreutils (9.4-2ubuntu4) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 230s Preparing to unpack .../dash_0.5.12-6ubuntu3_ppc64el.deb ... 230s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 230s Setting up dash (0.5.12-6ubuntu3) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 230s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 230s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 230s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 230s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 230s Setting up gzip (1.12-1ubuntu2) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 230s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 230s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 230s Setting up hostname (3.23+nmu2ubuntu1) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 230s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 230s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 230s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 230s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_ppc64el.deb ... 230s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 230s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 230s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 230s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 230s Setting up util-linux (2.39.3-6ubuntu2) ... 231s fstrim.service is a disabled or a static unit not running, not starting it. 231s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 231s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 231s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 231s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 231s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 231s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 231s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 232s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 232s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 232s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 232s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 232s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 232s Setting up sysvinit-utils (3.08-6ubuntu2) ... 232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 232s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 232s Unpacking apt (2.7.12) over (2.7.11) ... 232s Setting up apt (2.7.12) ... 233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 233s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 233s Unpacking apt-utils (2.7.12) over (2.7.11) ... 233s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 233s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 233s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Selecting previously unselected package ssl-cert. 233s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 233s Unpacking ssl-cert (1.1.2ubuntu1) ... 233s Selecting previously unselected package postfix. 233s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 233s Unpacking postfix (3.8.5-1) ... 233s Selecting previously unselected package keyboxd. 233s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking keyboxd (2.4.4-2ubuntu7) ... 233s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 233s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 233s Setting up gpgv (2.4.4-2ubuntu7) ... 233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 233s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 233s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 233s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 234s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 234s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 234s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 235s pam_namespace.service is a disabled or a static unit not running, not starting it. 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 235s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 235s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 235s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 235s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 235s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 235s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 235s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 235s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 235s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 235s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 235s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 235s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 235s Preparing to unpack .../2-python3-apt_2.7.6_ppc64el.deb ... 235s Unpacking python3-apt (2.7.6) over (2.7.5) ... 235s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 235s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 235s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 236s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 236s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 236s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 236s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 236s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 236s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 236s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 236s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_ppc64el.deb ... 236s Unpacking libglib2.0-0:ppc64el (2.79.1-1) over (2.78.3-2) ... 236s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 236s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 236s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_ppc64el.deb ... 236s Unpacking gir1.2-glib-2.0:ppc64el (2.79.1-1) over (1.78.1-6) ... 236s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 236s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 236s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 236s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 236s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 236s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 236s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 236s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 236s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 236s Preparing to unpack .../7-passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 236s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 236s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 236s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 236s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 236s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 236s Unpacking openssh-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 236s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 236s Unpacking openssh-client (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 236s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 236s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 236s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 237s Preparing to unpack .../libacl1_2.3.2-1_ppc64el.deb ... 237s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 237s Setting up libacl1:ppc64el (2.3.2-1) ... 237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 237s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 237s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 237s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 237s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 237s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 237s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 237s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 237s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 237s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 237s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 237s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 237s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 237s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 237s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 237s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 237s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 237s Preparing to unpack .../06-python3-pygments_2.17.2+dfsg-1_all.deb ... 237s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 237s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 237s Unpacking ubuntu-minimal (1.533) over (1.531) ... 237s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 237s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 237s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 237s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 237s Preparing to unpack .../10-libnuma1_2.0.18-1_ppc64el.deb ... 237s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 237s Preparing to unpack .../11-libplymouth5_24.004.60-1ubuntu3_ppc64el.deb ... 237s Unpacking libplymouth5:ppc64el (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 237s Preparing to unpack .../12-libuv1_1.48.0-1_ppc64el.deb ... 237s Unpacking libuv1:ppc64el (1.48.0-1) over (1.46.0-3ubuntu1) ... 237s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_ppc64el.deb ... 237s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 237s Preparing to unpack .../14-plymouth_24.004.60-1ubuntu3_ppc64el.deb ... 238s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 238s Preparing to unpack .../15-telnet_0.17+2.5-3ubuntu1_all.deb ... 238s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 238s Preparing to unpack .../16-ubuntu-standard_1.533_ppc64el.deb ... 238s Unpacking ubuntu-standard (1.533) over (1.531) ... 238s Preparing to unpack .../17-libctf0_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../18-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../19-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../20-binutils_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../21-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../22-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../23-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 238s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 238s Preparing to unpack .../24-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 238s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 238s Preparing to unpack .../25-dpkg-dev_1.22.4ubuntu5_all.deb ... 238s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 238s Preparing to unpack .../26-libdpkg-perl_1.22.4ubuntu5_all.deb ... 238s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 239s Preparing to unpack .../27-lto-disabled-list_47_all.deb ... 239s Unpacking lto-disabled-list (47) over (46) ... 239s Preparing to unpack .../28-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 239s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 239s Preparing to unpack .../29-libfwupd2_1.9.13-1_ppc64el.deb ... 239s Unpacking libfwupd2:ppc64el (1.9.13-1) over (1.9.12-4) ... 239s Preparing to unpack .../30-libxmlb2_0.3.15-1_ppc64el.deb ... 239s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 239s Preparing to unpack .../31-fwupd_1.9.13-1_ppc64el.deb ... 239s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 239s Preparing to unpack .../32-libibverbs1_48.0-1.1_ppc64el.deb ... 239s Unpacking libibverbs1:ppc64el (48.0-1.1) over (48.0-1) ... 239s Preparing to unpack .../33-ibverbs-providers_48.0-1.1_ppc64el.deb ... 239s Unpacking ibverbs-providers:ppc64el (48.0-1.1) over (48.0-1) ... 239s Preparing to unpack .../34-libnss3_2%3a3.98-1_ppc64el.deb ... 239s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 239s Preparing to unpack .../35-libnvme1_1.8-2_ppc64el.deb ... 239s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 239s Preparing to unpack .../36-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 239s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 239s Preparing to unpack .../37-python3-cryptography_41.0.7-3_ppc64el.deb ... 239s Unpacking python3-cryptography (41.0.7-3) over (38.0.4-4ubuntu1) ... 239s Preparing to unpack .../38-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 239s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 239s Setting up motd-news-config (13ubuntu7) ... 239s Setting up libibverbs1:ppc64el (48.0-1.1) ... 239s Setting up lto-disabled-list (47) ... 239s Setting up apt-utils (2.7.12) ... 239s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 239s Setting up ibverbs-providers:ppc64el (48.0-1.1) ... 239s Setting up libglib2.0-0:ppc64el (2.79.1-1) ... 239s No schema files found: doing nothing. 239s Setting up openssh-client (1:9.6p1-3ubuntu2) ... 239s Setting up libxmlb2:ppc64el (0.3.15-1) ... 239s Setting up btrfs-progs (6.6.3-1build1) ... 239s Setting up libfwupd2:ppc64el (1.9.13-1) ... 239s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 239s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 239s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 239s Setting up debconf-i18n (1.5.86) ... 239s Setting up libnss3:ppc64el (2:3.98-1) ... 239s Setting up ubuntu-standard (1.533) ... 239s Setting up bzip2 (1.0.8-5ubuntu1) ... 239s Setting up locales (2.39-0ubuntu2) ... 239s Installing new version of config file /etc/locale.alias ... 239s Generating locales (this might take a while)... 241s en_US.UTF-8... done 241s Generation complete. 241s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 241s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 241s Setting up eject (2.39.3-6ubuntu2) ... 241s Setting up libglib2.0-data (2.79.1-1) ... 241s Setting up libuv1:ppc64el (1.48.0-1) ... 241s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 241s Setting up ssl-cert (1.1.2ubuntu1) ... 241s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 243s Setting up libncurses6:ppc64el (6.4+20240113-1ubuntu1) ... 243s Setting up gir1.2-glib-2.0:ppc64el (2.79.1-1) ... 243s Setting up libncursesw6:ppc64el (6.4+20240113-1ubuntu1) ... 243s Setting up libdpkg-perl (1.22.4ubuntu5) ... 243s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 243s Setting up postfix (3.8.5-1) ... 243s info: Selecting GID from range 100 to 999 ... 243s info: Adding group `postfix' (GID 111) ... 243s info: Selecting UID from range 100 to 999 ... 243s 243s info: Adding system user `postfix' (UID 107) ... 243s info: Adding new user `postfix' (UID 107) with group `postfix' ... 243s info: Not creating home directory `/var/spool/postfix'. 243s Creating /etc/postfix/dynamicmaps.cf 243s info: Selecting GID from range 100 to 999 ... 243s info: Adding group `postdrop' (GID 112) ... 243s setting myhostname: adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 243s setting alias maps 243s setting alias database 243s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 243s setting myorigin 243s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 243s setting relayhost: 243s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 243s setting mailbox_size_limit: 0 243s setting recipient_delimiter: + 245s setting inet_interfaces: all 247s setting inet_protocols: all 247s /etc/aliases does not exist, creating it. 247s WARNING: /etc/aliases exists, but does not have a root alias. 247s 247s Postfix (main.cf) is now set up with a default configuration. If you need to 247s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 247s Postfix configuration values, see postconf(1). 247s 247s After modifying main.cf, be sure to run 'systemctl reload postfix'. 247s 249s Running newaliases 250s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 250s Setting up libnuma1:ppc64el (2.0.18-1) ... 250s Setting up python-apt-common (2.7.6) ... 250s Setting up mount (2.39.3-6ubuntu2) ... 250s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 251s uuidd.service is a disabled or a static unit not running, not starting it. 251s Setting up libplymouth5:ppc64el (24.004.60-1ubuntu3) ... 251s Setting up gpgconf (2.4.4-2ubuntu7) ... 251s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 251s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 251s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 252s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 252s Setting up libnvme1 (1.8-2) ... 252s Setting up fwupd (1.9.13-1) ... 252s Installing new version of config file /etc/fwupd/fwupd.conf ... 252s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 252s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 252s fwupd.service is a disabled or a static unit not running, not starting it. 252s Setting up gpg (2.4.4-2ubuntu7) ... 252s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 252s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 252s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 252s Setting up openssh-sftp-server (1:9.6p1-3ubuntu2) ... 252s Setting up gpg-agent (2.4.4-2ubuntu7) ... 253s Setting up telnet (0.17+2.5-3ubuntu1) ... 253s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 253s Setting up openssh-server (1:9.6p1-3ubuntu2) ... 254s Setting up plymouth (24.004.60-1ubuntu3) ... 254s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 254s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 260s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 260s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 260s Setting up python3.12 (3.12.2-1) ... 261s Setting up gpgsm (2.4.4-2ubuntu7) ... 261s Setting up fdisk (2.39.3-6ubuntu2) ... 261s Setting up dirmngr (2.4.4-2ubuntu7) ... 262s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 262s update-initramfs: deferring update (trigger activated) 262s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 262s Setting up keyboxd (2.4.4-2ubuntu7) ... 262s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 262s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 262s Setting up gnupg (2.4.4-2ubuntu7) ... 262s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 262s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 262s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 262s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 262s Setting up python3 (3.12.1-0ubuntu1) ... 262s Setting up binutils (2.42-3ubuntu1) ... 262s Setting up dpkg-dev (1.22.4ubuntu5) ... 262s Setting up python3-pygments (2.17.2+dfsg-1) ... 263s Setting up python3-cryptography (41.0.7-3) ... 264s Setting up python3-gi (3.47.0-3) ... 264s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 264s Setting up ubuntu-minimal (1.533) ... 264s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 265s Setting up python3-apt (2.7.6) ... 265s Setting up python3-debconf (1.5.86) ... 265s Setting up python3-apport (2.28.0-0ubuntu1) ... 265s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 266s Setting up apport (2.28.0-0ubuntu1) ... 267s apport-autoreport.service is a disabled or a static unit not running, not starting it. 267s Processing triggers for dbus (1.14.10-3ubuntu1) ... 267s Processing triggers for debianutils (5.16) ... 267s Processing triggers for install-info (7.1-3) ... 267s Processing triggers for initramfs-tools (0.142ubuntu19) ... 267s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 267s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 273s Processing triggers for libc-bin (2.39-0ubuntu2) ... 273s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 273s Processing triggers for ufw (0.36.2-5) ... 273s Processing triggers for systemd (255.2-3ubuntu2) ... 273s Processing triggers for man-db (2.12.0-3) ... 275s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 275s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 275s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 278s Reading package lists... 278s Building dependency tree... 278s Reading state information... 279s The following packages will be REMOVED: 279s irqbalance* libpython3.11-minimal* libpython3.11-stdlib* python3.11* 279s python3.11-minimal* 279s 0 upgraded, 0 newly installed, 5 to remove and 0 not upgraded. 279s After this operation, 25.0 MB disk space will be freed. 279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69763 files and directories currently installed.) 279s Removing irqbalance (1.9.3-2ubuntu2) ... 279s Removing python3.11 (3.11.8-1) ... 279s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 279s Removing python3.11-minimal (3.11.8-1) ... 280s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 280s Processing triggers for man-db (2.12.0-3) ... 280s Processing triggers for systemd (255.2-3ubuntu2) ... 280s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69060 files and directories currently installed.) 280s Purging configuration files for python3.11-minimal (3.11.8-1) ... 280s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 281s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 281s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 281s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 281s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 282s sh: Attempting to set up Debian/Ubuntu apt sources automatically 282s sh: Distribution appears to be Ubuntu 285s Reading package lists... 285s Building dependency tree... 285s Reading state information... 286s eatmydata is already the newest version (131-1). 286s dbus is already the newest version (1.14.10-3ubuntu1). 286s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 286s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 286s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 286s Reading package lists... 286s Building dependency tree... 286s Reading state information... 286s rng-tools-debian is already the newest version (2.4). 286s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 286s Reading package lists... 286s Building dependency tree... 286s Reading state information... 287s haveged is already the newest version (1.9.14-1ubuntu1). 287s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 287s Reading package lists... 287s Building dependency tree... 287s Reading state information... 287s The following packages will be REMOVED: 287s cloud-init* python3-configobj* python3-debconf* 287s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 287s After this operation, 3228 kB disk space will be freed. 287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69056 files and directories currently installed.) 287s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 288s Removing python3-configobj (5.0.8-3) ... 288s Removing python3-debconf (1.5.86) ... 288s Processing triggers for man-db (2.12.0-3) ... 288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68668 files and directories currently installed.) 288s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 289s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 289s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 289s Reading package lists... 289s Building dependency tree... 289s Reading state information... 290s linux-generic is already the newest version (6.6.0-14.14). 290s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 290s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 290s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 290s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 290s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 290s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 294s Reading package lists... 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 294s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 294s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 295s Reading package lists... 295s Building dependency tree... 295s Reading state information... 295s Calculating upgrade... 295s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 295s Reading package lists... 295s Building dependency tree... 295s Reading state information... 295s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 296s autopkgtest [19:28:42]: rebooting testbed after setup commands that affected boot 459s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 468s autopkgtest [19:31:34]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 10:29:25 UTC 2023 468s autopkgtest [19:31:34]: testbed dpkg architecture: ppc64el 469s autopkgtest [19:31:35]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 470s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 470s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 470s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 473s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 473s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 473s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 473s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 473s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 473s gpgv: Can't check signature: No public key 473s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 474s autopkgtest [19:31:40]: testing package cryptsetup version 2:2.6.1-6ubuntu1 474s autopkgtest [19:31:40]: build not needed 511s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 511s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 511s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 511s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 512s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 512s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 512s autopkgtest [19:32:18]: test upstream-testsuite: preparing testbed 531s Reading package lists... 531s Building dependency tree... 531s Reading state information... 531s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 531s Starting 2 pkgProblemResolver with broken count: 0 531s Done 531s Done 531s Starting pkgProblemResolver with broken count: 0 531s Starting 2 pkgProblemResolver with broken count: 0 531s Done 531s The following additional packages will be installed: 531s cpp cpp-13 cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu expect gcc 531s gcc-13 gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu keyutils 531s libargon2-dev libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev 531s libcc1-0 libcrypt-dev libcryptsetup-dev libdevmapper-dev 531s libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 libitm1 531s libjson-c-dev liblsan0 libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 531s libpcre2-dev libpcre2-posix3 libquadmath0 libselinux1-dev libsepol-dev 531s libssl-dev libtcl8.6 libtirpc-dev libtsan2 libubsan1 libudev-dev 531s linux-libc-dev rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 531s Suggested packages: 531s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 531s automake libtool flex bison gdb gcc-doc gcc-13-doc gdb-powerpc64le-linux-gnu 532s glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc tcl-tclreadline 532s Recommended packages: 532s manpages manpages-dev libc-devtools 532s The following NEW packages will be installed: 532s cpp cpp-13 cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu expect gcc 532s gcc-13 gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu keyutils 532s libargon2-dev libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev 532s libcc1-0 libcrypt-dev libcryptsetup-dev libdevmapper-dev 532s libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 libitm1 532s libjson-c-dev liblsan0 libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 532s libpcre2-dev libpcre2-posix3 libquadmath0 libselinux1-dev libsepol-dev 532s libssl-dev libtcl8.6 libtirpc-dev libtsan2 libubsan1 libudev-dev 532s linux-libc-dev rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 532s 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. 532s 1 not fully installed or removed. 532s Need to get 54.1 MB of archives. 532s After this operation, 211 MB of additional disk space will be used. 532s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libisl23 ppc64el 0.26-3 [864 kB] 532s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libmpc3 ppc64el 1.3.1-1 [61.2 kB] 532s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-13ubuntu1 [10.7 MB] 533s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13 ppc64el 13.2.0-13ubuntu1 [1038 B] 533s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 533s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 533s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libcc1-0 ppc64el 14-20240201-3ubuntu1 [48.2 kB] 533s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libgomp1 ppc64el 14-20240201-3ubuntu1 [161 kB] 533s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libitm1 ppc64el 14-20240201-3ubuntu1 [32.4 kB] 533s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libatomic1 ppc64el 14-20240201-3ubuntu1 [10.7 kB] 533s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libasan8 ppc64el 14-20240201-3ubuntu1 [2973 kB] 533s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el liblsan0 ppc64el 14-20240201-3ubuntu1 [1324 kB] 533s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libtsan2 ppc64el 14-20240201-3ubuntu1 [2707 kB] 533s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libubsan1 ppc64el 14-20240201-3ubuntu1 [1193 kB] 533s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libquadmath0 ppc64el 14-20240201-3ubuntu1 [158 kB] 533s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libgcc-13-dev ppc64el 13.2.0-13ubuntu1 [1581 kB] 533s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-13ubuntu1 [20.6 MB] 535s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13 ppc64el 13.2.0-13ubuntu1 [473 kB] 535s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 535s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 535s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libargon2-dev ppc64el 0~20190702+dfsg-4 [29.8 kB] 535s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu2 [21.3 kB] 535s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el linux-libc-dev ppc64el 6.6.0-14.14 [1569 kB] 535s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] 535s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-dev ppc64el 1.3.4+ds-1build1 [262 kB] 535s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl-dev ppc64el 1.3.0-3 [79.2 kB] 535s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el rpcsvc-proto ppc64el 1.4.2-0ubuntu6 [82.3 kB] 535s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.39-0ubuntu2 [2102 kB] 535s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-dev ppc64el 2.39.3-6ubuntu2 [37.6 kB] 535s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid-dev ppc64el 2.39.3-6ubuntu2 [260 kB] 535s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevmapper-event1.02.1 ppc64el 2:1.02.185-2ubuntu1 [13.2 kB] 535s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libudev-dev ppc64el 255.2-3ubuntu2 [22.0 kB] 535s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libsepol-dev ppc64el 3.5-2 [471 kB] 535s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-16-0 ppc64el 10.42-4ubuntu1 [245 kB] 535s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-32-0 ppc64el 10.42-4ubuntu1 [228 kB] 535s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-posix3 ppc64el 10.42-4ubuntu1 [7016 B] 535s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-dev ppc64el 10.42-4ubuntu1 [794 kB] 535s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1-dev ppc64el 3.5-2build1 [192 kB] 535s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevmapper-dev ppc64el 2:1.02.185-2ubuntu1 [36.7 kB] 535s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-c-dev ppc64el 0.17-1 [71.6 kB] 535s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libssl-dev ppc64el 3.0.10-1ubuntu4 [2664 kB] 536s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libcryptsetup-dev ppc64el 2:2.6.1-6ubuntu1 [24.6 kB] 536s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libtcl8.6 ppc64el 8.6.13+dfsg-2 [1179 kB] 536s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el tcl8.6 ppc64el 8.6.13+dfsg-2 [14.8 kB] 536s Get:45 http://ftpmaster.internal/ubuntu noble/universe ppc64el tcl-expect ppc64el 5.45.4-2build1 [112 kB] 536s Get:46 http://ftpmaster.internal/ubuntu noble/universe ppc64el expect ppc64el 5.45.4-2build1 [137 kB] 536s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el keyutils ppc64el 1.6.3-3 [60.2 kB] 536s Get:48 http://ftpmaster.internal/ubuntu noble/universe ppc64el sharutils ppc64el 1:4.15.2-9 [271 kB] 536s Fetched 54.1 MB in 4s (13.0 MB/s) 536s Selecting previously unselected package libisl23:ppc64el. 536s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68614 files and directories currently installed.) 536s Preparing to unpack .../00-libisl23_0.26-3_ppc64el.deb ... 536s Unpacking libisl23:ppc64el (0.26-3) ... 536s Selecting previously unselected package libmpc3:ppc64el. 536s Preparing to unpack .../01-libmpc3_1.3.1-1_ppc64el.deb ... 536s Unpacking libmpc3:ppc64el (1.3.1-1) ... 536s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 536s Preparing to unpack .../02-cpp-13-powerpc64le-linux-gnu_13.2.0-13ubuntu1_ppc64el.deb ... 536s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 536s Selecting previously unselected package cpp-13. 536s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_ppc64el.deb ... 536s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 536s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 536s Preparing to unpack .../04-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 536s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 536s Selecting previously unselected package cpp. 536s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 537s Unpacking cpp (4:13.2.0-7ubuntu1) ... 537s Selecting previously unselected package libcc1-0:ppc64el. 537s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libcc1-0:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libgomp1:ppc64el. 537s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libgomp1:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libitm1:ppc64el. 537s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libitm1:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libatomic1:ppc64el. 537s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libatomic1:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libasan8:ppc64el. 537s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libasan8:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package liblsan0:ppc64el. 537s Preparing to unpack .../11-liblsan0_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking liblsan0:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libtsan2:ppc64el. 537s Preparing to unpack .../12-libtsan2_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libtsan2:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libubsan1:ppc64el. 537s Preparing to unpack .../13-libubsan1_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libubsan1:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libquadmath0:ppc64el. 537s Preparing to unpack .../14-libquadmath0_14-20240201-3ubuntu1_ppc64el.deb ... 537s Unpacking libquadmath0:ppc64el (14-20240201-3ubuntu1) ... 537s Selecting previously unselected package libgcc-13-dev:ppc64el. 537s Preparing to unpack .../15-libgcc-13-dev_13.2.0-13ubuntu1_ppc64el.deb ... 537s Unpacking libgcc-13-dev:ppc64el (13.2.0-13ubuntu1) ... 537s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 537s Preparing to unpack .../16-gcc-13-powerpc64le-linux-gnu_13.2.0-13ubuntu1_ppc64el.deb ... 537s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 537s Selecting previously unselected package gcc-13. 537s Preparing to unpack .../17-gcc-13_13.2.0-13ubuntu1_ppc64el.deb ... 537s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 537s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 537s Preparing to unpack .../18-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 537s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 537s Selecting previously unselected package gcc. 537s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 537s Unpacking gcc (4:13.2.0-7ubuntu1) ... 537s Selecting previously unselected package libargon2-dev:ppc64el. 537s Preparing to unpack .../20-libargon2-dev_0~20190702+dfsg-4_ppc64el.deb ... 537s Unpacking libargon2-dev:ppc64el (0~20190702+dfsg-4) ... 537s Selecting previously unselected package libc-dev-bin. 537s Preparing to unpack .../21-libc-dev-bin_2.39-0ubuntu2_ppc64el.deb ... 537s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 537s Selecting previously unselected package linux-libc-dev:ppc64el. 537s Preparing to unpack .../22-linux-libc-dev_6.6.0-14.14_ppc64el.deb ... 537s Unpacking linux-libc-dev:ppc64el (6.6.0-14.14) ... 538s Selecting previously unselected package libcrypt-dev:ppc64el. 538s Preparing to unpack .../23-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... 538s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) ... 538s Selecting previously unselected package libtirpc-dev:ppc64el. 538s Preparing to unpack .../24-libtirpc-dev_1.3.4+ds-1build1_ppc64el.deb ... 538s Unpacking libtirpc-dev:ppc64el (1.3.4+ds-1build1) ... 538s Selecting previously unselected package libnsl-dev:ppc64el. 538s Preparing to unpack .../25-libnsl-dev_1.3.0-3_ppc64el.deb ... 538s Unpacking libnsl-dev:ppc64el (1.3.0-3) ... 538s Selecting previously unselected package rpcsvc-proto. 538s Preparing to unpack .../26-rpcsvc-proto_1.4.2-0ubuntu6_ppc64el.deb ... 538s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 538s Selecting previously unselected package libc6-dev:ppc64el. 538s Preparing to unpack .../27-libc6-dev_2.39-0ubuntu2_ppc64el.deb ... 538s Unpacking libc6-dev:ppc64el (2.39-0ubuntu2) ... 538s Selecting previously unselected package uuid-dev:ppc64el. 538s Preparing to unpack .../28-uuid-dev_2.39.3-6ubuntu2_ppc64el.deb ... 538s Unpacking uuid-dev:ppc64el (2.39.3-6ubuntu2) ... 538s Selecting previously unselected package libblkid-dev:ppc64el. 538s Preparing to unpack .../29-libblkid-dev_2.39.3-6ubuntu2_ppc64el.deb ... 538s Unpacking libblkid-dev:ppc64el (2.39.3-6ubuntu2) ... 538s Selecting previously unselected package libdevmapper-event1.02.1:ppc64el. 538s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_ppc64el.deb ... 538s Unpacking libdevmapper-event1.02.1:ppc64el (2:1.02.185-2ubuntu1) ... 538s Selecting previously unselected package libudev-dev:ppc64el. 538s Preparing to unpack .../31-libudev-dev_255.2-3ubuntu2_ppc64el.deb ... 538s Unpacking libudev-dev:ppc64el (255.2-3ubuntu2) ... 538s Selecting previously unselected package libsepol-dev:ppc64el. 538s Preparing to unpack .../32-libsepol-dev_3.5-2_ppc64el.deb ... 538s Unpacking libsepol-dev:ppc64el (3.5-2) ... 538s Selecting previously unselected package libpcre2-16-0:ppc64el. 538s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu1_ppc64el.deb ... 538s Unpacking libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... 538s Selecting previously unselected package libpcre2-32-0:ppc64el. 538s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu1_ppc64el.deb ... 538s Unpacking libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... 538s Selecting previously unselected package libpcre2-posix3:ppc64el. 538s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu1_ppc64el.deb ... 538s Unpacking libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... 538s Selecting previously unselected package libpcre2-dev:ppc64el. 538s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu1_ppc64el.deb ... 538s Unpacking libpcre2-dev:ppc64el (10.42-4ubuntu1) ... 538s Selecting previously unselected package libselinux1-dev:ppc64el. 538s Preparing to unpack .../37-libselinux1-dev_3.5-2build1_ppc64el.deb ... 538s Unpacking libselinux1-dev:ppc64el (3.5-2build1) ... 538s Selecting previously unselected package libdevmapper-dev:ppc64el. 538s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-2ubuntu1_ppc64el.deb ... 538s Unpacking libdevmapper-dev:ppc64el (2:1.02.185-2ubuntu1) ... 538s Selecting previously unselected package libjson-c-dev:ppc64el. 538s Preparing to unpack .../39-libjson-c-dev_0.17-1_ppc64el.deb ... 538s Unpacking libjson-c-dev:ppc64el (0.17-1) ... 538s Selecting previously unselected package libssl-dev:ppc64el. 538s Preparing to unpack .../40-libssl-dev_3.0.10-1ubuntu4_ppc64el.deb ... 538s Unpacking libssl-dev:ppc64el (3.0.10-1ubuntu4) ... 538s Selecting previously unselected package libcryptsetup-dev:ppc64el. 538s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 538s Unpacking libcryptsetup-dev:ppc64el (2:2.6.1-6ubuntu1) ... 538s Selecting previously unselected package libtcl8.6:ppc64el. 538s Preparing to unpack .../42-libtcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 538s Unpacking libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 538s Selecting previously unselected package tcl8.6. 538s Preparing to unpack .../43-tcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 538s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 538s Selecting previously unselected package tcl-expect:ppc64el. 538s Preparing to unpack .../44-tcl-expect_5.45.4-2build1_ppc64el.deb ... 538s Unpacking tcl-expect:ppc64el (5.45.4-2build1) ... 538s Selecting previously unselected package expect. 538s Preparing to unpack .../45-expect_5.45.4-2build1_ppc64el.deb ... 538s Unpacking expect (5.45.4-2build1) ... 538s Selecting previously unselected package keyutils. 538s Preparing to unpack .../46-keyutils_1.6.3-3_ppc64el.deb ... 538s Unpacking keyutils (1.6.3-3) ... 538s Selecting previously unselected package sharutils. 538s Preparing to unpack .../47-sharutils_1%3a4.15.2-9_ppc64el.deb ... 538s Unpacking sharutils (1:4.15.2-9) ... 539s Setting up libdevmapper-event1.02.1:ppc64el (2:1.02.185-2ubuntu1) ... 539s Setting up libjson-c-dev:ppc64el (0.17-1) ... 539s Setting up linux-libc-dev:ppc64el (6.6.0-14.14) ... 539s Setting up libgomp1:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... 539s Setting up libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... 539s Setting up libtirpc-dev:ppc64el (1.3.4+ds-1build1) ... 539s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 539s Setting up libquadmath0:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libssl-dev:ppc64el (3.0.10-1ubuntu4) ... 539s Setting up libmpc3:ppc64el (1.3.1-1) ... 539s Setting up libatomic1:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 539s Setting up libudev-dev:ppc64el (255.2-3ubuntu2) ... 539s Setting up libsepol-dev:ppc64el (3.5-2) ... 539s Setting up libubsan1:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... 539s Setting up keyutils (1.6.3-3) ... 539s Setting up libnsl-dev:ppc64el (1.3.0-3) ... 539s Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... 539s Setting up libasan8:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libtsan2:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up sharutils (1:4.15.2-9) ... 539s Setting up libisl23:ppc64el (0.26-3) ... 539s Setting up libc-dev-bin (2.39-0ubuntu2) ... 539s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 539s Setting up libargon2-dev:ppc64el (0~20190702+dfsg-4) ... 539s Setting up libcc1-0:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up liblsan0:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up libitm1:ppc64el (14-20240201-3ubuntu1) ... 539s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 539s Setting up tcl8.6 (8.6.13+dfsg-2) ... 539s Setting up cpp-13 (13.2.0-13ubuntu1) ... 539s Setting up tcl-expect:ppc64el (5.45.4-2build1) ... 539s Setting up libgcc-13-dev:ppc64el (13.2.0-13ubuntu1) ... 539s Setting up cpp (4:13.2.0-7ubuntu1) ... 539s Setting up libc6-dev:ppc64el (2.39-0ubuntu2) ... 539s Setting up libpcre2-dev:ppc64el (10.42-4ubuntu1) ... 539s Setting up libselinux1-dev:ppc64el (3.5-2build1) ... 539s Setting up expect (5.45.4-2build1) ... 539s Setting up uuid-dev:ppc64el (2.39.3-6ubuntu2) ... 539s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 539s Setting up gcc-13 (13.2.0-13ubuntu1) ... 539s Setting up libdevmapper-dev:ppc64el (2:1.02.185-2ubuntu1) ... 539s Setting up libblkid-dev:ppc64el (2.39.3-6ubuntu2) ... 539s Setting up libcryptsetup-dev:ppc64el (2:2.6.1-6ubuntu1) ... 539s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 539s Setting up gcc (4:13.2.0-7ubuntu1) ... 539s Setting up autopkgtest-satdep (0) ... 539s Processing triggers for man-db (2.12.0-3) ... 540s Processing triggers for install-info (7.1-3) ... 540s Processing triggers for libc-bin (2.39-0ubuntu2) ... 543s (Reading database ... 71691 files and directories currently installed.) 543s Removing autopkgtest-satdep (0) ... 544s autopkgtest [19:32:50]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 544s autopkgtest [19:32:50]: test upstream-testsuite: [----------------------- 544s make: Entering directory '/tmp/autopkgtest.Oa4X0Q/build.mhC/src/tests' 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 544s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 544s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 544s cc -c all-symbols-test.c 545s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 545s cc -o all-symbols-test all-symbols-test.o -ldl 545s cc -o differ differ.o 545s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 546s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 550s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 554s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 554s [00modules-test] 554s Cryptsetup test environment (Mon Feb 26 19:33:00 UTC 2024) 554s Linux autopkgtest 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 10:29:25 UTC 2023 ppc64le ppc64le ppc64le GNU/Linux 554s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 554s Memory 554s total used free shared buff/cache available 554s Mem: 1410 371 192 7 947 1039 554s Swap: 0 0 0 554s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 554s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 554s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 554s Cryptsetup defaults: 554s Default compiled-in metadata format is LUKS2 (for luksFormat action). 554s 554s LUKS2 external token plugin support is compiled-in. 554s LUKS2 external token plugin path: /lib/powerpc64le-linux-gnu/cryptsetup. 554s 554s Default compiled-in key and passphrase parameters: 554s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 554s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 554s Default PBKDF for LUKS2: argon2id 554s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 554s 554s Default compiled-in device cipher parameters: 554s loop-AES: aes, Key 256 bits 554s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 554s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 554s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 554s Library version: 1.02.185 (2022-05-18) 554s Driver version: 4.48.0 554s Device mapper targets: 554s zero v1.2.0 554s integrity v1.10.0 554s verity v1.9.0 554s crypt v1.24.0 554s multipath v1.14.0 554s striped v1.6.0 554s linear v1.4.0 554s error v1.6.0 554s [align-test] 556s # Create desktop-class 4K drive 556s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 558s Formatting using topology info (256 bits key)...Nothing to read on input. 558s PASSED 558s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 558s PASSED 558s Formatting using topology info (128 bits key)...Nothing to read on input. 558s PASSED 558s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 558s PASSED 559s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 559s PASSED 559s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 559s PASSED 561s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 561s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 563s Formatting using topology info (256 bits key)...Nothing to read on input. 563s PASSED 563s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 563s PASSED 563s Formatting using topology info (128 bits key)...Nothing to read on input. 563s PASSED 564s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 564s PASSED 564s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 564s PASSED 564s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 564s PASSED 566s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 566s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 568s Formatting using topology info (256 bits key)...Nothing to read on input. 568s PASSED 568s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 568s PASSED 569s Formatting using topology info (128 bits key)...Nothing to read on input. 569s PASSED 569s Formatting using forced sector alignment 8 (128 bits key)...PASSED 569s Nothing to read on input. 571s # Create enterprise-class 4K drive 571s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 573s Formatting using topology info (256 bits key)...Nothing to read on input. 573s PASSED 573s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 573s PASSED 573s Formatting using topology info (128 bits key)...Nothing to read on input. 573s PASSED 574s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 574s PASSED 576s # Create classic 512B drive and stack dm-linear 576s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 578s Formatting using topology info (256 bits key)...Nothing to read on input. 578s PASSED 578s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 578s PASSED 578s Formatting using topology info (128 bits key)...Nothing to read on input. 578s PASSED 578s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 578s PASSED 578s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 578s PASSED 581s # Create classic 512B drive and stack dm-linear (plain mode) 583s Formatting plain device (sector size 512)...PASSED 583s Formatting plain device (sector size 1024)...PASSED 583s Formatting plain device (sector size 2048)...PASSED 583s Formatting plain device (sector size 4096)...PASSED 583s Formatting plain device (sector size 1111, must fail)...PASSED 583s Formatting plain device (sector size 8192, must fail)...PASSED 583s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 583s Formatting plain device (sector size 512)...PASSED 583s Formatting plain device (sector size 1024)...PASSED 583s Formatting plain device (sector size 2048, must fail)...PASSED 583s Formatting plain device (sector size 4096, must fail)...PASSED 585s # Create enterprise-class 4K drive with fs and LUKS images. 587s Format using fs image img_fs_ext4.img.xz. 587s Format using fs image img_fs_vfat.img.xz. 588s Format using fs image img_fs_xfs.img.xz. 590s [align-test2] 594s Default alignment detected: 32768 sectors 596s # Create desktop-class 4K drive 596s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 599s Formatting using topology info...Nothing to read on input. 599s PASSED 599s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 599s PASSED 599s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 599s PASSED 599s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 599s PASSED 600s Formatting using forced sector alignment 1...Nothing to read on input. 600s PASSED 600s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 600s PASSED 600s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 600s PASSED 600s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 600s PASSED 601s Formatting using forced sector alignment 8...Nothing to read on input. 601s PASSED 601s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 601s PASSED 601s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 601s PASSED 601s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 601s PASSED 602s Formatting using forced sector alignment 32769...Nothing to read on input. 602s PASSED 602s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 602s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 602s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 602s Formatting using forced sector alignment 32768...Nothing to read on input. 602s PASSED 602s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 602s PASSED 603s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 603s PASSED 603s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 603s PASSED 605s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 605s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 607s Formatting using topology info...Nothing to read on input. 607s PASSED 607s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 607s PASSED 608s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 608s PASSED 609s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 609s PASSED 609s Formatting using forced sector alignment 1...PASSED 609s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 609s Formatting using forced sector alignment 1 (encryption sector size 2048)...PASSED 609s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 609s Nothing to read on input. 609s Nothing to read on input. 609s Nothing to read on input. 609s PASSED 609s Formatting using forced sector alignment 8...Nothing to read on input. 609s PASSED 610s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 610s PASSED 610s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 610s PASSED 610s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 610s PASSED 610s Formatting using forced sector alignment 32769...Nothing to read on input. 610s PASSED 610s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 610s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 610s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 611s Formatting using forced sector alignment 32768...Nothing to read on input. 611s PASSED 611s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 611s PASSED 611s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 611s PASSED 611s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 611s PASSED 613s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 613s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 616s Formatting using topology info...Nothing to read on input. 616s PASSED 616s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 616s PASSED 616s Formatting using topology info (encryption sector size 2048)...PASSED 616s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 617s Nothing to read on input. 617s PASSED 617s Formatting using forced sector alignment 1...Nothing to read on input. 617s PASSED 617s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 617s PASSED 617s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 617s PASSED 618s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 618s PASSED 618s Formatting using forced sector alignment 8...Nothing to read on input. 618s PASSED 618s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 618s PASSED 618s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 618s PASSED 619s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 619s PASSED 619s Formatting using forced sector alignment 32769...Nothing to read on input. 619s PASSED 619s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 619s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 619s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 619s Formatting using forced sector alignment 32768...Nothing to read on input. 619s PASSED 619s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 619s PASSED 620s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 620s PASSED 620s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 620s PASSED 624s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 624s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 624s Nothing to read on input. 624s Formatting using topology info...PASSED 624s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 624s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 624s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 625s Formatting using forced sector alignment 1...Nothing to read on input. 625s PASSED 625s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 625s PASSED 625s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 625s PASSED 625s Formatting using forced sector alignment 1 (encryption sector size 4096)...PASSED 625s Formatting using forced sector alignment 8...Nothing to read on input. 626s Nothing to read on input. 626s PASSED 626s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 626s PASSED 626s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 626s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 627s Nothing to read on input. 627s PASSED 627s Formatting using forced sector alignment 32769...Nothing to read on input. 627s PASSED 627s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 627s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 627s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 627s Formatting using forced sector alignment 32768...Nothing to read on input. 627s PASSED 627s Formatting using forced sector alignment 32768 (encryption sector size 1024)...PASSED 627s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 628s Nothing to read on input. 628s PASSED 628s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 628s PASSED 630s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 630s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 632s Formatting using topology info...Nothing to read on input. 632s PASSED 632s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 632s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 632s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 633s Formatting using forced sector alignment 1...Nothing to read on input. 633s PASSED 633s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 633s PASSED 633s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 633s PASSED 633s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 633s PASSED 634s Formatting using forced sector alignment 8...Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 634s PASSED 634s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 634s PASSED 635s Formatting using forced sector alignment 32769...Nothing to read on input. 635s PASSED 635s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 635s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 635s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 635s Formatting using forced sector alignment 32768...Nothing to read on input. 635s PASSED 635s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 635s PASSED 635s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 635s PASSED 636s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 636s PASSED 638s # Create enterprise-class 4K drive 638s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 640s Formatting using topology info...Nothing to read on input. 640s PASSED 640s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 640s PASSED 641s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 641s PASSED 641s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 641s PASSED 641s Formatting using forced sector alignment 1...Nothing to read on input. 641s PASSED 641s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 641s PASSED 642s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 642s PASSED 642s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 642s PASSED 642s Formatting using forced sector alignment 8...Nothing to read on input. 642s PASSED 642s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 642s PASSED 643s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 643s PASSED 643s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 643s PASSED 643s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 643s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 643s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 643s Formatting using forced sector alignment 32768...Nothing to read on input. 643s PASSED 644s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 644s PASSED 644s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 644s PASSED 644s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 644s PASSED 646s # Create classic 512B drive and stack dm-linear 646s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 648s Formatting using topology info...Nothing to read on input. 648s PASSED 649s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 649s PASSED 649s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 649s PASSED 649s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 649s PASSED 649s Formatting using forced sector alignment 1...Nothing to read on input. 649s PASSED 650s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 650s PASSED 650s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 650s PASSED 650s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 650s PASSED 651s Formatting using forced sector alignment 8...Nothing to read on input. 651s PASSED 651s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 651s PASSED 651s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 651s PASSED 651s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 651s PASSED 651s Formatting using forced sector alignment 32769...Nothing to read on input. 651s PASSED 651s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 651s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 651s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 652s Formatting using forced sector alignment 32768...Nothing to read on input. 652s PASSED 652s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 652s PASSED 652s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 652s PASSED 652s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 652s PASSED 655s # Create enterprise-class 4K drive with fs and LUKS images. 657s Format using fs image img_fs_ext4.img.xz. 657s Format using fs image img_fs_vfat.img.xz. 657s Format using fs image img_fs_xfs.img.xz. 658s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 660s # Create classic 512B drive 660s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 662s Formatting using optimal encryption sector size (expecting 512)...PASSED 662s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 664s # Create desktop-class 4K drive 664s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 667s Formatting using optimal encryption sector size (expecting 4096)...PASSED 667s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 667s Formatting using optimal encryption sector size (expecting 512)...PASSED 667s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 669s # Create enterprise-class 4K drive 669s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 671s Formatting using optimal encryption sector size (expecting 4096)...PASSED 672s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 674s [all-symbols-test] 674s Checking dlopen(libcryptsetup.so.12)...OK 674s Performed 133 symbol checks in total. 674s [api-test] 755s NonFIPSAlg: Crypto is properly initialised in format 755s AddDevicePlain: A plain device API creation 755s HashDevicePlain: A plain device API hash 755s AddDeviceLuks: Format and use LUKS device 755s LuksHeaderLoad: Header load 755s LuksHeaderRestore: LUKS header restore 755s LuksHeaderBackup: LUKS header backup 755s ResizeDeviceLuks: LUKS device resize 755s UseLuksDevice: Use pre-formated LUKS device 755s SuspendDevice: Suspend/Resume 755s UseTempVolumes: Format and use temporary encrypted device 755s CallbacksTest: API callbacks 755s VerityTest: DM verity 755s TcryptTest: Tcrypt API 755s IntegrityTest: Integrity API 755s ResizeIntegrity: Integrity raw resize 755s ResizeIntegrityWithKey: Integrity raw resize with key 755s WipeTest: Wipe device 755s LuksKeyslotAdd: Adding keyslot via new API 755s VolumeKeyGet: Getting volume key via keyslot context API 755s [api-test-2] 880s AddDeviceLuks2: Format and use LUKS2 device 880s Luks2MetadataSize: LUKS2 metadata settings 880s Luks2HeaderLoad: LUKS2 header load 880s Luks2HeaderRestore: LUKS2 header restore 880s Luks2HeaderBackup: LUKS2 header backup 880s ResizeDeviceLuks2: LUKS2 device resize tests 880s UseLuks2Device: Use pre-formated LUKS2 device 880s SuspendDevice: LUKS2 Suspend/Resume 880s UseTempVolumes: Format and use temporary encrypted device 880s Tokens: General tokens API 880s TokenActivationByKeyring: Builtin kernel keyring token 880s LuksConvert: LUKS1 <-> LUKS2 conversions 880s Pbkdf: Default PBKDF manipulation routines 880s Luks2KeyslotParams: Add a new keyslot with different encryption 880s Luks2KeyslotAdd: Add a new keyslot by unused key 880s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 880s Luks2Requirements: LUKS2 requirements flags 880s Luks2Integrity: LUKS2 with data integrity 880s Luks2Refresh: Active device table refresh 880s Luks2Flags: LUKS2 persistent flags 880s LuksKeyslotAdd: Adding keyslot via new API 880s VolumeKeyGet: Getting volume key via keyslot context API 880s Luks2Repair: LUKS2 repair 880s [bitlk-compat-test] 880s HEADER CHECK 880s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 880s bitlk-images/bitlk-aes-cbc-128.img [OK] 880s bitlk-images/bitlk-aes-cbc-256.img [OK] 880s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 880s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 880s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 880s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 880s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 880s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 880s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 880s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 880s bitlk-images/bitlk-aes-xts-128.img [OK] 880s bitlk-images/bitlk-aes-xts-256.img [OK] 880s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 880s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 880s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 880s ACTIVATION FS UUID CHECK 882s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 885s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 887s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 889s bitlk-images/bitlk-aes-cbc-128.img [OK] 892s bitlk-images/bitlk-aes-cbc-128.img [OK] 893s bitlk-images/bitlk-aes-cbc-128.img [OK] 895s bitlk-images/bitlk-aes-cbc-256.img [OK] 898s bitlk-images/bitlk-aes-cbc-256.img [OK] 900s bitlk-images/bitlk-aes-cbc-256.img [OK] 903s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 906s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 908s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 910s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 914s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 917s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 919s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 922s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 923s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 923s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 923s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 925s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 926s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 931s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 931s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 933s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 934s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 937s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 939s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 941s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 944s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 945s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 947s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 950s bitlk-images/bitlk-aes-xts-128.img [OK] 952s bitlk-images/bitlk-aes-xts-128.img [OK] 954s bitlk-images/bitlk-aes-xts-128.img [OK] 956s bitlk-images/bitlk-aes-xts-256.img [OK] 958s bitlk-images/bitlk-aes-xts-256.img [OK] 960s bitlk-images/bitlk-aes-xts-256.img [OK] 960s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 960s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 961s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 963s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 966s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 968s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 970s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 973s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 975s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 975s [blockwise-compat-test] 975s System PAGE_SIZE=65536 975s Run tests in local filesystem 975s # Create classic 512B drive 975s # (logical_block_size=512, physical_block_size=512) 975s Run tests in img_fs_ext4.img.xz put on top block device. 976s Run tests in img_fs_vfat.img.xz put on top block device. 976s Run tests in img_fs_xfs.img.xz put on top block device. 977s # Create desktop-class 4K drive 977s # (logical_block_size=512, physical_block_size=4096) 977s Run tests in img_fs_ext4.img.xz put on top block device. 978s Run tests in img_fs_vfat.img.xz put on top block device. 978s Run tests in img_fs_xfs.img.xz put on top block device. 979s # Create enterprise-class 4K drive 979s # (logical_block_size=4096, physical_block_size=4096) 979s Run tests in img_fs_ext4.img.xz put on top block device. 979s Run tests in img_fs_vfat.img.xz put on top block device. 980s Run tests in img_fs_xfs.img.xz put on top block device. 981s [compat-args-test] 981s [1] Current state 981s [compat-test] 981s CASE: Image in file tests (root capabilities not required) 981s [1] format 981s [2] open 981s [3] add key 981s [4] change key 981s [5] remove key 981s [6] kill slot 982s [7] header backup 982s [8] header restore 982s [9] luksDump 982s [10] uuid 982s CASE: [1] open - compat image - acceptance check 983s CASE: [2] open - compat image - denial check 983s CASE: [3] format 987s CASE: [4] format using hash sha512 991s CASE: [5] open 995s CASE: [6] add key 1005s CASE: [7] unsuccessful delete 1006s CASE: [8] successful delete 1006s Nothing to read on input. 1008s CASE: [9] add key test for key files 1012s CASE: [10] delete key test with key1 as remaining key 1013s CASE: [11] delete last key 1013s CASE: [12] parameter variation test 1018s CASE: [13] open/close - stacked devices 1024s CASE: [14] format/open - passphrase on stdin & new line 1025s CASE: [15] UUID - use and report provided UUID 1025s CASE: [16] luksFormat 1027s CASE: [17] AddKey volume key, passphrase and keyfile 1027s CASE: [18] RemoveKey passphrase and keyfile 1027s Nothing to read on input. 1027s CASE: [19] create & status & resize 1029s CASE: [20] Disallow open/create if already mapped. 1039s CASE: [21] luksDump 1039s CASE: [22] remove disappeared device 1039s CASE: [23] ChangeKey passphrase and keyfile 1041s CASE: [24] Keyfile limit 1042s CASE: [25] Create shared segments 1042s CASE: [26] Suspend/Resume 1043s CASE: [27] luksOpen/luksResume with specified key slot number 1056s CASE: [28] Detached LUKS header 1056s Nothing to read on input. 1056s CASE: [29] Repair metadata 1061s CASE: [30] LUKS erase 1061s CASE: [31] Deferred removal of device 1061s CASE: [32] Interactive password retry from terminal. 1062s CASE: [33] Interactive unsuccessful password retry from terminal. 1062s CASE: [34] Interactive kill of last key slot. 1062s CASE: [35] Interactive format of device. 1063s CASE: [36] Interactive unsuccessful format of device. 1064s CASE: [37] Interactive add key. 1064s CASE: [38] Interactive change key. 1065s CASE: [39] Interactive suspend and resume. 1066s CASE: [40] Long passphrase from TTY. 1066s CASE: [41] New luksAddKey options. 1067s [compat-test2] 1067s CASE: [0] Detect LUKS2 environment 1067s CASE: [1] Data offset 1068s CASE: [2] Sector size and old payload alignment 1069s CASE: [3] format 1069s CASE: [4] format using hash sha512 1069s CASE: [5] open 1070s CASE: [6] add key 1070s CASE: [7] unsuccessful delete 1070s CASE: [8] successful delete 1070s Nothing to read on input. 1070s CASE: [9] add key test for key files 1070s CASE: [10] delete key test with key1 as remaining key 1070s CASE: [11] delete last key 1071s CASE: [12] parameter variation test 1071s CASE: [13] open/close - stacked devices 1072s CASE: [14] format/open - passphrase on stdin & new line 1072s CASE: [15] UUID - use and report provided UUID 1073s CASE: [16] luksFormat 1074s CASE: [17] AddKey volume key, passphrase and keyfile 1075s CASE: [18] RemoveKey passphrase and keyfile 1076s Nothing to read on input. 1076s CASE: [19] create & status & resize 1078s CASE: [20] Disallow open/create if already mapped. 1079s CASE: [21] luksDump 1079s CASE: [22] remove disappeared device 1080s CASE: [23] ChangeKey passphrase and keyfile 1080s CASE: [24] Keyfile limit 1082s CASE: [26] Suspend/Resume 1082s CASE: [27] luksOpen/Resume with specified key slot number 1084s Nothing to read on input. 1084s CASE: [28] Detached LUKS header 1085s Nothing to read on input. 1085s CASE: [29] Repair metadata 1086s CASE: [30] LUKS erase 1086s CASE: [31] LUKS convert 1086s Nothing to read on input. 1087s CASE: [32] LUKS2 key in keyring 1088s CASE: [33] tokens 1089s Nothing to read on input. 1089s CASE: [34] LUKS keyslot priority 1089s CASE: [35] LUKS label and subsystem 1090s CASE: [36] LUKS PBKDF setting 1097s CASE: [37] LUKS Keyslot convert 1098s Nothing to read on input. 1099s CASE: [38] luksAddKey unbound tests 1099s Nothing to read on input. 1099s Nothing to read on input. 1100s CASE: [39] LUKS2 metadata variants 1103s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 1103s CASE: [40] LUKS2 metadata areas 1104s CASE: [41] Per-keyslot encryption parameters 1110s CASE: [42] Some encryption compatibility mode tests 1111s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 1111s CASE: [43] New luksAddKey options. 1112s [device-test] 1112s [1] Using tmpfs for image 1112s [2] Kernel dmcrypt performance options 1113s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 1113s allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 1114s no_read_workqueue no_write_workqueuedevice-mapper: remove ioctl on dummy failed: Device or resource busy 1114s 1115s LUKS: same_cpu_crypt submit_from_cpus Nothing to read on input. 1116s allow_discards no_read_workqueue no_write_workqueue 1117s Nothing to read on input. 1118s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 1118s [3] Kernel dmcrypt sector size options 1119s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 1119s LUKS2 sector size:[512][1024][2048][4096] 1119s [4] Disappeared device test: 1124s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 1124s [discards-test] 1126s [1] Allowing discards for LUKS device 1128s [2] Allowing discards for plain device 1130s [fvault2-compat-test] 1130s HEADER CHECK 1131s fvault2-images/small [OK] 1131s ACTIVATION CHECK 1132s fvault2-images/small [OK] 1132s [integrity-compat-test] 1132s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 1133s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1134s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1134s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1135s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1136s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1137s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1138s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1139s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1140s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1141s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1143s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 1143s Error detection tests: 1143s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1143s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1144s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1144s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1144s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1145s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1145s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1146s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1146s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 1146s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1147s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 1147s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1148s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 1148s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1149s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 1149s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1150s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 1150s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1151s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1152s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1152s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1153s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1154s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1154s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1155s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1155s Journal parameters tests: 1155s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1155s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1155s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1156s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 1156s Journal encryption tests: 1156s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 1156s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 1156s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 1157s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 1157s Mode tests: 1157s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1157s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1158s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1158s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1159s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1159s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 1160s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 1161s Separate metadata device:[CHECKSUM OK][OK] 1161s Bitmap mode parameters:[OK] 1161s Bitmap error detection tests: 1161s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1162s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 1162s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 1163s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1164s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1164s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1165s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1165s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1166s [WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 1167s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 1167s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 1167s Big device:[OK] 1168s Deferred removal of device:[OK] 1169s Fixed HMAC and legacy flags:[OK] 1170s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 1170s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 1172s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1173s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1175s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1177s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1180s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1183s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1186s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1189s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 1190s [keyring-compat-test] 1192s Testing aes-xts-plain64...OK 1193s Testing aes-cbc-essiv:sha256...OK 1194s Testing serpent-cbc-tcw...OK 1195s Test LUKS2 key refresh...OK 1195s [keyring-test] 1195s [1] Valid keyring keys 1195s [2] message ioctl 1195s [3] bOrked keys 1195s [loopaes-test] 1195s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1196s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1196s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1196s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1197s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1197s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1198s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1198s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1200s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1200s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1200s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 1200s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 1200s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 1201s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 1201s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 1201s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1202s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1202s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1202s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1202s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1203s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1203s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1204s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1204s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1205s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1205s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 1206s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 1206s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 1206s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 1207s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 1207s [luks1-compat-test] 1207s REQUIRED KDF TEST 1208s REQUIRED CIPHERS TEST 1208s # Algorithm | Key | Encryption | Decryption 1210s aes-xts 256b 2413.3 MiB/s 2391.6 MiB/s 1212s twofish-xts 256b 114.3 MiB/s 115.4 MiB/s 1214s serpent-xts 256b 62.2 MiB/s 73.9 MiB/s 1216s aes-cbc 256b 605.0 MiB/s 2306.7 MiB/s 1218s aes-lrw 256b 171.7 MiB/s 159.1 MiB/s 1218s PASSPHRASE CHECK 1218s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1218s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1218s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1218s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1218s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1218s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1218s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1218s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1218s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1218s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1218s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1218s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1218s ACTIVATION FS UUID CHECK 1218s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 1218s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 1219s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 1219s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 1219s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 1219s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 1219s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 1219s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 1219s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 1219s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 1219s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 1220s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 1220s [luks2-integrity-test] 1221s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1223s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1225s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1226s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1227s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1229s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1230s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1231s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1232s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1233s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1235s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1235s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1236s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1237s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1238s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1239s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1240s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1242s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1242s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1243s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1244s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1245s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1246s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1247s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1249s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1250s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1251s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1252s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1253s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1254s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 1256s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1257s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 1257s [luks2-reencryption-mangle-test] 1257s [1] Reencryption with old flag is rejected 1264s [2] Old reencryption in-progress (journal) 1268s [3] Old reencryption in-progress (checksum) 1272s [4] Old decryption in-progress (journal) 1275s [5] Old decryption in-progress (checksum) 1278s [6] Old reencryption in-progress (datashift) 1280s [7] Reencryption with various mangled metadata 1298s [8] Reencryption with AEAD is not supported 1298s [9] Decryption with datashift 1300s [luks2-reencryption-test] 1303s [1] Reencryption 1321s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 1324s [small device reencryption][OK] 1324s [2] Encryption with data shift 1335s [3] Encryption with detached header 1366s [4] Reencryption with detached header 1392s [5] Decryption with detached header 1426s [6] Reencryption recovery 1431s sector size 512->512 1431s ERR writes to sectors [11409,11441] 1431s resilience mode: checksum ...[OK] 1432s resilience mode: journal ...[OK] 1432s sector size 512->4096 1432s ERR writes to sectors [9456,9479] 1433s resilience mode: checksum ...[OK] 1434s resilience mode: journal ...[OK] 1434s sector size 4096->4096 1434s ERR writes to sectors [52232,52279] 1435s resilience mode: checksum ...[OK] 1435s resilience mode: journal ...[OK] 1435s [7] Reencryption recovery (online i/o error) 1435s sector size 512->512 1435s ERR writes to sectors [52448,52507] 1437s resilience mode: checksum ...[OK] 1439s resilience mode: journal ...[OK] 1439s sector size 512->4096 1439s ERR writes to sectors [22032,22055] 1441s resilience mode: checksum ...[OK] 1442s resilience mode: journal ...[OK] 1442s sector size 4096->4096 1442s ERR writes to sectors [54936,54943] 1444s resilience mode: checksum ...[OK] 1446s resilience mode: journal ...[OK] 1446s [8] Reencryption with detached header recovery 1447s sector size 512->512 1448s ERR writes to sectors [40672,40727] 1449s resilience mode: checksum ...[OK] 1449s resilience mode: journal ...[OK] 1449s sector size 512->4096 1450s ERR writes to sectors [11432,11487] 1451s resilience mode: checksum ...[OK] 1452s resilience mode: journal ...[OK] 1452s sector size 4096->4096 1452s ERR writes to sectors [12952,12999] 1453s resilience mode: checksum ...[OK] 1454s resilience mode: journal ...[OK] 1454s [9] Reencryption with detached header recovery (online i/o error) 1454s sector size 512->512 1454s ERR writes to sectors [50398,50428] 1457s resilience mode: checksum ...[OK] 1459s resilience mode: journal ...[OK] 1459s sector size 512->4096 1459s ERR writes to sectors [10424,10447] 1461s resilience mode: checksum ...[OK] 1462s resilience mode: journal ...[OK] 1462s sector size 4096->4096 1463s ERR writes to sectors [32424,32447] 1465s resilience mode: checksum ...[OK] 1466s resilience mode: journal ...[OK] 1466s [10] Encryption recovery 1466s sector size 512 1466s ERR writes to sectors [47764,47814] 1468s resilience mode: datashift ...[OK] 1468s sector size 4096 1468s ERR writes to sectors [19400,19415] 1469s resilience mode: datashift ...[OK] 1469s [11] Encryption recovery (online i/o error) 1469s sector size 512 1469s ERR writes to sectors [37648,37686] 1472s resilience mode: datashift ...[OK] 1472s sector size 4096 1472s ERR writes to sectors [54776,54823] 1475s resilience mode: datashift ...[OK] 1475s [12] Encryption with detached header recovery 1476s sector size 512 1476s ERR writes to sectors [56314,56345] 1479s resilience mode: checksum ...[OK] 1479s resilience mode: journal ...[OK] 1479s sector size 4096 1479s ERR writes to sectors [11664,11695] 1479s resilience mode: checksum ...[OK] 1480s resilience mode: journal ...[OK] 1480s [13] Encryption with detached header recovery (online i/o error) 1480s sector size 512 1480s ERR writes to sectors [15824,15885] 1482s resilience mode: checksum ...[OK] 1484s resilience mode: journal ...[OK] 1484s sector size 4096 1484s ERR writes to sectors [34304,34359] 1486s resilience mode: checksum ...[OK] 1488s resilience mode: journal ...[OK] 1488s [14] Decryption with detached header recovery 1488s sector size 512 1488s ERR writes to sectors [28467,28503] 1490s resilience mode: journal ...[OK] 1493s resilience mode: checksum ...[OK] 1493s sector size 4096 1493s ERR writes to sectors [42544,42583] 1495s resilience mode: checksum ...[OK] 1497s resilience mode: journal ...[OK] 1497s [15] Decryption with detached header recovery (online i/o error) 1497s sector size 512 1497s ERR writes to sectors [33401,33458] 1500s resilience mode: journal ...[OK] 1503s resilience mode: checksum ...[OK] 1503s sector size 4096 1503s ERR writes to sectors [47704,47759] 1505s resilience mode: checksum ...[OK] 1508s resilience mode: journal ...[OK] 1508s [16] Offline reencryption with fixed device size. 1510s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1512s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1518s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1521s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1525s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1525s [OK] 1527s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1529s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1534s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1536s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1544s [OK][none][OK] 1544s [17] Online reencryption with fixed device size. 1580s sector size 512: [checksum][OK][journal][OK][none][OK] 1625s sector size 4096: [checksum][OK][journal][OK][none][OK] 1625s [18] Offline reencryption with fixed device size (detached header). 1632s sector size 512: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1634s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1639s [OK][none][OK] 1640s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1647s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1650s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1652s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1653s [OK] 1653s [19] Online reencryption with fixed device size (detached header). 1681s sector size 512: [checksum][OK][journal][OK][none][OK] 1716s sector size 4096: [checksum][OK][journal][OK][none][OK] 1716s [20] Offline encryption with fixed device size (detached header). 1726s sector size 512: [checksum][OK][journal][OK][none][OK] 1736s sector size 4096: [checksum][OK][journal][OK][none][OK] 1736s [21] Offline decryption with fixed device size (detached header). 1764s sector size 512: [checksum][OK][journal][OK][none][OK] 1792s sector size 4096: [checksum][OK][journal][OK][none][OK] 1792s [22] Multi-keyslot device reencryption 1800s [23] Reencryption with specified new volume key 1802s [24] Reencryption with initial cipher_null 1810s [25] Reencryption recovery with cipher_null 1815s sector size 512->512 1815s ERR writes to sectors [38362,38410] 1815s resilience mode: checksum ...[OK] 1816s resilience mode: journal ...[OK] 1816s sector size 512->4096 1816s ERR writes to sectors [12968,13023] 1817s resilience mode: checksum ...[OK] 1818s resilience mode: journal ...[OK] 1818s sector size 4096->4096 1818s ERR writes to sectors [12984,13031] 1819s resilience mode: checksum ...[OK] 1819s resilience mode: journal ...[OK] 1819s [26] Reencryption recovery with cipher_null (online i/o error) 1819s sector size 512->512 1820s ERR writes to sectors [60764,60822] 1822s resilience mode: checksum ...[OK] 1824s resilience mode: journal ...[OK] 1824s sector size 512->4096 1824s ERR writes to sectors [55256,55271] 1826s resilience mode: checksum ...[OK] 1828s resilience mode: journal ...[OK] 1828s sector size 4096->4096 1828s ERR writes to sectors [20240,20255] 1831s resilience mode: checksum ...[OK] 1831s resilience mode: journal ...[OK] 1831s [27] Verify test passphrase mode works with reencryption metadata 1832s [28] Prevent nested encryption 1834s [29] Conflicting reencryption parameters 1839s [30] Prevent nested encryption of broken LUKS device 1839s [31] Prevent dangerous sector size increase 1843s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1881s [33] Decryption with datashift recovery (error in shift area). 1882s sector size 512 1883s ERR writes to sectors [18347,18383] 1887s resilience:[default][OK] 1887s sector size 4096 1887s ERR writes to sectors [19272,19303] 1891s resilience:[default][OK] 1891s [34] Decryption with datashift recovery (error in moved segment). 1891s sector size 512 1891s ERR writes to sectors [1766,1791] 1896s resilience:[datashift-journal][OK][datashift-checksum][OK] 1896s sector size 4096 1896s ERR writes to sectors [5712,5751] 1901s resilience:[datashift-journal][OK][datashift-checksum][OK] 1901s [35] Decryption with datashift recovery (online i/o error in shift area). 1901s sector size 512 1901s ERR writes to sectors [16818,16841] 1906s resilience:[default][OK] 1906s sector size 4096 1906s ERR writes to sectors [23224,23231] 1911s resilience:[default][OK] 1911s [36] Decryption with datashift recovery (online i/o error in moved segment). 1911s sector size 512 1911s ERR writes to sectors [1812,1821] 1915s resilience:[datashift-journal][OK][datashift-checksum][OK] 1915s sector size 4096 1915s ERR writes to sectors [776,815] 1922s resilience:[datashift-journal][OK][datashift-checksum][OK] 1922s [37] Decryption with datashift (large data offsets) 1937s [luks2-validation-test] 1937s [0] Generating test headers 1937s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1937s generate-luks2-argon2-leftover-params.img.sh...done 1938s generate-luks2-correct-full-json0.img.sh...done 1938s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1938s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1938s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1938s generate-luks2-invalid-checksum-hdr0.img.sh...done 1938s generate-luks2-invalid-checksum-hdr1.img.sh...done 1938s generate-luks2-invalid-json-size-c0.img.sh...done 1938s generate-luks2-invalid-json-size-c1.img.sh...done 1938s generate-luks2-invalid-json-size-c2.img.sh...done 1938s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1938s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1938s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1938s generate-luks2-invalid-object-type-json0.img.sh...done 1938s generate-luks2-invalid-opening-char-json0.img.sh...done 1938s generate-luks2-invalid-tokens.img.sh...done 1938s generate-luks2-invalid-top-objects.img.sh...done 1938s generate-luks2-keyslot-invalid-af.img.sh...done 1938s generate-luks2-keyslot-invalid-area-size.img.sh...done 1938s generate-luks2-keyslot-invalid-area.img.sh...done 1938s generate-luks2-keyslot-invalid-objects.img.sh...done 1938s generate-luks2-keyslot-missing-digest.img.sh...done 1938s generate-luks2-keyslot-too-many-digests.img.sh...done 1938s generate-luks2-metadata-size-128k-secondary.img.sh...done 1938s generate-luks2-metadata-size-128k.img.sh...done 1938s generate-luks2-metadata-size-16k-secondary.img.sh...done 1939s generate-luks2-metadata-size-1m-secondary.img.sh...done 1939s generate-luks2-metadata-size-1m.img.sh...done 1939s generate-luks2-metadata-size-256k-secondary.img.sh...done 1939s generate-luks2-metadata-size-256k.img.sh...done 1939s generate-luks2-metadata-size-2m-secondary.img.sh...done 1939s generate-luks2-metadata-size-2m.img.sh...done 1939s generate-luks2-metadata-size-32k-secondary.img.sh...done 1939s generate-luks2-metadata-size-32k.img.sh...done 1939s generate-luks2-metadata-size-4m-secondary.img.sh...done 1939s generate-luks2-metadata-size-4m.img.sh...done 1939s generate-luks2-metadata-size-512k-secondary.img.sh...done 1939s generate-luks2-metadata-size-512k.img.sh...done 1939s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1939s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1939s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1939s generate-luks2-metadata-size-64k-secondary.img.sh...done 1939s generate-luks2-metadata-size-64k.img.sh...done 1940s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1940s generate-luks2-metadata-size-invalid.img.sh...done 1940s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1940s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1940s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1940s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1940s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1940s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1940s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1940s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1940s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1940s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1940s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1940s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1940s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1940s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1940s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1940s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1940s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1940s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1940s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1940s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1940s generate-luks2-segment-missing-offset.img.sh...done 1940s generate-luks2-segment-missing-size.img.sh...done 1940s generate-luks2-segment-missing-type.img.sh...done 1940s generate-luks2-segment-two.img.sh...done 1940s generate-luks2-segment-unknown-type.img.sh...done 1940s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1940s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1941s generate-luks2-segment-wrong-flags-element.img.sh...done 1941s generate-luks2-segment-wrong-flags.img.sh...done 1941s generate-luks2-segment-wrong-offset.img.sh...done 1941s generate-luks2-segment-wrong-size-0.img.sh...done 1941s generate-luks2-segment-wrong-size-1.img.sh...done 1941s generate-luks2-segment-wrong-size-2.img.sh...done 1941s generate-luks2-segment-wrong-type.img.sh...done 1941s generate-luks2-uint64-max-segment-size.img.sh...done 1941s generate-luks2-uint64-overflow-segment-size.img.sh...done 1941s generate-luks2-uint64-signed-segment-size.img.sh...done 1941s [1] Test basic auto-recovery 1941s Test image: luks2-invalid-checksum-hdr0.img...OK 1941s Test image: luks2-invalid-checksum-hdr1.img...OK 1941s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1941s [2] Test ability to auto-correct mallformed json area 1941s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1941s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1941s Test image: luks2-correct-full-json0.img...OK 1941s Test image: luks2-argon2-leftover-params.img...OK 1941s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1941s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1941s [3] Test LUKS2 json area restrictions 1941s Test image: luks2-non-null-byte-beyond-json0.img...OK 1941s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1941s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1941s Test image: luks2-invalid-opening-char-json0.img...OK 1941s Test image: luks2-invalid-object-type-json0.img...OK 1941s Test image: luks2-overlapping-areas-c0-json0.img...OK 1941s Test image: luks2-overlapping-areas-c1-json0.img...OK 1941s Test image: luks2-overlapping-areas-c2-json0.img...OK 1941s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1941s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1941s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1941s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1941s Test image: luks2-keyslot-missing-digest.img...OK 1941s Test image: luks2-keyslot-too-many-digests.img...OK 1941s [4] Test integers value limits 1941s Test image: luks2-uint64-max-segment-size.img...OK 1941s Test image: luks2-uint64-overflow-segment-size.img...OK 1941s Test image: luks2-uint64-signed-segment-size.img...OK 1941s [5] Test segments validation 1941s Test image: luks2-segment-missing-type.img...OK 1941s Test image: luks2-segment-wrong-type.img...OK 1941s Test image: luks2-segment-missing-offset.img...OK 1941s Test image: luks2-segment-wrong-offset.img...OK 1941s Test image: luks2-segment-missing-size.img...OK 1941s Test image: luks2-segment-wrong-size-0.img...OK 1941s Test image: luks2-segment-wrong-size-1.img...OK 1941s Test image: luks2-segment-wrong-size-2.img...OK 1941s Test image: luks2-segment-crypt-missing-encryption.img...OK 1941s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1941s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1941s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1941s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1941s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1941s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1941s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1941s Test image: luks2-segment-unknown-type.img...OK 1941s Test image: luks2-segment-two.img...OK 1941s Test image: luks2-segment-wrong-flags.img...OK 1941s Test image: luks2-segment-wrong-flags-element.img...OK 1941s Test image: luks2-segment-wrong-backup-key-0.img...OK 1941s Test image: luks2-segment-wrong-backup-key-1.img...OK 1941s Test image: luks2-segment-crypt-empty-encryption.img...OK 1941s [6] Test metadata size and keyslots size (config section) 1941s Test image: luks2-invalid-keyslots-size-c0.img...OK 1941s Test image: luks2-invalid-keyslots-size-c1.img...OK 1941s Test image: luks2-invalid-keyslots-size-c2.img...OK 1941s Test image: luks2-invalid-json-size-c0.img...OK 1941s Test image: luks2-invalid-json-size-c1.img...OK 1941s Test image: luks2-invalid-json-size-c2.img...OK 1941s Test image: luks2-metadata-size-32k.img...OK 1941s Test image: luks2-metadata-size-64k.img...OK 1941s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1941s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1941s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1941s Test image: luks2-metadata-size-128k.img...OK 1941s Test image: luks2-metadata-size-256k.img...OK 1941s Test image: luks2-metadata-size-512k.img...OK 1941s Test image: luks2-metadata-size-1m.img...OK 1942s Test image: luks2-metadata-size-2m.img...OK 1942s Test image: luks2-metadata-size-4m.img...OK 1942s Test image: luks2-metadata-size-16k-secondary.img...OK 1942s Test image: luks2-metadata-size-32k-secondary.img...OK 1942s Test image: luks2-metadata-size-64k-secondary.img...OK 1942s Test image: luks2-metadata-size-128k-secondary.img...OK 1942s Test image: luks2-metadata-size-256k-secondary.img...OK 1942s Test image: luks2-metadata-size-512k-secondary.img...OK 1942s Test image: luks2-metadata-size-1m-secondary.img...OK 1942s Test image: luks2-metadata-size-2m-secondary.img...OK 1942s Test image: luks2-metadata-size-4m-secondary.img...OK 1942s Test image: luks2-metadata-size-invalid.img...OK 1942s Test image: luks2-metadata-size-invalid-secondary.img...OK 1942s [7] Test invalid metadata object property 1942s Test image: luks2-invalid-tokens.img...OK 1942s Test image: luks2-invalid-top-objects.img...OK 1942s Test image: luks2-keyslot-invalid-area.img...OK 1942s Test image: luks2-keyslot-invalid-area-size.img...OK 1942s Test image: luks2-keyslot-invalid-objects.img...OK 1942s Test image: luks2-keyslot-invalid-af.img...OK 1942s [mode-test] 1942s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1943s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1943s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1946s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1946s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1946s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1946s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1946s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1947s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1947s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1948s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1948s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1949s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1950s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1950s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1951s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1951s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1952s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1952s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1953s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1953s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1954s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1954s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1955s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1956s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1956s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1957s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1958s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1958s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1959s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1960s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1960s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1961s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1962s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1963s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1963s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1964s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1964s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1965s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1966s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1967s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1968s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1968s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1969s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1970s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1971s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1972s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1972s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1973s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1974s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1975s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1976s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1976s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1977s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1978s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1978s [password-hash-test] 1978s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1978s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1978s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1978s HASH: sha1 KSIZE: 256 / pwd [OK] 1978s HASH: sha1 KSIZE: 128 / pwd [OK] 1978s HASH: sha256 KSIZE: 256 / pwd [OK] 1978s HASH: sha256 KSIZE: 128 / pwd [OK] 1978s HASH: sha256 KSIZE: 0 / std- [OK] 1978s HASH: sha256 KSIZE: 256 / std- [OK] 1979s HASH: sha256 KSIZE: 128 / std- [OK] 1979s HASH: sha256 KSIZE: 256 / stdin [OK] 1979s HASH: sha256 KSIZE: 0 / stdin [OK] 1979s HASH: ripemd160 KSIZE: 256 / file [OK] 1979s HASH: sha256 KSIZE: 256 / file [OK] 1979s HASH: unknown* KSIZE: 256 / file [OK] 1979s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1979s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1979s HASH: sha256: KSIZE: 256 / failpwd [OK] 1979s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1979s HASH: ripemd160 KSIZE: 256 / file [OK] 1979s HASH: sha256 KSIZE: 256 / file [OK] 1979s HASH: sha256 KSIZE: 128 / file [OK] 1979s HASH: sha256 KSIZE: 512 / file [OK] 1979s HASH: plain KSIZE: 128 / cat [OK] 1979s HASH: plain KSIZE: 128 / cat [OK] 1980s HASH: plain KSIZE: 128 / cat [OK] 1980s HASH: plain KSIZE: 128 / cat- [OK] 1980s HASH: plain KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: sha256 KSIZE: 128 / cat- [OK] 1980s HASH: plain KSIZE: 256 / pwd [OK] 1980s HASH: plain:2 KSIZE: 256 / pwd [OK] 1980s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1980s HASH: sha256 KSIZE: 128 / cat [OK] 1980s HASH: sha256:14 KSIZE: 128 / cat [OK] 1980s HASH: sha256 KSIZE: 128 / pwd [OK] 1980s HASH: sha256 KSIZE: 128 / pwd [OK] 1981s HASH: sha256 KSIZE: 128 / pwd [OK] 1981s HASH: sha1 KSIZE: 256 / pwd [OK] 1981s HASH: sha224 KSIZE: 256 / pwd [OK] 1981s HASH: sha256 KSIZE: 256 / pwd [OK] 1981s HASH: sha384 KSIZE: 256 / pwd [OK] 1981s HASH: sha512 KSIZE: 256 / pwd [OK] 1981s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1981s HASH: whirlpool KSIZE: 256 / pwd [OK] 1981s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1981s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1981s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1981s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1981s HASH: sm3 KSIZE: 256 / pwd [OK] 1981s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1981s [reencryption-compat-test] 1981s [1] Reencryption 1985s [2] Reencryption with data shift 1986s [3] Reencryption with keyfile 1987s [4] Encryption of not yet encrypted device 1987s [5] Reencryption using specific keyslot 1989s [6] Reencryption using all active keyslots 1989s [7] Reencryption of block devices with different block size 2003s [512 sector][4096 sector][4096/512 sector][OK] 2003s [8] Header only reencryption (hash and iteration time) 2020s [9] Test log I/Os on various underlying block devices 2028s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2033s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2039s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 2039s [tmpfs][OK] 2041s [tcrypt-compat-test] 2041s REQUIRED KDF TEST 2042s pbkdf2-sha256 [OK] 2043s pbkdf2-sha512 [OK] 2044s pbkdf2-ripemd160 [OK] 2045s pbkdf2-whirlpool [OK] 2045s pbkdf2-stribog512 [N/A] 2045s REQUIRED CIPHERS TEST 2047s aes-cbc [OK] 2049s aes-lrw [OK] 2051s aes-xts [OK] 2053s twofish-ecb [OK] 2055s twofish-cbc [OK] 2057s twofish-lrw [OK] 2059s twofish-xts [OK] 2061s serpent-ecb [OK] 2063s serpent-cbc [OK] 2065s serpent-lrw [OK] 2067s serpent-xts [OK] 2069s blowfish-cbc [OK] 2071s des3_ede-cbc [OK] 2073s cast5-cbc [OK] 2075s camellia-xts [OK] 2075s kuznyechik-xts [N/A] 2075s HEADER CHECK 2077s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 2077s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 2077s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 2077s tcrypt-images/tc_1-sha1-cbc-aes [OK] 2077s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 2077s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 2078s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 2078s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 2078s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 2078s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 2078s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 2078s tcrypt-images/tc_3-sha512-xts-aes [OK] 2078s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2078s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2079s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 2079s tcrypt-images/tc_4-sha512-xts-aes [OK] 2079s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2079s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 2079s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 2079s tcrypt-images/tc_4-sha512-xts-serpent [OK] 2079s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 2079s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 2079s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2079s tcrypt-images/tc_4-sha512-xts-twofish [OK] 2079s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 2079s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 2079s tcrypt-images/tc_5-sha512-xts-aes [OK] 2079s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2079s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 2079s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 2079s tcrypt-images/tc_5-sha512-xts-serpent [OK] 2079s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 2079s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 2079s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2079s tcrypt-images/tc_5-sha512-xts-twofish [OK] 2079s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 2079s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 2085s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2087s tcrypt-images/vc_1-sha256-xts-aes [OK] 2090s tcrypt-images/vc_1-sha512-xts-aes [OK] 2091s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2093s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2094s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2096s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2100s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2107s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2107s HEADER CHECK (TCRYPT only) 2107s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2107s tcrypt-images/vc_1-sha256-xts-aes [OK] 2107s tcrypt-images/vc_1-sha512-xts-aes [OK] 2107s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2107s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2107s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2107s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2107s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2107s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2107s HEADER CHECK (HIDDEN) 2107s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 2107s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 2108s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 2108s HEADER KEYFILES CHECK 2108s tcrypt-images/tck_5-sha512-xts-aes [OK] 2109s tcrypt-images/vck_1-sha512-xts-aes [OK] 2113s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 2113s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 2116s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 2117s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 2120s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 2121s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 2121s ACTIVATION FS UUID CHECK 2124s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 2124s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 2124s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 2124s tcrypt-images/tc_1-sha1-cbc-aes [OK] 2124s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 2124s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 2124s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 2124s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 2124s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 2124s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2125s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 2125s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 2125s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 2125s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 2125s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2125s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 2125s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 2125s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 2125s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 2126s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 2126s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2126s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 2126s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 2126s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 2126s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 2126s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 2126s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 2126s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 2126s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 2127s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 2127s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 2127s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 2127s tcrypt-images/tc_3-sha512-xts-aes [OK] 2127s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2127s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2127s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 2127s tcrypt-images/tc_4-sha512-xts-aes [OK] 2127s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2127s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 2127s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 2128s tcrypt-images/tc_4-sha512-xts-serpent [OK] 2128s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 2128s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 2128s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2128s tcrypt-images/tc_4-sha512-xts-twofish [OK] 2128s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 2128s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 2128s tcrypt-images/tc_5-sha512-xts-aes [OK] 2128s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2128s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 2128s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 2128s tcrypt-images/tc_5-sha512-xts-serpent [OK] 2129s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 2129s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 2129s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2129s tcrypt-images/tc_5-sha512-xts-twofish [OK] 2129s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 2129s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 2135s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 2137s tcrypt-images/vc_1-sha256-xts-aes [OK] 2139s tcrypt-images/vc_1-sha512-xts-aes [OK] 2141s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2142s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 2143s tcrypt-images/vc_1-sha512-xts-camellia [OK] 2145s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 2149s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 2155s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 2155s ACTIVATION FS UUID (HIDDEN) CHECK 2156s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 2156s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 2156s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 2156s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 2156s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 2156s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 2156s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 2156s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 2156s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 2156s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 2158s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 2158s [unit-utils-crypt-test] 2158s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 2158s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 2158s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 2158s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 2158s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 2158s [unit-wipe-test] 2160s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2163s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2164s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2168s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 2169s [verity-compat-test] 2169s Verity tests [separate devices] 2170s Root hash check [OK] 2171s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2172s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2172s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2173s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2173s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2174s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2175s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2175s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2176s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2177s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2178s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2179s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2179s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2180s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2180s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2180s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2181s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2182s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2182s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2184s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2184s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2184s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2184s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2185s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2185s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2186s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2187s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2188s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2188s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2189s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2190s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2191s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2192s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2193s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2193s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2195s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2195s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2195s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2196s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2197s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2198s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2199s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2199s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2200s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2200s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2201s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2202s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2203s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2205s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2206s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2206s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2206s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2206s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2206s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2207s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2207s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2207s Verity tests [one device offset] 2208s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2208s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2209s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2209s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2209s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2211s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2211s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2211s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2212s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2212s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2212s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2213s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2213s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2214s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2214s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2214s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2215s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2215s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2215s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2216s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2216s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2216s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2218s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2218s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2218s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2218s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2219s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2219s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2220s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2221s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2221s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2222s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2222s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2223s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2223s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2223s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2224s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2224s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2224s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2226s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2226s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2226s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2226s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2226s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2227s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2227s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2227s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2228s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2229s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2229s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2230s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2231s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2231s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2231s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2232s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 2232s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 2232s Verity data corruption options test. 2232s Option --ignore-corruption [OK] 2233s Option --restart-on-corruption [OK] 2233s Option --ignore-zero-blocks [OK] 2233s Option --ignore-corruption --ignore-zero-blocks [OK] 2233s Option --check-at-most-once [OK] 2233s Option --panic-on-corruption [OK] 2233s Verity data performance options test. 2233s Option --use-tasklets [OK] 2233s Veritysetup [hash-offset bigger than 2G works] 2233s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 2233s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 2233s Veritysetup [overlap-detection] 2233s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2233s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 2233s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 2233s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 2233s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 2233s Veritysetup [FEC tests] 2233s Block_size: 4096, Data_size: 122880B, FEC_roots: 16, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 2233s Correction in userspace: 2235s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2236s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2237s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2238s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2239s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2239s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 2240s Verity concurrent opening tests:[OK] 2240s Deferred removal of device:[OK] 2240s make: Leaving directory '/tmp/autopkgtest.Oa4X0Q/build.mhC/src/tests' 2241s autopkgtest [20:01:07]: test upstream-testsuite: -----------------------] 2241s upstream-testsuite PASS 2241s autopkgtest [20:01:07]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 2242s autopkgtest [20:01:08]: test ssh-test-plugin: preparing testbed 2349s autopkgtest [20:02:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2349s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2353s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 2353s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [439 kB] 2353s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 2353s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.0 kB] 2353s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 2353s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2353s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1180 B] 2353s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2353s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [343 kB] 2354s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2354s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [5332 B] 2354s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2356s Fetched 1067 kB in 5s (221 kB/s) 2356s Reading package lists... 2360s Reading package lists... 2360s Building dependency tree... 2360s Reading state information... 2360s Calculating upgrade... 2360s The following packages were automatically installed and are no longer required: 2360s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 2360s python3.11-minimal 2360s Use 'sudo apt autoremove' to remove them. 2360s The following NEW packages will be installed: 2360s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2360s postfix python3.12 python3.12-minimal ssl-cert 2360s The following packages will be upgraded: 2360s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2360s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 2360s btrfs-progs bzip2 coreutils dash debconf debconf-i18n dirmngr dpkg dpkg-dev 2360s eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent 2360s gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv gzip hostname 2360s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 2360s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libctf-nobfd0 2360s libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 2360s libglib2.0-0 libglib2.0-data libibverbs1 libmount1 libncurses6 libncursesw6 2360s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 2360s libpam-runtime libpam0g libplymouth5 libpython3-stdlib libsframe1 2360s libsmartcols1 libtinfo6 libuuid1 libuv1 libvolume-key1 libxml2 libxmlb2 2360s locales login lto-disabled-list motd-news-config mount ncurses-base 2360s ncurses-bin ncurses-term openssh-client openssh-server openssh-sftp-server 2360s passwd plymouth plymouth-theme-ubuntu-text python-apt-common python3 2360s python3-apport python3-apt python3-cryptography python3-debconf python3-gi 2360s python3-minimal python3-problem-report python3-pygments python3-pyrsistent 2360s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 2361s 109 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2361s Need to get 52.3 MB of archives. 2361s After this operation, 34.9 MB of additional disk space will be used. 2361s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 2361s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 2361s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 2361s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 2361s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 2361s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 2361s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 2362s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 2362s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 2362s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 2362s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 2362s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 2362s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 2362s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 2362s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libncurses6 ppc64el 6.4+20240113-1ubuntu1 [148 kB] 2362s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libncursesw6 ppc64el 6.4+20240113-1ubuntu1 [186 kB] 2362s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libtinfo6 ppc64el 6.4+20240113-1ubuntu1 [129 kB] 2362s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 2362s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 2362s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 2362s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 2362s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 2362s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 2362s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 2362s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 2362s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 2362s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 2362s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu3 [109 kB] 2362s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 2362s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 2362s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 2362s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-bin ppc64el 6.4+20240113-1ubuntu1 [202 kB] 2362s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 2362s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 2362s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 2362s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 2362s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 2362s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 2362s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 2362s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 2362s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2362s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 2362s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 2362s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 2362s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 2362s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 2362s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 2362s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 2362s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2364s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 2364s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 2364s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 2364s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 2364s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 2364s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 2364s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 2364s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2364s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 2364s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 2364s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 2364s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2364s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2364s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 2364s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 2364s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.1-1 [1763 kB] 2364s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 2364s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.1-1 [180 kB] 2364s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 2364s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 2364s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2364s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 2364s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 2364s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu2 [43.8 kB] 2364s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu2 [530 kB] 2364s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu2 [1111 kB] 2364s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2364s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 2364s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 2364s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 2364s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 2364s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 2364s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 2364s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.1-1 [44.3 kB] 2364s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 2364s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pygments all 2.17.2+dfsg-1 [819 kB] 2364s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 2364s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2364s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 2364s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 2364s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libplymouth5 ppc64el 24.004.60-1ubuntu3 [166 kB] 2364s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libuv1 ppc64el 1.48.0-1 [116 kB] 2364s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-1ubuntu3 [11.1 kB] 2364s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth ppc64el 24.004.60-1ubuntu3 [155 kB] 2364s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 2364s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 2364s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 2364s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 2364s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 2364s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 2364s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 2364s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 2364s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 2364s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 2364s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2364s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2364s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 2364s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 2364s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.13-1 [136 kB] 2364s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 2364s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.13-1 [4631 kB] 2364s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 48.0-1.1 [73.4 kB] 2364s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 48.0-1.1 [415 kB] 2364s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 2364s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 2364s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 2364s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-cryptography ppc64el 41.0.7-3 [860 kB] 2364s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 2365s Preconfiguring packages ... 2365s Fetched 52.3 MB in 4s (12.8 MB/s) 2365s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68805 files and directories currently installed.) 2365s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2365s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2365s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2365s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2366s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 2366s Checking for services that may need to be restarted... 2366s Checking init scripts... 2366s Checking for services that may need to be restarted... 2366s Checking init scripts... 2366s Stopping some services possibly affected by the upgrade (will be restarted later): 2366s cron: stopping...done. 2366s 2366s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2366s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 2366s Checking for services that may need to be restarted... 2366s Checking init scripts... 2366s Restarting services possibly affected by the upgrade: 2366s cron: restarting...done. 2366s 2366s Services restarted successfully. 2367s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 2367s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 2367s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2367s Setting up libc-bin (2.39-0ubuntu2) ... 2367s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 2367s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 2367s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 2367s Selecting previously unselected package libpython3.12-minimal:ppc64el. 2367s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 2367s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 2367s Selecting previously unselected package python3.12-minimal. 2367s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 2367s Unpacking python3.12-minimal (3.12.2-1) ... 2367s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 2367s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2367s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2367s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2367s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2367s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2367s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2367s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2367s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 2367s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2367s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 2367s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2367s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 2367s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 2367s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 2367s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2367s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 2367s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2367s Setting up dpkg (1.22.4ubuntu5) ... 2368s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 2368s Setting up python3.12-minimal (3.12.2-1) ... 2369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2369s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 2369s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2369s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2369s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 2369s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2369s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 2369s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 2369s Setting up libffi8:ppc64el (3.4.6-1) ... 2369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2369s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2369s Unpacking libncurses6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2369s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2369s Unpacking libncursesw6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2369s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2369s Unpacking libtinfo6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2369s Setting up libtinfo6:ppc64el (6.4+20240113-1ubuntu1) ... 2369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2369s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 2369s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2369s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 2369s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 2369s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2369s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 2369s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2369s Selecting previously unselected package python3.12. 2369s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 2369s Unpacking python3.12 (3.12.2-1) ... 2369s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 2369s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2369s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 2369s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 2369s Preparing to unpack .../debconf_1.5.86_all.deb ... 2369s Unpacking debconf (1.5.86) over (1.5.82) ... 2369s Setting up debconf (1.5.86) ... 2369s Installing new version of config file /etc/debconf.conf ... 2370s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69523 files and directories currently installed.) 2370s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 2370s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2370s Setting up base-files (13ubuntu7) ... 2371s motd-news.service is a disabled or a static unit not running, not starting it. 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2371s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 2371s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2371s Setting up bash (5.2.21-2ubuntu2) ... 2371s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2371s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 2371s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2371s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2371s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 2371s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 2371s Setting up coreutils (9.4-2ubuntu4) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2371s Preparing to unpack .../dash_0.5.12-6ubuntu3_ppc64el.deb ... 2371s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 2371s Setting up dash (0.5.12-6ubuntu3) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2371s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 2371s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2371s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2371s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2371s Setting up gzip (1.12-1ubuntu2) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2371s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 2371s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2371s Setting up hostname (3.23+nmu2ubuntu1) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2371s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2371s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2371s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2371s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_ppc64el.deb ... 2371s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2371s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 2371s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2371s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 2371s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2372s Setting up util-linux (2.39.3-6ubuntu2) ... 2372s fstrim.service is a disabled or a static unit not running, not starting it. 2372s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2372s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 2372s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2372s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 2372s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2372s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 2372s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2373s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 2373s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2373s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2373s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2373s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2373s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2373s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 2373s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 2373s Unpacking apt (2.7.12) over (2.7.11) ... 2373s Setting up apt (2.7.12) ... 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 2374s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 2374s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2374s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2374s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2374s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Selecting previously unselected package ssl-cert. 2374s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2374s Unpacking ssl-cert (1.1.2ubuntu1) ... 2374s Selecting previously unselected package postfix. 2374s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 2374s Unpacking postfix (3.8.5-1) ... 2374s Selecting previously unselected package keyboxd. 2374s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2374s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 2374s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2374s Setting up gpgv (2.4.4-2ubuntu7) ... 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2374s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 2374s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2374s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 2375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2375s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 2375s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2375s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2376s pam_namespace.service is a disabled or a static unit not running, not starting it. 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2376s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 2376s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2376s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2376s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 2376s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2376s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 2376s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2376s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 2376s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2376s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 2376s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2376s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2376s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2376s Preparing to unpack .../2-python3-apt_2.7.6_ppc64el.deb ... 2376s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2376s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2376s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2376s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 2376s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2376s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 2376s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2377s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 2377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2377s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 2377s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2377s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 2377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2377s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_ppc64el.deb ... 2377s Unpacking libglib2.0-0:ppc64el (2.79.1-1) over (2.78.3-2) ... 2377s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 2377s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2377s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_ppc64el.deb ... 2377s Unpacking gir1.2-glib-2.0:ppc64el (2.79.1-1) over (1.78.1-6) ... 2377s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 2377s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 2377s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 2377s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 2377s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2377s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2377s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2377s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2377s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2377s Preparing to unpack .../7-passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2377s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2377s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2377s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2377s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2377s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2377s Unpacking openssh-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2377s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2377s Unpacking openssh-client (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2377s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2377s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2377s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2377s Preparing to unpack .../libacl1_2.3.2-1_ppc64el.deb ... 2377s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 2378s Setting up libacl1:ppc64el (2.3.2-1) ... 2378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2378s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 2378s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2378s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 2378s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2378s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 2378s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2378s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 2378s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2378s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 2378s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 2378s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2378s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 2378s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2378s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 2378s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 2378s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 2378s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2378s Preparing to unpack .../06-python3-pygments_2.17.2+dfsg-1_all.deb ... 2378s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 2378s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 2378s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2378s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 2378s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2378s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 2378s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2378s Preparing to unpack .../10-libnuma1_2.0.18-1_ppc64el.deb ... 2378s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 2378s Preparing to unpack .../11-libplymouth5_24.004.60-1ubuntu3_ppc64el.deb ... 2378s Unpacking libplymouth5:ppc64el (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2378s Preparing to unpack .../12-libuv1_1.48.0-1_ppc64el.deb ... 2378s Unpacking libuv1:ppc64el (1.48.0-1) over (1.46.0-3ubuntu1) ... 2378s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_ppc64el.deb ... 2378s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2378s Preparing to unpack .../14-plymouth_24.004.60-1ubuntu3_ppc64el.deb ... 2378s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2378s Preparing to unpack .../15-telnet_0.17+2.5-3ubuntu1_all.deb ... 2378s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2378s Preparing to unpack .../16-ubuntu-standard_1.533_ppc64el.deb ... 2378s Unpacking ubuntu-standard (1.533) over (1.531) ... 2378s Preparing to unpack .../17-libctf0_2.42-3ubuntu1_ppc64el.deb ... 2378s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2378s Preparing to unpack .../18-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 2378s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2378s Preparing to unpack .../19-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 2378s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2379s Preparing to unpack .../20-binutils_2.42-3ubuntu1_ppc64el.deb ... 2379s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2379s Preparing to unpack .../21-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 2379s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2379s Preparing to unpack .../22-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 2379s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2379s Preparing to unpack .../23-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 2379s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2379s Preparing to unpack .../24-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 2379s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2379s Preparing to unpack .../25-dpkg-dev_1.22.4ubuntu5_all.deb ... 2379s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2379s Preparing to unpack .../26-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2379s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2379s Preparing to unpack .../27-lto-disabled-list_47_all.deb ... 2379s Unpacking lto-disabled-list (47) over (46) ... 2379s Preparing to unpack .../28-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 2379s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2379s Preparing to unpack .../29-libfwupd2_1.9.13-1_ppc64el.deb ... 2379s Unpacking libfwupd2:ppc64el (1.9.13-1) over (1.9.12-4) ... 2379s Preparing to unpack .../30-libxmlb2_0.3.15-1_ppc64el.deb ... 2379s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 2379s Preparing to unpack .../31-fwupd_1.9.13-1_ppc64el.deb ... 2379s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 2379s Preparing to unpack .../32-libibverbs1_48.0-1.1_ppc64el.deb ... 2379s Unpacking libibverbs1:ppc64el (48.0-1.1) over (48.0-1) ... 2379s Preparing to unpack .../33-ibverbs-providers_48.0-1.1_ppc64el.deb ... 2379s Unpacking ibverbs-providers:ppc64el (48.0-1.1) over (48.0-1) ... 2379s Preparing to unpack .../34-libnss3_2%3a3.98-1_ppc64el.deb ... 2379s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 2379s Preparing to unpack .../35-libnvme1_1.8-2_ppc64el.deb ... 2379s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2379s Preparing to unpack .../36-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 2379s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 2379s Preparing to unpack .../37-python3-cryptography_41.0.7-3_ppc64el.deb ... 2379s Unpacking python3-cryptography (41.0.7-3) over (38.0.4-4ubuntu1) ... 2379s Preparing to unpack .../38-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 2380s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 2380s Setting up motd-news-config (13ubuntu7) ... 2380s Setting up libibverbs1:ppc64el (48.0-1.1) ... 2380s Setting up lto-disabled-list (47) ... 2380s Setting up apt-utils (2.7.12) ... 2380s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2380s Setting up ibverbs-providers:ppc64el (48.0-1.1) ... 2380s Setting up libglib2.0-0:ppc64el (2.79.1-1) ... 2380s No schema files found: doing nothing. 2380s Setting up openssh-client (1:9.6p1-3ubuntu2) ... 2380s Setting up libxmlb2:ppc64el (0.3.15-1) ... 2380s Setting up btrfs-progs (6.6.3-1build1) ... 2380s Setting up libfwupd2:ppc64el (1.9.13-1) ... 2380s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 2380s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2380s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 2380s Setting up debconf-i18n (1.5.86) ... 2380s Setting up libnss3:ppc64el (2:3.98-1) ... 2380s Setting up ubuntu-standard (1.533) ... 2380s Setting up bzip2 (1.0.8-5ubuntu1) ... 2380s Setting up locales (2.39-0ubuntu2) ... 2380s Installing new version of config file /etc/locale.alias ... 2380s Generating locales (this might take a while)... 2381s en_US.UTF-8... done 2381s Generation complete. 2381s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 2381s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2381s Setting up eject (2.39.3-6ubuntu2) ... 2381s Setting up libglib2.0-data (2.79.1-1) ... 2381s Setting up libuv1:ppc64el (1.48.0-1) ... 2381s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2381s Setting up ssl-cert (1.1.2ubuntu1) ... 2382s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2383s Setting up libncurses6:ppc64el (6.4+20240113-1ubuntu1) ... 2383s Setting up gir1.2-glib-2.0:ppc64el (2.79.1-1) ... 2383s Setting up libncursesw6:ppc64el (6.4+20240113-1ubuntu1) ... 2383s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2383s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 2383s Setting up postfix (3.8.5-1) ... 2384s info: Selecting GID from range 100 to 999 ... 2384s info: Adding group `postfix' (GID 111) ... 2384s info: Selecting UID from range 100 to 999 ... 2384s 2384s info: Adding system user `postfix' (UID 107) ... 2384s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2384s info: Not creating home directory `/var/spool/postfix'. 2384s Creating /etc/postfix/dynamicmaps.cf 2384s info: Selecting GID from range 100 to 999 ... 2384s info: Adding group `postdrop' (GID 112) ... 2384s setting myhostname: adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 2384s setting alias maps 2384s setting alias database 2384s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 2384s setting myorigin 2384s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 2384s setting relayhost: 2384s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2384s setting mailbox_size_limit: 0 2384s setting recipient_delimiter: + 2386s setting inet_interfaces: all 2388s setting inet_protocols: all 2388s /etc/aliases does not exist, creating it. 2388s WARNING: /etc/aliases exists, but does not have a root alias. 2388s 2388s Postfix (main.cf) is now set up with a default configuration. If you need to 2388s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2388s Postfix configuration values, see postconf(1). 2388s 2388s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2388s 2390s Running newaliases 2391s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2392s Setting up libnuma1:ppc64el (2.0.18-1) ... 2392s Setting up python-apt-common (2.7.6) ... 2392s Setting up mount (2.39.3-6ubuntu2) ... 2392s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2394s uuidd.service is a disabled or a static unit not running, not starting it. 2394s Setting up libplymouth5:ppc64el (24.004.60-1ubuntu3) ... 2394s Setting up gpgconf (2.4.4-2ubuntu7) ... 2394s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 2394s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 2394s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 2394s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 2394s Setting up libnvme1 (1.8-2) ... 2394s Setting up fwupd (1.9.13-1) ... 2394s Installing new version of config file /etc/fwupd/fwupd.conf ... 2394s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2394s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2394s fwupd.service is a disabled or a static unit not running, not starting it. 2394s Setting up gpg (2.4.4-2ubuntu7) ... 2394s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2394s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 2394s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 2394s Setting up openssh-sftp-server (1:9.6p1-3ubuntu2) ... 2394s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2394s Setting up telnet (0.17+2.5-3ubuntu1) ... 2394s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2394s Setting up openssh-server (1:9.6p1-3ubuntu2) ... 2395s Setting up plymouth (24.004.60-1ubuntu3) ... 2395s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2395s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2400s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2401s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2401s Setting up python3.12 (3.12.2-1) ... 2403s Setting up gpgsm (2.4.4-2ubuntu7) ... 2403s Setting up fdisk (2.39.3-6ubuntu2) ... 2403s Setting up dirmngr (2.4.4-2ubuntu7) ... 2403s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2403s update-initramfs: deferring update (trigger activated) 2403s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2403s Setting up keyboxd (2.4.4-2ubuntu7) ... 2403s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2403s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2403s Setting up gnupg (2.4.4-2ubuntu7) ... 2403s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 2403s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 2403s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 2403s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2403s Setting up python3 (3.12.1-0ubuntu1) ... 2403s Setting up binutils (2.42-3ubuntu1) ... 2403s Setting up dpkg-dev (1.22.4ubuntu5) ... 2403s Setting up python3-pygments (2.17.2+dfsg-1) ... 2404s Setting up python3-cryptography (41.0.7-3) ... 2405s Setting up python3-gi (3.47.0-3) ... 2405s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 2405s Setting up ubuntu-minimal (1.533) ... 2405s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2405s Setting up python3-apt (2.7.6) ... 2406s Setting up python3-debconf (1.5.86) ... 2406s Setting up python3-apport (2.28.0-0ubuntu1) ... 2406s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2407s Setting up apport (2.28.0-0ubuntu1) ... 2408s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2408s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2408s Processing triggers for debianutils (5.16) ... 2408s Processing triggers for install-info (7.1-3) ... 2408s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2408s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2408s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2413s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2413s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2414s Processing triggers for ufw (0.36.2-5) ... 2414s Processing triggers for systemd (255.2-3ubuntu2) ... 2414s Processing triggers for man-db (2.12.0-3) ... 2415s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2415s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2415s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2415s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2415s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2415s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2416s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2416s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2419s Reading package lists... 2419s Building dependency tree... 2419s Reading state information... 2419s The following packages will be REMOVED: 2419s irqbalance* libpython3.11-minimal* libpython3.11-stdlib* python3.11* 2419s python3.11-minimal* 2419s 0 upgraded, 0 newly installed, 5 to remove and 0 not upgraded. 2419s After this operation, 25.0 MB disk space will be freed. 2419s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69763 files and directories currently installed.) 2419s Removing irqbalance (1.9.3-2ubuntu2) ... 2420s Removing python3.11 (3.11.8-1) ... 2420s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 2420s Removing python3.11-minimal (3.11.8-1) ... 2421s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 2421s Processing triggers for man-db (2.12.0-3) ... 2421s Processing triggers for systemd (255.2-3ubuntu2) ... 2421s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69060 files and directories currently installed.) 2421s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2421s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2422s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 2422s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2422s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2422s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2423s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2423s sh: Distribution appears to be Ubuntu 2426s Reading package lists... 2426s Building dependency tree... 2426s Reading state information... 2426s eatmydata is already the newest version (131-1). 2426s dbus is already the newest version (1.14.10-3ubuntu1). 2426s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2426s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2426s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2426s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2429s Reading package lists... 2429s Building dependency tree... 2429s Reading state information... 2429s rng-tools-debian is already the newest version (2.4). 2429s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2429s Reading package lists... 2429s Building dependency tree... 2429s Reading state information... 2429s haveged is already the newest version (1.9.14-1ubuntu1). 2429s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2429s Reading package lists... 2429s Building dependency tree... 2429s Reading state information... 2429s The following packages will be REMOVED: 2429s cloud-init* python3-configobj* python3-debconf* 2429s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2429s After this operation, 3228 kB disk space will be freed. 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69056 files and directories currently installed.) 2429s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 2429s Removing python3-configobj (5.0.8-3) ... 2429s Removing python3-debconf (1.5.86) ... 2429s Processing triggers for man-db (2.12.0-3) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68668 files and directories currently installed.) 2429s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 2429s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2429s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2429s Reading package lists... 2429s Building dependency tree... 2429s Reading state information... 2430s linux-generic is already the newest version (6.6.0-14.14). 2430s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2430s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2430s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2430s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2430s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2430s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2434s Reading package lists... 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2434s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2434s Reading package lists... 2434s Building dependency tree... 2434s Reading state information... 2434s Calculating upgrade... 2434s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2435s Reading package lists... 2435s Building dependency tree... 2435s Reading state information... 2435s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2435s autopkgtest [20:04:21]: rebooting testbed after setup commands that affected boot 2589s autopkgtest [20:06:55]: testbed dpkg architecture: ppc64el 2594s Reading package lists... 2594s Building dependency tree... 2594s Reading state information... 2594s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2594s Starting 2 pkgProblemResolver with broken count: 0 2594s Done 2594s Done 2594s Starting pkgProblemResolver with broken count: 0 2594s Starting 2 pkgProblemResolver with broken count: 0 2594s Done 2594s The following additional packages will be installed: 2594s cryptsetup-ssh sshpass 2594s The following NEW packages will be installed: 2594s cryptsetup-ssh sshpass 2595s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2595s 1 not fully installed or removed. 2595s Need to get 29.7 kB of archives. 2595s After this operation, 269 kB of additional disk space will be used. 2595s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el cryptsetup-ssh ppc64el 2:2.6.1-6ubuntu1 [17.8 kB] 2595s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el sshpass ppc64el 1.09-1 [11.9 kB] 2595s Fetched 29.7 kB in 0s (103 kB/s) 2595s Selecting previously unselected package cryptsetup-ssh. 2595s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68614 files and directories currently installed.) 2595s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 2595s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2595s Selecting previously unselected package sshpass. 2595s Preparing to unpack .../sshpass_1.09-1_ppc64el.deb ... 2595s Unpacking sshpass (1.09-1) ... 2595s Setting up sshpass (1.09-1) ... 2595s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2595s Setting up autopkgtest-satdep (0) ... 2595s Processing triggers for man-db (2.12.0-3) ... 2598s (Reading database ... 68627 files and directories currently installed.) 2598s Removing autopkgtest-satdep (0) ... 2607s autopkgtest [20:07:13]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2607s autopkgtest [20:07:13]: test ssh-test-plugin: [----------------------- 2609s Adding SSH token: SSH token initiating ssh session. 2609s [OK] 2609s Activating using SSH token: [OK] 2609s Adding SSH token with --key-slot: [OK] 2609s autopkgtest [20:07:15]: test ssh-test-plugin: -----------------------] 2610s ssh-test-plugin PASS 2610s autopkgtest [20:07:16]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2610s autopkgtest [20:07:16]: test cryptdisks.init: preparing testbed 2722s autopkgtest [20:09:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2722s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2723s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [439 kB] 2723s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.0 kB] 2723s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 2723s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 2723s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 2723s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2723s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1180 B] 2723s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2723s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [343 kB] 2723s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2723s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [5332 B] 2723s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2725s Fetched 1067 kB in 1s (1172 kB/s) 2725s Reading package lists... 2729s Reading package lists... 2730s Building dependency tree... 2730s Reading state information... 2730s Calculating upgrade... 2730s The following packages were automatically installed and are no longer required: 2730s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 2730s python3.11-minimal 2730s Use 'sudo apt autoremove' to remove them. 2730s The following NEW packages will be installed: 2730s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2730s postfix python3.12 python3.12-minimal ssl-cert 2730s The following packages will be upgraded: 2730s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2730s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 2730s btrfs-progs bzip2 coreutils dash debconf debconf-i18n dirmngr dpkg dpkg-dev 2730s eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent 2730s gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv gzip hostname 2730s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 2730s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libctf-nobfd0 2730s libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 2730s libglib2.0-0 libglib2.0-data libibverbs1 libmount1 libncurses6 libncursesw6 2730s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 2730s libpam-runtime libpam0g libplymouth5 libpython3-stdlib libsframe1 2730s libsmartcols1 libtinfo6 libuuid1 libuv1 libvolume-key1 libxml2 libxmlb2 2730s locales login lto-disabled-list motd-news-config mount ncurses-base 2730s ncurses-bin ncurses-term openssh-client openssh-server openssh-sftp-server 2730s passwd plymouth plymouth-theme-ubuntu-text python-apt-common python3 2730s python3-apport python3-apt python3-cryptography python3-debconf python3-gi 2730s python3-minimal python3-problem-report python3-pygments python3-pyrsistent 2730s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 2730s 109 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2730s Need to get 52.3 MB of archives. 2730s After this operation, 34.9 MB of additional disk space will be used. 2730s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 2730s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 2731s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 2731s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 2731s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 2731s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 2731s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 2731s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 2731s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 2731s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 2731s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 2731s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 2731s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 2731s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 2731s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libncurses6 ppc64el 6.4+20240113-1ubuntu1 [148 kB] 2731s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libncursesw6 ppc64el 6.4+20240113-1ubuntu1 [186 kB] 2731s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libtinfo6 ppc64el 6.4+20240113-1ubuntu1 [129 kB] 2731s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 2731s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 2731s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 2731s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 2731s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 2731s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 2731s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 2731s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 2731s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 2731s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 2731s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu3 [109 kB] 2731s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 2731s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 2731s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 2731s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-bin ppc64el 6.4+20240113-1ubuntu1 [202 kB] 2731s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 2731s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 2731s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 2731s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 2731s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 2731s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 2731s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 2731s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 2731s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2731s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 2731s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 2731s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 2731s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 2731s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 2732s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 2732s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 2732s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2732s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 2732s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 2732s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 2732s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 2732s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 2732s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 2732s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 2732s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2732s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 2732s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 2732s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 2732s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2732s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2732s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 2732s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 2732s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.1-1 [1763 kB] 2732s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 2732s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.1-1 [180 kB] 2732s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 2732s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 2732s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2732s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 2732s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 2732s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu2 [43.8 kB] 2732s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu2 [530 kB] 2732s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu2 [1111 kB] 2732s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2732s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 2732s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 2732s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 2732s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 2732s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 2732s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 2732s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.1-1 [44.3 kB] 2732s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 2732s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pygments all 2.17.2+dfsg-1 [819 kB] 2732s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 2732s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2732s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 2732s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 2732s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libplymouth5 ppc64el 24.004.60-1ubuntu3 [166 kB] 2732s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libuv1 ppc64el 1.48.0-1 [116 kB] 2732s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-1ubuntu3 [11.1 kB] 2732s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth ppc64el 24.004.60-1ubuntu3 [155 kB] 2732s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 2732s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 2732s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 2732s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 2732s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 2733s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 2733s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 2733s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 2733s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 2733s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 2733s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2733s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2733s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 2733s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 2733s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.13-1 [136 kB] 2733s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 2733s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.13-1 [4631 kB] 2734s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 48.0-1.1 [73.4 kB] 2734s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 48.0-1.1 [415 kB] 2734s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 2734s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 2734s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 2734s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-cryptography ppc64el 41.0.7-3 [860 kB] 2734s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 2735s Preconfiguring packages ... 2735s Fetched 52.3 MB in 4s (11.9 MB/s) 2735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68805 files and directories currently installed.) 2735s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2735s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2735s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2735s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2736s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 2736s Checking for services that may need to be restarted... 2736s Checking init scripts... 2736s Checking for services that may need to be restarted... 2736s Checking init scripts... 2736s Stopping some services possibly affected by the upgrade (will be restarted later): 2736s cron: stopping...done. 2736s 2736s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2736s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 2736s Checking for services that may need to be restarted... 2736s Checking init scripts... 2736s Restarting services possibly affected by the upgrade: 2736s cron: restarting...done. 2736s 2736s Services restarted successfully. 2737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 2737s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 2737s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2737s Setting up libc-bin (2.39-0ubuntu2) ... 2737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 2737s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 2737s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 2737s Selecting previously unselected package libpython3.12-minimal:ppc64el. 2737s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 2737s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 2737s Selecting previously unselected package python3.12-minimal. 2737s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 2737s Unpacking python3.12-minimal (3.12.2-1) ... 2737s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 2737s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2737s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2737s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2737s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2737s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2737s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2737s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2737s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 2737s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2737s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 2737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2737s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 2737s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 2737s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 2737s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2737s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 2737s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2737s Setting up dpkg (1.22.4ubuntu5) ... 2738s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 2738s Setting up python3.12-minimal (3.12.2-1) ... 2739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2739s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 2739s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2739s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 2739s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 2739s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2739s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 2739s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 2739s Setting up libffi8:ppc64el (3.4.6-1) ... 2739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2739s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2739s Unpacking libncurses6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2739s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2739s Unpacking libncursesw6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2739s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_ppc64el.deb ... 2739s Unpacking libtinfo6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2739s Setting up libtinfo6:ppc64el (6.4+20240113-1ubuntu1) ... 2739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2739s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 2739s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2739s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 2739s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 2739s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 2739s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 2739s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2739s Selecting previously unselected package python3.12. 2739s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 2739s Unpacking python3.12 (3.12.2-1) ... 2739s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 2739s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2739s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 2739s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 2739s Preparing to unpack .../debconf_1.5.86_all.deb ... 2739s Unpacking debconf (1.5.86) over (1.5.82) ... 2739s Setting up debconf (1.5.86) ... 2739s Installing new version of config file /etc/debconf.conf ... 2740s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69523 files and directories currently installed.) 2740s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 2740s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2740s Setting up base-files (13ubuntu7) ... 2741s motd-news.service is a disabled or a static unit not running, not starting it. 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2741s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 2741s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2741s Setting up bash (5.2.21-2ubuntu2) ... 2741s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2741s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 2741s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2741s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2741s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 2741s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 2741s Setting up coreutils (9.4-2ubuntu4) ... 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2741s Preparing to unpack .../dash_0.5.12-6ubuntu3_ppc64el.deb ... 2741s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 2741s Setting up dash (0.5.12-6ubuntu3) ... 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2741s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 2741s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2741s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2741s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2741s Setting up gzip (1.12-1ubuntu2) ... 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2741s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 2741s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2741s Setting up hostname (3.23+nmu2ubuntu1) ... 2741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2741s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2741s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2742s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2742s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2742s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_ppc64el.deb ... 2742s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2742s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 2742s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 2742s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 2742s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2742s Setting up util-linux (2.39.3-6ubuntu2) ... 2743s fstrim.service is a disabled or a static unit not running, not starting it. 2743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2743s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 2743s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2743s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 2743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 2743s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 2743s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 2743s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 2743s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2743s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2743s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2743s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2743s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 2743s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 2743s Unpacking apt (2.7.12) over (2.7.11) ... 2743s Setting up apt (2.7.12) ... 2744s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 2744s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 2744s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2744s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2744s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2744s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 2744s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2744s Selecting previously unselected package ssl-cert. 2744s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2744s Unpacking ssl-cert (1.1.2ubuntu1) ... 2744s Selecting previously unselected package postfix. 2744s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 2745s Unpacking postfix (3.8.5-1) ... 2745s Selecting previously unselected package keyboxd. 2745s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 2745s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2745s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 2745s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2745s Setting up gpgv (2.4.4-2ubuntu7) ... 2745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2745s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 2745s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2745s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 2745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2745s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 2745s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2745s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2746s pam_namespace.service is a disabled or a static unit not running, not starting it. 2746s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2746s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 2746s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2747s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 2747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2747s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 2747s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2747s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 2747s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2747s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 2747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2747s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 2747s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2747s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2747s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2747s Preparing to unpack .../2-python3-apt_2.7.6_ppc64el.deb ... 2747s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2747s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2747s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2747s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 2747s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2747s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 2747s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2747s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 2747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2747s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 2747s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2747s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 2747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 2747s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_ppc64el.deb ... 2747s Unpacking libglib2.0-0:ppc64el (2.79.1-1) over (2.78.3-2) ... 2747s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 2747s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2747s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_ppc64el.deb ... 2747s Unpacking gir1.2-glib-2.0:ppc64el (2.79.1-1) over (1.78.1-6) ... 2747s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 2747s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 2747s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 2747s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 2747s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2747s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2747s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2747s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2747s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2747s Preparing to unpack .../7-passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2747s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2748s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2748s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2748s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2748s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2748s Unpacking openssh-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2748s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 2748s Unpacking openssh-client (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 2748s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2748s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2748s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2748s Preparing to unpack .../libacl1_2.3.2-1_ppc64el.deb ... 2748s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 2748s Setting up libacl1:ppc64el (2.3.2-1) ... 2748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2748s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 2748s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2748s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 2748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 2748s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 2748s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2748s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 2748s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2748s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 2748s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 2748s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2748s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 2748s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2748s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 2748s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 2748s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 2748s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2748s Preparing to unpack .../06-python3-pygments_2.17.2+dfsg-1_all.deb ... 2749s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 2749s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 2749s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2749s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 2749s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2749s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 2749s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2749s Preparing to unpack .../10-libnuma1_2.0.18-1_ppc64el.deb ... 2749s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 2749s Preparing to unpack .../11-libplymouth5_24.004.60-1ubuntu3_ppc64el.deb ... 2749s Unpacking libplymouth5:ppc64el (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2749s Preparing to unpack .../12-libuv1_1.48.0-1_ppc64el.deb ... 2749s Unpacking libuv1:ppc64el (1.48.0-1) over (1.46.0-3ubuntu1) ... 2749s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_ppc64el.deb ... 2749s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2749s Preparing to unpack .../14-plymouth_24.004.60-1ubuntu3_ppc64el.deb ... 2749s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 2749s Preparing to unpack .../15-telnet_0.17+2.5-3ubuntu1_all.deb ... 2749s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2749s Preparing to unpack .../16-ubuntu-standard_1.533_ppc64el.deb ... 2749s Unpacking ubuntu-standard (1.533) over (1.531) ... 2749s Preparing to unpack .../17-libctf0_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../18-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../19-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../20-binutils_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../21-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../22-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../23-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 2749s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2749s Preparing to unpack .../24-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 2749s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2749s Preparing to unpack .../25-dpkg-dev_1.22.4ubuntu5_all.deb ... 2749s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2749s Preparing to unpack .../26-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2749s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2749s Preparing to unpack .../27-lto-disabled-list_47_all.deb ... 2749s Unpacking lto-disabled-list (47) over (46) ... 2749s Preparing to unpack .../28-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 2749s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2749s Preparing to unpack .../29-libfwupd2_1.9.13-1_ppc64el.deb ... 2749s Unpacking libfwupd2:ppc64el (1.9.13-1) over (1.9.12-4) ... 2750s Preparing to unpack .../30-libxmlb2_0.3.15-1_ppc64el.deb ... 2750s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 2750s Preparing to unpack .../31-fwupd_1.9.13-1_ppc64el.deb ... 2750s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 2750s Preparing to unpack .../32-libibverbs1_48.0-1.1_ppc64el.deb ... 2750s Unpacking libibverbs1:ppc64el (48.0-1.1) over (48.0-1) ... 2750s Preparing to unpack .../33-ibverbs-providers_48.0-1.1_ppc64el.deb ... 2750s Unpacking ibverbs-providers:ppc64el (48.0-1.1) over (48.0-1) ... 2750s Preparing to unpack .../34-libnss3_2%3a3.98-1_ppc64el.deb ... 2750s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 2750s Preparing to unpack .../35-libnvme1_1.8-2_ppc64el.deb ... 2750s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2750s Preparing to unpack .../36-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 2750s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 2750s Preparing to unpack .../37-python3-cryptography_41.0.7-3_ppc64el.deb ... 2750s Unpacking python3-cryptography (41.0.7-3) over (38.0.4-4ubuntu1) ... 2750s Preparing to unpack .../38-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 2750s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 2750s Setting up motd-news-config (13ubuntu7) ... 2750s Setting up libibverbs1:ppc64el (48.0-1.1) ... 2750s Setting up lto-disabled-list (47) ... 2750s Setting up apt-utils (2.7.12) ... 2750s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2750s Setting up ibverbs-providers:ppc64el (48.0-1.1) ... 2750s Setting up libglib2.0-0:ppc64el (2.79.1-1) ... 2750s No schema files found: doing nothing. 2750s Setting up openssh-client (1:9.6p1-3ubuntu2) ... 2750s Setting up libxmlb2:ppc64el (0.3.15-1) ... 2750s Setting up btrfs-progs (6.6.3-1build1) ... 2750s Setting up libfwupd2:ppc64el (1.9.13-1) ... 2750s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 2750s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2750s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 2750s Setting up debconf-i18n (1.5.86) ... 2750s Setting up libnss3:ppc64el (2:3.98-1) ... 2750s Setting up ubuntu-standard (1.533) ... 2750s Setting up bzip2 (1.0.8-5ubuntu1) ... 2750s Setting up locales (2.39-0ubuntu2) ... 2750s Installing new version of config file /etc/locale.alias ... 2751s Generating locales (this might take a while)... 2752s en_US.UTF-8... done 2752s Generation complete. 2752s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 2752s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2752s Setting up eject (2.39.3-6ubuntu2) ... 2752s Setting up libglib2.0-data (2.79.1-1) ... 2752s Setting up libuv1:ppc64el (1.48.0-1) ... 2752s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2752s Setting up ssl-cert (1.1.2ubuntu1) ... 2753s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2754s Setting up libncurses6:ppc64el (6.4+20240113-1ubuntu1) ... 2754s Setting up gir1.2-glib-2.0:ppc64el (2.79.1-1) ... 2754s Setting up libncursesw6:ppc64el (6.4+20240113-1ubuntu1) ... 2754s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2754s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 2754s Setting up postfix (3.8.5-1) ... 2754s info: Selecting GID from range 100 to 999 ... 2754s info: Adding group `postfix' (GID 111) ... 2754s info: Selecting UID from range 100 to 999 ... 2754s 2754s info: Adding system user `postfix' (UID 107) ... 2754s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2754s info: Not creating home directory `/var/spool/postfix'. 2754s Creating /etc/postfix/dynamicmaps.cf 2754s info: Selecting GID from range 100 to 999 ... 2754s info: Adding group `postdrop' (GID 112) ... 2754s setting myhostname: adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 2754s setting alias maps 2754s setting alias database 2754s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 2754s setting myorigin 2754s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 2754s setting relayhost: 2754s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2754s setting mailbox_size_limit: 0 2754s setting recipient_delimiter: + 2756s setting inet_interfaces: all 2758s setting inet_protocols: all 2758s /etc/aliases does not exist, creating it. 2758s WARNING: /etc/aliases exists, but does not have a root alias. 2758s 2758s Postfix (main.cf) is now set up with a default configuration. If you need to 2758s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2758s Postfix configuration values, see postconf(1). 2758s 2758s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2758s 2760s Running newaliases 2760s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2761s Setting up libnuma1:ppc64el (2.0.18-1) ... 2761s Setting up python-apt-common (2.7.6) ... 2761s Setting up mount (2.39.3-6ubuntu2) ... 2761s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2762s uuidd.service is a disabled or a static unit not running, not starting it. 2762s Setting up libplymouth5:ppc64el (24.004.60-1ubuntu3) ... 2762s Setting up gpgconf (2.4.4-2ubuntu7) ... 2762s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 2762s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 2762s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 2762s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 2762s Setting up libnvme1 (1.8-2) ... 2762s Setting up fwupd (1.9.13-1) ... 2762s Installing new version of config file /etc/fwupd/fwupd.conf ... 2763s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2763s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2763s fwupd.service is a disabled or a static unit not running, not starting it. 2763s Setting up gpg (2.4.4-2ubuntu7) ... 2763s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2763s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 2763s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 2763s Setting up openssh-sftp-server (1:9.6p1-3ubuntu2) ... 2763s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2764s Setting up telnet (0.17+2.5-3ubuntu1) ... 2764s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2764s Setting up openssh-server (1:9.6p1-3ubuntu2) ... 2765s Setting up plymouth (24.004.60-1ubuntu3) ... 2765s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2765s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2770s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2771s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 2771s Setting up python3.12 (3.12.2-1) ... 2772s Setting up gpgsm (2.4.4-2ubuntu7) ... 2772s Setting up fdisk (2.39.3-6ubuntu2) ... 2772s Setting up dirmngr (2.4.4-2ubuntu7) ... 2772s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2772s update-initramfs: deferring update (trigger activated) 2772s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2772s Setting up keyboxd (2.4.4-2ubuntu7) ... 2773s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2773s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2773s Setting up gnupg (2.4.4-2ubuntu7) ... 2773s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 2773s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 2773s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 2773s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2773s Setting up python3 (3.12.1-0ubuntu1) ... 2773s Setting up binutils (2.42-3ubuntu1) ... 2773s Setting up dpkg-dev (1.22.4ubuntu5) ... 2773s Setting up python3-pygments (2.17.2+dfsg-1) ... 2774s Setting up python3-cryptography (41.0.7-3) ... 2775s Setting up python3-gi (3.47.0-3) ... 2775s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 2775s Setting up ubuntu-minimal (1.533) ... 2775s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2775s Setting up python3-apt (2.7.6) ... 2776s Setting up python3-debconf (1.5.86) ... 2776s Setting up python3-apport (2.28.0-0ubuntu1) ... 2776s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2777s Setting up apport (2.28.0-0ubuntu1) ... 2778s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2778s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2778s Processing triggers for debianutils (5.16) ... 2778s Processing triggers for install-info (7.1-3) ... 2778s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2778s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2778s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2783s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2783s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2783s Processing triggers for ufw (0.36.2-5) ... 2784s Processing triggers for systemd (255.2-3ubuntu2) ... 2784s Processing triggers for man-db (2.12.0-3) ... 2785s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2785s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2785s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2789s Reading package lists... 2789s Building dependency tree... 2789s Reading state information... 2789s The following packages will be REMOVED: 2789s irqbalance* libpython3.11-minimal* libpython3.11-stdlib* python3.11* 2789s python3.11-minimal* 2789s 0 upgraded, 0 newly installed, 5 to remove and 0 not upgraded. 2789s After this operation, 25.0 MB disk space will be freed. 2789s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69763 files and directories currently installed.) 2789s Removing irqbalance (1.9.3-2ubuntu2) ... 2790s Removing python3.11 (3.11.8-1) ... 2790s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 2790s Removing python3.11-minimal (3.11.8-1) ... 2790s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 2790s Processing triggers for man-db (2.12.0-3) ... 2791s Processing triggers for systemd (255.2-3ubuntu2) ... 2791s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69060 files and directories currently installed.) 2791s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2791s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2791s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 2792s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2792s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2792s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2792s sh: Distribution appears to be Ubuntu 2792s Reading package lists... 2793s Building dependency tree... 2793s Reading state information... 2793s eatmydata is already the newest version (131-1). 2793s dbus is already the newest version (1.14.10-3ubuntu1). 2793s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2793s Reading package lists... 2793s Building dependency tree... 2793s Reading state information... 2793s rng-tools-debian is already the newest version (2.4). 2793s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2793s Reading package lists... 2793s Building dependency tree... 2793s Reading state information... 2793s haveged is already the newest version (1.9.14-1ubuntu1). 2793s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2794s Reading package lists... 2794s Building dependency tree... 2794s Reading state information... 2794s The following packages will be REMOVED: 2794s cloud-init* python3-configobj* python3-debconf* 2794s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2794s After this operation, 3228 kB disk space will be freed. 2794s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69056 files and directories currently installed.) 2794s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 2795s Removing python3-configobj (5.0.8-3) ... 2795s Removing python3-debconf (1.5.86) ... 2795s Processing triggers for man-db (2.12.0-3) ... 2795s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68668 files and directories currently installed.) 2795s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 2796s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2796s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2799s Reading package lists... 2799s Building dependency tree... 2799s Reading state information... 2799s linux-generic is already the newest version (6.6.0-14.14). 2799s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2800s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2800s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2800s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2801s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2801s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2804s Reading package lists... 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2804s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2804s Reading package lists... 2804s Building dependency tree... 2804s Reading state information... 2804s Calculating upgrade... 2805s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2805s Reading package lists... 2805s Building dependency tree... 2805s Reading state information... 2805s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2805s autopkgtest [20:10:31]: rebooting testbed after setup commands that affected boot 2959s autopkgtest [20:13:05]: testbed dpkg architecture: ppc64el 2963s Reading package lists... 2963s Building dependency tree... 2963s Reading state information... 2964s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2964s Starting 2 pkgProblemResolver with broken count: 0 2964s Done 2964s Done 2964s Starting pkgProblemResolver with broken count: 0 2964s Starting 2 pkgProblemResolver with broken count: 0 2964s Done 2964s The following additional packages will be installed: 2964s cryptsetup 2964s Suggested packages: 2964s keyutils 2964s Recommended packages: 2964s cryptsetup-initramfs 2964s The following NEW packages will be installed: 2964s cryptsetup 2964s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2964s 1 not fully installed or removed. 2964s Need to get 202 kB of archives. 2964s After this operation, 529 kB of additional disk space will be used. 2964s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup ppc64el 2:2.6.1-6ubuntu1 [202 kB] 2965s Preconfiguring packages ... 2965s Fetched 202 kB in 1s (231 kB/s) 2965s Selecting previously unselected package cryptsetup. 2965s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68614 files and directories currently installed.) 2965s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 2965s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2965s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2966s Setting up autopkgtest-satdep (0) ... 2966s Processing triggers for man-db (2.12.0-3) ... 2969s (Reading database ... 68717 files and directories currently installed.) 2969s Removing autopkgtest-satdep (0) ... 2971s autopkgtest [20:13:17]: test cryptdisks.init: [----------------------- 2972s * Starting remaining crypto disks... 2973s * crypt_disk0 (starting)... 2973s * crypt_disk0 (started)... 2973s * crypt_disk0a (starting)... 2973s * crypt_disk0a (started)... 2973s * crypt_disk12 (starting)... 2973s * crypt_disk12 (started)... 2973s * crypt_disk3 (starting)... 2973s * crypt_disk3 (started)... 2973s * crypt_disk3b (starting)... 2973s * crypt_disk3b (started)... 2973s * crypt_disk3b0 (starting)... 2973s * crypt_disk3b0 (started)... 2973s ...done. 2973s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2973s sda 8:0 0 20G 0 disk 2973s ├─sda1 8:1 0 20G 0 part / 2973s └─sda2 8:2 0 8M 0 part 2973s disk0 252:0 0 64M 0 dm 2973s └─crypt_disk0 252:5 0 64M 0 crypt 2973s └─crypt_disk0a 252:6 0 64M 0 crypt 2973s disk1 252:1 0 64M 0 dm 2973s └─disk12 252:4 0 128M 0 dm 2973s └─crypt_disk12 252:7 0 128M 0 crypt 2973s disk2 252:2 0 64M 0 dm 2973s └─disk12 252:4 0 128M 0 dm 2973s └─crypt_disk12 252:7 0 128M 0 crypt 2973s disk3 252:3 0 128M 0 dm 2973s └─crypt_disk3 252:8 0 128M 0 crypt 2973s ├─crypt_disk3b 252:9 0 64M 0 crypt 2973s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2973s └─crypt_disk3a 252:11 0 64M 0 crypt 2973s * Stopping remaining crypto disks... 2973s * crypt_disk0a (stopping)... 2973s * crypt_disk0 (stopping)... 2973s * crypt_disk12 (stopping)... 2973s * crypt_disk3a (stopping)... 2973s * crypt_disk3b0 (stopping)... 2973s * crypt_disk3b (stopping)... 2973s * crypt_disk3 (stopping)... 2973s ...done. 2973s autopkgtest [20:13:19]: test cryptdisks.init: -----------------------] 2973s cryptdisks.init PASS 2973s autopkgtest [20:13:19]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2974s autopkgtest [20:13:20]: test initramfs-hook: preparing testbed 3081s autopkgtest [20:15:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 3082s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 3082s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.0 kB] 3082s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 3082s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [439 kB] 3083s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 3083s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 3083s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 3083s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1180 B] 3083s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 3083s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [343 kB] 3083s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 3083s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [5332 B] 3083s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 3085s Fetched 1067 kB in 1s (911 kB/s) 3085s Reading package lists... 3090s Reading package lists... 3090s Building dependency tree... 3090s Reading state information... 3090s Calculating upgrade... 3090s The following packages were automatically installed and are no longer required: 3090s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 3090s python3.11-minimal 3090s Use 'sudo apt autoremove' to remove them. 3090s The following NEW packages will be installed: 3090s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 3090s postfix python3.12 python3.12-minimal ssl-cert 3090s The following packages will be upgraded: 3090s apport apport-core-dump-handler apt apt-utils base-files bash binutils 3090s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 3090s btrfs-progs bzip2 coreutils dash debconf debconf-i18n dirmngr dpkg dpkg-dev 3090s eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg gpg-agent 3090s gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv gzip hostname 3090s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 3090s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libctf-nobfd0 3090s libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 libgirepository-1.0-1 3090s libglib2.0-0 libglib2.0-data libibverbs1 libmount1 libncurses6 libncursesw6 3090s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 3090s libpam-runtime libpam0g libplymouth5 libpython3-stdlib libsframe1 3090s libsmartcols1 libtinfo6 libuuid1 libuv1 libvolume-key1 libxml2 libxmlb2 3090s locales login lto-disabled-list motd-news-config mount ncurses-base 3090s ncurses-bin ncurses-term openssh-client openssh-server openssh-sftp-server 3090s passwd plymouth plymouth-theme-ubuntu-text python-apt-common python3 3090s python3-apport python3-apt python3-cryptography python3-debconf python3-gi 3090s python3-minimal python3-problem-report python3-pygments python3-pyrsistent 3090s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 3090s 109 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 3090s Need to get 52.3 MB of archives. 3090s After this operation, 34.9 MB of additional disk space will be used. 3090s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 3090s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 3091s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 3092s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 3092s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 3092s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 3092s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 3092s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 3092s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 3092s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 3092s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 3092s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 3092s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 3092s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 3092s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libncurses6 ppc64el 6.4+20240113-1ubuntu1 [148 kB] 3092s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libncursesw6 ppc64el 6.4+20240113-1ubuntu1 [186 kB] 3092s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libtinfo6 ppc64el 6.4+20240113-1ubuntu1 [129 kB] 3092s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 3092s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 3092s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 3092s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 3092s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 3092s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 3092s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 3092s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 3092s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 3092s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 3093s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu3 [109 kB] 3093s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 3093s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 3093s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 3093s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-bin ppc64el 6.4+20240113-1ubuntu1 [202 kB] 3093s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 3093s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 3093s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 3093s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 3093s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 3093s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 3093s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 3093s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 3093s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 3093s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 3093s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 3093s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 3093s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 3093s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 3093s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 3093s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 3093s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 3093s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 3093s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 3093s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 3093s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 3093s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 3093s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 3093s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 3093s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 3093s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 3093s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 3093s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 3093s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 3093s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 3093s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 3093s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 3093s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.1-1 [1763 kB] 3093s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 3093s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.1-1 [180 kB] 3093s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 3093s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 3093s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 3093s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 3093s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 3093s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu2 [43.8 kB] 3093s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu2 [530 kB] 3093s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu2 [1111 kB] 3093s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 3093s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 3093s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 3093s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 3093s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 3093s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 3093s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 3093s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.1-1 [44.3 kB] 3094s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 3094s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pygments all 2.17.2+dfsg-1 [819 kB] 3094s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 3094s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 3094s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 3094s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 3094s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libplymouth5 ppc64el 24.004.60-1ubuntu3 [166 kB] 3094s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libuv1 ppc64el 1.48.0-1 [116 kB] 3094s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-1ubuntu3 [11.1 kB] 3094s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el plymouth ppc64el 24.004.60-1ubuntu3 [155 kB] 3094s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 3094s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 3094s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 3094s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 3094s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 3094s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 3094s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 3094s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 3094s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 3094s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 3095s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 3095s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 3095s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 3095s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 3095s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.13-1 [136 kB] 3095s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 3095s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.13-1 [4631 kB] 3096s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 48.0-1.1 [73.4 kB] 3096s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 48.0-1.1 [415 kB] 3096s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 3096s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 3096s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 3096s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-cryptography ppc64el 41.0.7-3 [860 kB] 3096s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 3097s Preconfiguring packages ... 3097s Fetched 52.3 MB in 6s (8184 kB/s) 3098s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68805 files and directories currently installed.) 3098s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 3098s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 3098s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 3098s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 3098s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 3098s Checking for services that may need to be restarted... 3098s Checking init scripts... 3098s Checking for services that may need to be restarted... 3098s Checking init scripts... 3098s Stopping some services possibly affected by the upgrade (will be restarted later): 3098s cron: stopping...done. 3098s 3098s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 3098s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 3099s Checking for services that may need to be restarted... 3099s Checking init scripts... 3099s Restarting services possibly affected by the upgrade: 3099s cron: restarting...done. 3099s 3099s Services restarted successfully. 3099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 3099s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 3099s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 3099s Setting up libc-bin (2.39-0ubuntu2) ... 3099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68816 files and directories currently installed.) 3099s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 3099s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 3099s Selecting previously unselected package libpython3.12-minimal:ppc64el. 3099s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 3099s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 3099s Selecting previously unselected package python3.12-minimal. 3099s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 3099s Unpacking python3.12-minimal (3.12.2-1) ... 3099s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 3099s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 3099s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 3099s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 3099s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 3099s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 3100s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 3100s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 3100s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 3100s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 3100s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 3100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 3100s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 3100s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 3100s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 3100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 3100s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 3100s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 3100s Setting up dpkg (1.22.4ubuntu5) ... 3100s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 3100s Setting up python3.12-minimal (3.12.2-1) ... 3101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 3101s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 3101s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 3101s Setting up python3-minimal (3.12.1-0ubuntu1) ... 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69123 files and directories currently installed.) 3102s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 3102s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 3102s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 3102s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 3102s Setting up libffi8:ppc64el (3.4.6-1) ... 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 3102s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_ppc64el.deb ... 3102s Unpacking libncurses6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3102s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_ppc64el.deb ... 3102s Unpacking libncursesw6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3102s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_ppc64el.deb ... 3102s Unpacking libtinfo6:ppc64el (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3102s Setting up libtinfo6:ppc64el (6.4+20240113-1ubuntu1) ... 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 3102s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 3102s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3102s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 3102s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69124 files and directories currently installed.) 3102s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 3102s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 3102s Selecting previously unselected package python3.12. 3102s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 3102s Unpacking python3.12 (3.12.2-1) ... 3102s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 3102s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 3102s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 3102s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 3102s Preparing to unpack .../debconf_1.5.86_all.deb ... 3102s Unpacking debconf (1.5.86) over (1.5.82) ... 3102s Setting up debconf (1.5.86) ... 3102s Installing new version of config file /etc/debconf.conf ... 3102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69523 files and directories currently installed.) 3102s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 3102s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 3103s Setting up base-files (13ubuntu7) ... 3103s motd-news.service is a disabled or a static unit not running, not starting it. 3103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3103s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 3103s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 3104s Setting up bash (5.2.21-2ubuntu2) ... 3104s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3104s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 3104s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 3104s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3104s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 3104s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 3104s Setting up coreutils (9.4-2ubuntu4) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3104s Preparing to unpack .../dash_0.5.12-6ubuntu3_ppc64el.deb ... 3104s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 3104s Setting up dash (0.5.12-6ubuntu3) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 3104s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 3104s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 3104s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 3104s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 3104s Setting up gzip (1.12-1ubuntu2) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 3104s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 3104s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 3104s Setting up hostname (3.23+nmu2ubuntu1) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 3104s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 3104s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 3104s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 3104s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_ppc64el.deb ... 3104s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3104s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 3104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69529 files and directories currently installed.) 3104s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 3104s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3105s Setting up util-linux (2.39.3-6ubuntu2) ... 3105s fstrim.service is a disabled or a static unit not running, not starting it. 3106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3106s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 3106s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3106s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 3106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69530 files and directories currently installed.) 3106s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 3106s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 3106s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 3106s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 3106s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 3106s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 3106s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 3106s Setting up sysvinit-utils (3.08-6ubuntu2) ... 3106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 3106s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 3106s Unpacking apt (2.7.12) over (2.7.11) ... 3106s Setting up apt (2.7.12) ... 3107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69537 files and directories currently installed.) 3107s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 3107s Unpacking apt-utils (2.7.12) over (2.7.11) ... 3107s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 3107s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 3107s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 3107s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3107s Selecting previously unselected package ssl-cert. 3107s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 3107s Unpacking ssl-cert (1.1.2ubuntu1) ... 3107s Selecting previously unselected package postfix. 3107s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 3108s Unpacking postfix (3.8.5-1) ... 3108s Selecting previously unselected package keyboxd. 3108s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 3108s Unpacking keyboxd (2.4.4-2ubuntu7) ... 3108s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 3108s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 3108s Setting up gpgv (2.4.4-2ubuntu7) ... 3108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3108s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 3108s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 3108s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 3108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3108s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 3108s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 3108s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 3109s pam_namespace.service is a disabled or a static unit not running, not starting it. 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3110s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 3110s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 3110s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3110s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 3110s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3110s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 3110s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3110s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3110s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 3110s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3110s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 3110s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 3110s Preparing to unpack .../2-python3-apt_2.7.6_ppc64el.deb ... 3110s Unpacking python3-apt (2.7.6) over (2.7.5) ... 3110s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 3110s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 3110s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 3110s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 3110s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 3110s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3110s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3110s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 3110s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3110s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 3110s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69745 files and directories currently installed.) 3110s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_ppc64el.deb ... 3110s Unpacking libglib2.0-0:ppc64el (2.79.1-1) over (2.78.3-2) ... 3110s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 3111s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 3111s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_ppc64el.deb ... 3111s Unpacking gir1.2-glib-2.0:ppc64el (2.79.1-1) over (1.78.1-6) ... 3111s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 3111s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 3111s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 3111s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 3111s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 3111s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 3111s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 3111s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 3111s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 3111s Preparing to unpack .../7-passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 3111s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 3111s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 3111s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 3111s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 3111s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 3111s Unpacking openssh-server (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 3111s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 3111s Unpacking openssh-client (1:9.6p1-3ubuntu2) over (1:9.6p1-3ubuntu1) ... 3111s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 3111s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 3111s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 3111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 3111s Preparing to unpack .../libacl1_2.3.2-1_ppc64el.deb ... 3111s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 3111s Setting up libacl1:ppc64el (2.3.2-1) ... 3112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 3112s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 3112s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 3112s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 3112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69747 files and directories currently installed.) 3112s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 3112s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3112s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 3112s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 3112s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 3112s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 3112s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 3112s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 3112s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3112s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 3112s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 3112s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 3112s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 3112s Preparing to unpack .../06-python3-pygments_2.17.2+dfsg-1_all.deb ... 3112s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 3112s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 3112s Unpacking ubuntu-minimal (1.533) over (1.531) ... 3112s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 3112s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3112s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 3112s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 3112s Preparing to unpack .../10-libnuma1_2.0.18-1_ppc64el.deb ... 3112s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 3112s Preparing to unpack .../11-libplymouth5_24.004.60-1ubuntu3_ppc64el.deb ... 3112s Unpacking libplymouth5:ppc64el (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 3112s Preparing to unpack .../12-libuv1_1.48.0-1_ppc64el.deb ... 3112s Unpacking libuv1:ppc64el (1.48.0-1) over (1.46.0-3ubuntu1) ... 3112s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_ppc64el.deb ... 3112s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 3112s Preparing to unpack .../14-plymouth_24.004.60-1ubuntu3_ppc64el.deb ... 3112s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 3112s Preparing to unpack .../15-telnet_0.17+2.5-3ubuntu1_all.deb ... 3112s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 3112s Preparing to unpack .../16-ubuntu-standard_1.533_ppc64el.deb ... 3112s Unpacking ubuntu-standard (1.533) over (1.531) ... 3112s Preparing to unpack .../17-libctf0_2.42-3ubuntu1_ppc64el.deb ... 3112s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3112s Preparing to unpack .../18-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 3112s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3112s Preparing to unpack .../19-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 3112s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3113s Preparing to unpack .../20-binutils_2.42-3ubuntu1_ppc64el.deb ... 3113s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3113s Preparing to unpack .../21-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 3113s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3113s Preparing to unpack .../22-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 3113s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3113s Preparing to unpack .../23-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 3113s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 3113s Preparing to unpack .../24-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 3113s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 3113s Preparing to unpack .../25-dpkg-dev_1.22.4ubuntu5_all.deb ... 3113s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 3113s Preparing to unpack .../26-libdpkg-perl_1.22.4ubuntu5_all.deb ... 3113s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 3113s Preparing to unpack .../27-lto-disabled-list_47_all.deb ... 3113s Unpacking lto-disabled-list (47) over (46) ... 3113s Preparing to unpack .../28-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 3113s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 3113s Preparing to unpack .../29-libfwupd2_1.9.13-1_ppc64el.deb ... 3113s Unpacking libfwupd2:ppc64el (1.9.13-1) over (1.9.12-4) ... 3113s Preparing to unpack .../30-libxmlb2_0.3.15-1_ppc64el.deb ... 3113s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 3113s Preparing to unpack .../31-fwupd_1.9.13-1_ppc64el.deb ... 3113s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 3113s Preparing to unpack .../32-libibverbs1_48.0-1.1_ppc64el.deb ... 3113s Unpacking libibverbs1:ppc64el (48.0-1.1) over (48.0-1) ... 3113s Preparing to unpack .../33-ibverbs-providers_48.0-1.1_ppc64el.deb ... 3113s Unpacking ibverbs-providers:ppc64el (48.0-1.1) over (48.0-1) ... 3113s Preparing to unpack .../34-libnss3_2%3a3.98-1_ppc64el.deb ... 3113s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 3113s Preparing to unpack .../35-libnvme1_1.8-2_ppc64el.deb ... 3113s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 3113s Preparing to unpack .../36-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 3113s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 3113s Preparing to unpack .../37-python3-cryptography_41.0.7-3_ppc64el.deb ... 3113s Unpacking python3-cryptography (41.0.7-3) over (38.0.4-4ubuntu1) ... 3113s Preparing to unpack .../38-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 3114s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 3114s Setting up motd-news-config (13ubuntu7) ... 3114s Setting up libibverbs1:ppc64el (48.0-1.1) ... 3114s Setting up lto-disabled-list (47) ... 3114s Setting up apt-utils (2.7.12) ... 3114s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 3114s Setting up ibverbs-providers:ppc64el (48.0-1.1) ... 3114s Setting up libglib2.0-0:ppc64el (2.79.1-1) ... 3114s No schema files found: doing nothing. 3114s Setting up openssh-client (1:9.6p1-3ubuntu2) ... 3114s Setting up libxmlb2:ppc64el (0.3.15-1) ... 3114s Setting up btrfs-progs (6.6.3-1build1) ... 3114s Setting up libfwupd2:ppc64el (1.9.13-1) ... 3114s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 3114s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 3114s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 3114s Setting up debconf-i18n (1.5.86) ... 3114s Setting up libnss3:ppc64el (2:3.98-1) ... 3114s Setting up ubuntu-standard (1.533) ... 3114s Setting up bzip2 (1.0.8-5ubuntu1) ... 3114s Setting up locales (2.39-0ubuntu2) ... 3114s Installing new version of config file /etc/locale.alias ... 3114s Generating locales (this might take a while)... 3115s en_US.UTF-8... done 3115s Generation complete. 3115s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 3115s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 3115s Setting up eject (2.39.3-6ubuntu2) ... 3115s Setting up libglib2.0-data (2.79.1-1) ... 3115s Setting up libuv1:ppc64el (1.48.0-1) ... 3115s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 3115s Setting up ssl-cert (1.1.2ubuntu1) ... 3116s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 3118s Setting up libncurses6:ppc64el (6.4+20240113-1ubuntu1) ... 3118s Setting up gir1.2-glib-2.0:ppc64el (2.79.1-1) ... 3118s Setting up libncursesw6:ppc64el (6.4+20240113-1ubuntu1) ... 3118s Setting up libdpkg-perl (1.22.4ubuntu5) ... 3118s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 3118s Setting up postfix (3.8.5-1) ... 3118s info: Selecting GID from range 100 to 999 ... 3118s info: Adding group `postfix' (GID 111) ... 3118s info: Selecting UID from range 100 to 999 ... 3118s 3118s info: Adding system user `postfix' (UID 107) ... 3118s info: Adding new user `postfix' (UID 107) with group `postfix' ... 3118s info: Not creating home directory `/var/spool/postfix'. 3118s Creating /etc/postfix/dynamicmaps.cf 3118s info: Selecting GID from range 100 to 999 ... 3118s info: Adding group `postdrop' (GID 112) ... 3118s setting myhostname: adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 3118s setting alias maps 3118s setting alias database 3118s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal 3118s setting myorigin 3118s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 3118s setting relayhost: 3118s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 3118s setting mailbox_size_limit: 0 3118s setting recipient_delimiter: + 3120s setting inet_interfaces: all 3122s setting inet_protocols: all 3122s /etc/aliases does not exist, creating it. 3122s WARNING: /etc/aliases exists, but does not have a root alias. 3122s 3122s Postfix (main.cf) is now set up with a default configuration. If you need to 3122s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 3122s Postfix configuration values, see postconf(1). 3122s 3122s After modifying main.cf, be sure to run 'systemctl reload postfix'. 3122s 3124s Running newaliases 3125s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 3125s Setting up libnuma1:ppc64el (2.0.18-1) ... 3125s Setting up python-apt-common (2.7.6) ... 3125s Setting up mount (2.39.3-6ubuntu2) ... 3125s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 3126s uuidd.service is a disabled or a static unit not running, not starting it. 3126s Setting up libplymouth5:ppc64el (24.004.60-1ubuntu3) ... 3126s Setting up gpgconf (2.4.4-2ubuntu7) ... 3126s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 3126s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 3126s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 3127s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 3127s Setting up libnvme1 (1.8-2) ... 3127s Setting up fwupd (1.9.13-1) ... 3127s Installing new version of config file /etc/fwupd/fwupd.conf ... 3127s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 3127s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 3127s fwupd.service is a disabled or a static unit not running, not starting it. 3127s Setting up gpg (2.4.4-2ubuntu7) ... 3127s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 3127s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 3127s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 3127s Setting up openssh-sftp-server (1:9.6p1-3ubuntu2) ... 3127s Setting up gpg-agent (2.4.4-2ubuntu7) ... 3128s Setting up telnet (0.17+2.5-3ubuntu1) ... 3128s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 3128s Setting up openssh-server (1:9.6p1-3ubuntu2) ... 3129s Setting up plymouth (24.004.60-1ubuntu3) ... 3129s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 3129s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3134s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 3135s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 3135s Setting up python3.12 (3.12.2-1) ... 3136s Setting up gpgsm (2.4.4-2ubuntu7) ... 3136s Setting up fdisk (2.39.3-6ubuntu2) ... 3136s Setting up dirmngr (2.4.4-2ubuntu7) ... 3136s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 3136s update-initramfs: deferring update (trigger activated) 3136s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 3136s Setting up keyboxd (2.4.4-2ubuntu7) ... 3136s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 3136s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 3136s Setting up gnupg (2.4.4-2ubuntu7) ... 3136s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 3136s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 3136s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 3136s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 3136s Setting up python3 (3.12.1-0ubuntu1) ... 3137s Setting up binutils (2.42-3ubuntu1) ... 3137s Setting up dpkg-dev (1.22.4ubuntu5) ... 3137s Setting up python3-pygments (2.17.2+dfsg-1) ... 3138s Setting up python3-cryptography (41.0.7-3) ... 3138s Setting up python3-gi (3.47.0-3) ... 3139s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 3139s Setting up ubuntu-minimal (1.533) ... 3139s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 3139s Setting up python3-apt (2.7.6) ... 3139s Setting up python3-debconf (1.5.86) ... 3140s Setting up python3-apport (2.28.0-0ubuntu1) ... 3140s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 3141s Setting up apport (2.28.0-0ubuntu1) ... 3142s apport-autoreport.service is a disabled or a static unit not running, not starting it. 3142s Processing triggers for dbus (1.14.10-3ubuntu1) ... 3142s Processing triggers for debianutils (5.16) ... 3142s Processing triggers for install-info (7.1-3) ... 3142s Processing triggers for initramfs-tools (0.142ubuntu19) ... 3142s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 3142s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3147s Processing triggers for libc-bin (2.39-0ubuntu2) ... 3147s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3147s Processing triggers for ufw (0.36.2-5) ... 3148s Processing triggers for systemd (255.2-3ubuntu2) ... 3148s Processing triggers for man-db (2.12.0-3) ... 3149s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3149s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3149s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3153s Reading package lists... 3153s Building dependency tree... 3153s Reading state information... 3153s The following packages will be REMOVED: 3153s irqbalance* libpython3.11-minimal* libpython3.11-stdlib* python3.11* 3153s python3.11-minimal* 3153s 0 upgraded, 0 newly installed, 5 to remove and 0 not upgraded. 3153s After this operation, 25.0 MB disk space will be freed. 3153s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69763 files and directories currently installed.) 3153s Removing irqbalance (1.9.3-2ubuntu2) ... 3154s Removing python3.11 (3.11.8-1) ... 3154s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 3154s Removing python3.11-minimal (3.11.8-1) ... 3154s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 3154s Processing triggers for man-db (2.12.0-3) ... 3155s Processing triggers for systemd (255.2-3ubuntu2) ... 3155s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69060 files and directories currently installed.) 3155s Purging configuration files for python3.11-minimal (3.11.8-1) ... 3155s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 3156s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 3156s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3156s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3156s sh: Attempting to set up Debian/Ubuntu apt sources automatically 3156s sh: Distribution appears to be Ubuntu 3156s Reading package lists... 3157s Building dependency tree... 3157s Reading state information... 3157s eatmydata is already the newest version (131-1). 3157s dbus is already the newest version (1.14.10-3ubuntu1). 3157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3157s Reading package lists... 3157s Building dependency tree... 3157s Reading state information... 3157s rng-tools-debian is already the newest version (2.4). 3157s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3157s Reading package lists... 3157s Building dependency tree... 3157s Reading state information... 3158s haveged is already the newest version (1.9.14-1ubuntu1). 3158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3158s Reading package lists... 3158s Building dependency tree... 3158s Reading state information... 3158s The following packages will be REMOVED: 3158s cloud-init* python3-configobj* python3-debconf* 3158s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 3158s After this operation, 3228 kB disk space will be freed. 3158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69056 files and directories currently installed.) 3158s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 3159s Removing python3-configobj (5.0.8-3) ... 3159s Removing python3-debconf (1.5.86) ... 3159s Processing triggers for man-db (2.12.0-3) ... 3159s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68668 files and directories currently installed.) 3159s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 3160s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 3160s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 3163s Reading package lists... 3163s Building dependency tree... 3163s Reading state information... 3164s linux-generic is already the newest version (6.6.0-14.14). 3164s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3164s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 3164s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 3164s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 3164s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 3164s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 3168s Reading package lists... 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 3168s W: Target Packages (main/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (main/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (restricted/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (restricted/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (universe/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (universe/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (multiverse/binary-ppc64el/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (multiverse/cnf/Commands-ppc64el) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 3168s Reading package lists... 3168s Building dependency tree... 3168s Reading state information... 3168s Calculating upgrade... 3168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3169s Reading package lists... 3169s Building dependency tree... 3169s Reading state information... 3169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 3169s autopkgtest [20:16:35]: rebooting testbed after setup commands that affected boot 3322s autopkgtest [20:19:08]: testbed dpkg architecture: ppc64el 3325s Reading package lists... 3326s Building dependency tree... 3326s Reading state information... 3326s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 3326s Starting 2 pkgProblemResolver with broken count: 0 3326s Done 3326s Done 3326s Starting pkgProblemResolver with broken count: 0 3326s Starting 2 pkgProblemResolver with broken count: 0 3326s Done 3326s The following additional packages will be installed: 3326s cryptsetup cryptsetup-initramfs 3326s Suggested packages: 3326s keyutils 3326s The following NEW packages will be installed: 3326s cryptsetup cryptsetup-initramfs 3326s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 3326s 1 not fully installed or removed. 3326s Need to get 241 kB of archives. 3326s After this operation, 641 kB of additional disk space will be used. 3326s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup ppc64el 2:2.6.1-6ubuntu1 [202 kB] 3327s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 3327s Preconfiguring packages ... 3327s Fetched 241 kB in 0s (494 kB/s) 3327s Selecting previously unselected package cryptsetup. 3327s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68614 files and directories currently installed.) 3327s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 3327s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 3327s Selecting previously unselected package cryptsetup-initramfs. 3327s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 3327s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 3327s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 3328s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 3328s update-initramfs: deferring update (trigger activated) 3328s Setting up autopkgtest-satdep (0) ... 3328s Processing triggers for initramfs-tools (0.142ubuntu19) ... 3328s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 3328s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 3337s Processing triggers for man-db (2.12.0-3) ... 3339s (Reading database ... 68746 files and directories currently installed.) 3339s Removing autopkgtest-satdep (0) ... 3342s autopkgtest [20:19:28]: test initramfs-hook: [----------------------- 3342s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 3342s + export PATH 3342s + TMPDIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp 3342s + CRYPT_IMG=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3342s + CRYPT_DEV= 3342s + install -m0600 /dev/null /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/keyfile 3342s + mkdir /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools 3342s + mkdir /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools/hooks 3342s + cat 3342s + INITRD_IMG=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3342s + INITRD_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3342s + trap cleanup_initrd_dir EXIT INT TERM 3342s + disk_setup 3342s + local lo 3342s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3342s ++ cut -sd: -f1 3342s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3342s 64+0 records in 3342s 64+0 records out 3342s 67108864 bytes (67 MB, 64 MiB) copied, 0.0216332 s, 3.1 GB/s 3342s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3342s + CRYPT_DEV=/dev/loop0 3342s + cat /proc/sys/kernel/random/uuid 3342s + luks2Format -- /dev/loop0 3342s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3342s + cryptsetup luksOpen /dev/loop0 test0_crypt 3342s + cat 3342s + mkinitramfs 3342s + local d 3342s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3345s W: plymouth: not including drm modules since MODULES=list 3346s + cleanup_initrd_dir 3346s + local d 3346s + for d in dev proc sys 3346s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3346s + true 3346s + for d in dev proc sys 3346s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3346s + true 3346s + for d in dev proc sys 3346s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3346s + true 3346s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3346s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3355s + CRYPTSETUP_PATH=sbin/cryptsetup 3355s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3355s ++ grep /usr/sbin/cryptsetup 3355s ++ sed -e 's|/usr/sbin/cryptsetup||' 3355s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3355s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3355s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3355s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3355s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3355s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3355s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3355s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3355s + for d in dev proc sys 3355s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 3355s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3355s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3355s + for d in dev proc sys 3355s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3355s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3355s + for d in dev proc sys 3355s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3355s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3355s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup --version 3355s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3355s + check_initrd_crypttab 3355s + local rv=0 err= 3355s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3355s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3355s + '[' 0 -ne 0 ']' 3355s + cat 3355s + mkinitramfs 3355s + local d 3355s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3358s W: plymouth: not including drm modules since MODULES=list 3359s + cleanup_initrd_dir 3359s + local d 3359s + for d in dev proc sys 3359s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3359s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3359s + for d in dev proc sys 3359s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3359s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3359s + for d in dev proc sys 3359s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3359s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3359s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3359s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3369s + CRYPTSETUP_PATH=sbin/cryptsetup 3369s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3369s ++ grep /usr/sbin/cryptsetup 3369s ++ sed -e 's|/usr/sbin/cryptsetup||' 3369s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3369s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3369s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3369s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3369s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3369s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3369s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3369s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3369s + for d in dev proc sys 3369s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3369s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3369s + for d in dev proc sys 3369s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3369s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3369s + for d in dev proc sys 3369s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3369s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3369s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3369s + cryptsetup close test0_crypt 3369s + check_initrd_crypttab 3369s ++ blkid -s UUID -o value /dev/loop0 3369s + local rv=0 err= 3369s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3369s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3369s + '[' 0 -ne 0 ']' 3369s + disk_setup 3369s + local lo 3369s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3369s ++ cut -sd: -f1 3369s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3369s + losetup -d /dev/loop0 3369s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3369s 64+0 records in 3369s 64+0 records out 3369s 67108864 bytes (67 MB, 64 MiB) copied, 0.0544218 s, 1.2 GB/s 3369s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3369s + CRYPT_DEV=/dev/loop0 3369s + cat /proc/sys/kernel/random/uuid 3369s + luks2Format -- /dev/loop0 3369s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3369s + cryptsetup luksOpen /dev/loop0 test1_crypt 3369s + cat 3369s + echo KEYFILE_PATTERN=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/keyfile 3369s + tr -d '\n' 3369s + mkinitramfs 3369s + local d 3369s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3371s W: plymouth: not including drm modules since MODULES=list 3373s + cleanup_initrd_dir 3373s + local d 3373s + for d in dev proc sys 3373s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3373s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3373s + for d in dev proc sys 3373s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3373s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3373s + for d in dev proc sys 3373s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3373s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3373s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3373s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3382s + CRYPTSETUP_PATH=sbin/cryptsetup 3382s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3382s ++ grep /usr/sbin/cryptsetup 3382s ++ sed -e 's|/usr/sbin/cryptsetup||' 3382s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3382s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3382s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3382s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3382s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3382s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3382s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3382s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3382s + for d in dev proc sys 3382s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3382s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3382s + for d in dev proc sys 3382s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3382s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3382s + for d in dev proc sys 3382s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3382s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3382s + check_initrd_crypttab 3382s ++ blkid -s UUID -o value /dev/loop0 3382s + local rv=0 err= 3382s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3382s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/crypttab 3382s + '[' 0 -ne 0 ']' 3382s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 3382s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 3382s + cryptsetup close test1_crypt 3382s + disk_setup 3382s + local lo 3382s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3382s ++ cut -sd: -f1 3382s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3382s + losetup -d /dev/loop0 3382s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3382s 64+0 records in 3382s 64+0 records out 3382s 67108864 bytes (67 MB, 64 MiB) copied, 0.0567973 s, 1.2 GB/s 3382s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3382s + CRYPT_DEV=/dev/loop0 3382s + cat /proc/sys/kernel/random/uuid 3382s + luks2Format -- /dev/loop0 3382s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 3382s + cryptsetup luksOpen /dev/loop0 test2_crypt 3382s + cat 3382s + echo ASKPASS=n 3382s + mkinitramfs 3382s + local d 3382s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3385s W: plymouth: not including drm modules since MODULES=list 3386s + cleanup_initrd_dir 3386s + local d 3386s + for d in dev proc sys 3386s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3386s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3386s + for d in dev proc sys 3386s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3386s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3386s + for d in dev proc sys 3386s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3386s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3386s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3386s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3395s + CRYPTSETUP_PATH=sbin/cryptsetup 3395s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3395s ++ grep /usr/sbin/cryptsetup 3395s ++ sed -e 's|/usr/sbin/cryptsetup||' 3395s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3395s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3395s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3395s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3395s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3395s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3395s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3395s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3395s + for d in dev proc sys 3395s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3395s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3395s + for d in dev proc sys 3395s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3395s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3395s + for d in dev proc sys 3395s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3395s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3395s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3395s + cat 3395s + mkinitramfs 3395s + local d 3395s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3398s W: plymouth: not including drm modules since MODULES=list 3399s + cleanup_initrd_dir 3399s + local d 3399s + for d in dev proc sys 3399s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3399s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3399s + for d in dev proc sys 3399s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3399s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3399s + for d in dev proc sys 3399s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3399s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3399s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3399s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3408s + CRYPTSETUP_PATH=sbin/cryptsetup 3408s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3408s ++ grep /usr/sbin/cryptsetup 3408s ++ sed -e 's|/usr/sbin/cryptsetup||' 3408s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3408s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3408s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3408s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3408s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3408s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3408s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3408s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3409s + for d in dev proc sys 3409s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3409s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3409s + for d in dev proc sys 3409s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3409s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3409s + for d in dev proc sys 3409s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3409s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3409s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3409s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 3409s + echo KEYFILE_PATTERN=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/keyfile 3409s + tr -d '\n' 3409s + cat 3409s + mkinitramfs 3409s + local d 3409s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3411s W: plymouth: not including drm modules since MODULES=list 3412s + cleanup_initrd_dir 3412s + local d 3412s + for d in dev proc sys 3412s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3412s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3412s + for d in dev proc sys 3412s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3412s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3412s + for d in dev proc sys 3412s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3412s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3412s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3412s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3421s + CRYPTSETUP_PATH=sbin/cryptsetup 3421s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3421s ++ grep /usr/sbin/cryptsetup 3421s ++ sed -e 's|/usr/sbin/cryptsetup||' 3421s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3421s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3421s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3421s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3421s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3421s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3421s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3421s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3421s + for d in dev proc sys 3421s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3421s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3421s + for d in dev proc sys 3421s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3421s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3421s + for d in dev proc sys 3421s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3421s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3421s + test -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 3421s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 3421s + cryptsetup close test2_crypt 3421s + disk_setup 3421s + local lo 3421s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3421s ++ cut -sd: -f1 3421s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3421s + losetup -d /dev/loop0 3421s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3422s 64+0 records in 3422s 64+0 records out 3422s 67108864 bytes (67 MB, 64 MiB) copied, 0.0560878 s, 1.2 GB/s 3422s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3422s + CRYPT_DEV=/dev/loop0 3422s + cat /proc/sys/kernel/random/uuid 3422s + luks2Format --cipher=blowfish -- /dev/loop0 3422s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 3422s + cryptsetup luksOpen /dev/loop0 test3_crypt 3422s ++ blkid -s UUID -o value /dev/loop0 3422s + echo 'test3_crypt UUID=0f3fa974-d8e7-4748-b310-54814b4248d6 none initramfs' 3422s + mkinitramfs 3422s + local d 3422s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3424s W: plymouth: not including drm modules since MODULES=list 3425s + cleanup_initrd_dir 3425s + local d 3425s + for d in dev proc sys 3425s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3425s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3425s + for d in dev proc sys 3425s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3425s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3425s + for d in dev proc sys 3425s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3425s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3425s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3425s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3435s + CRYPTSETUP_PATH=sbin/cryptsetup 3435s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3435s ++ grep /usr/sbin/cryptsetup 3435s ++ sed -e 's|/usr/sbin/cryptsetup||' 3435s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3435s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3435s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3435s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3435s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3435s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3435s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3435s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3435s + for d in dev proc sys 3435s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3435s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3435s + for d in dev proc sys 3435s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3435s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3435s + for d in dev proc sys 3435s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3435s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3435s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3435s + legacy_so= 3435s + test -z '' 3435s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3435s + cryptsetup close test3_crypt 3435s + disk_setup 3435s + local lo 3435s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3435s ++ cut -sd: -f1 3435s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3435s + losetup -d /dev/loop0 3435s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3435s 64+0 records in 3435s 64+0 records out 3435s 67108864 bytes (67 MB, 64 MiB) copied, 0.0547873 s, 1.2 GB/s 3435s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3435s + CRYPT_DEV=/dev/loop0 3435s + head -c32 /dev/urandom 3435s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 3435s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3435s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 3435s mke2fs 1.47.0 (5-Feb-2023) 3435s Creating filesystem with 16384 4k blocks and 16384 inodes 3435s 3435s Allocating group tables: 0/1 done 3435s Writing inode tables: 0/1 done 3435s Writing superblocks and filesystem accounting information: 0/1 done 3435s 3435s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 3435s + mkinitramfs 3435s + local d 3435s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3438s W: plymouth: not including drm modules since MODULES=list 3438s + cleanup_initrd_dir 3438s + local d 3438s + for d in dev proc sys 3438s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3438s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3438s + for d in dev proc sys 3438s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3438s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3438s + for d in dev proc sys 3438s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3438s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3438s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3438s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3448s + CRYPTSETUP_PATH=sbin/cryptsetup 3448s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3448s ++ grep /usr/sbin/cryptsetup 3448s ++ sed -e 's|/usr/sbin/cryptsetup||' 3448s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3448s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3448s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3448s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3448s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3448s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3448s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3448s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3448s + for d in dev proc sys 3448s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3448s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3448s + for d in dev proc sys 3448s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3448s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3448s + for d in dev proc sys 3448s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3448s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3448s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3448s + legacy_so= 3448s + test -z '' 3448s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3448s ++ cut -s '-d ' -f5 3448s + volume_key=9dac6934149e7a204e8b3379b44126feee51bbef300b87e03173e04306f69777 3448s + test -n 9dac6934149e7a204e8b3379b44126feee51bbef300b87e03173e04306f69777 3448s + cryptsetup close test3_crypt 3448s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 3448s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 3448s mapping test3_crypt. Please read 3448s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 3448s 'size' option to your crypttab(5). 3448s Running in chroot, ignoring request. 3448s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 3448s cryptsetup: test3_crypt: set up successfully 3448s Running in chroot, ignoring request. 3448s + test -b /dev/mapper/test3_crypt 3448s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3448s ++ cut -s '-d ' -f5 3448s + volume_key2=9dac6934149e7a204e8b3379b44126feee51bbef300b87e03173e04306f69777 3448s + test 9dac6934149e7a204e8b3379b44126feee51bbef300b87e03173e04306f69777 = 9dac6934149e7a204e8b3379b44126feee51bbef300b87e03173e04306f69777 3448s + cryptsetup close test3_crypt 3448s + disk_setup 3448s + local lo 3448s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3448s ++ cut -sd: -f1 3448s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3448s + losetup -d /dev/loop0 3448s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3448s 64+0 records in 3448s 64+0 records out 3448s 67108864 bytes (67 MB, 64 MiB) copied, 0.0548232 s, 1.2 GB/s 3448s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3448s + CRYPT_DEV=/dev/loop0 3448s + cat /proc/sys/kernel/random/uuid 3448s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3448s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 3448s + mkinitramfs 3448s + local d 3448s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3450s W: plymouth: not including drm modules since MODULES=list 3452s + cleanup_initrd_dir 3452s + local d 3452s + for d in dev proc sys 3452s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3452s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3452s + for d in dev proc sys 3452s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3452s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3452s + for d in dev proc sys 3452s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3452s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3452s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3452s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3461s + CRYPTSETUP_PATH=sbin/cryptsetup 3461s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3461s ++ grep /usr/sbin/cryptsetup 3461s ++ sed -e 's|/usr/sbin/cryptsetup||' 3461s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3461s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3461s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3461s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3461s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3461s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3461s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3461s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3461s + for d in dev proc sys 3461s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3461s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3461s + for d in dev proc sys 3461s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3461s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3461s + for d in dev proc sys 3461s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3461s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3461s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 3461s + legacy_so=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/usr/lib/powerpc64le-linux-gnu/ossl-modules/legacy.so 3461s + test -n /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/usr/lib/powerpc64le-linux-gnu/ossl-modules/legacy.so 3461s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3461s ++ cut -s '-d ' -f5 3461s + volume_key=38c32e001cf581472a002380cf6bf8789ccbbda40b810f732d59af0462b9b345 3461s + test -n 38c32e001cf581472a002380cf6bf8789ccbbda40b810f732d59af0462b9b345 3461s + cryptsetup close test3_crypt 3461s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 3461s + test -b /dev/mapper/test3_crypt 3461s ++ dmsetup table --target crypt --showkeys -- test3_crypt 3461s ++ cut -s '-d ' -f5 3461s + volume_key2=38c32e001cf581472a002380cf6bf8789ccbbda40b810f732d59af0462b9b345 3461s + test 38c32e001cf581472a002380cf6bf8789ccbbda40b810f732d59af0462b9b345 = 38c32e001cf581472a002380cf6bf8789ccbbda40b810f732d59af0462b9b345 3461s + cryptsetup close test3_crypt 3461s device-mapper: remove ioctl on test3_crypt failed: Device or resource busy 3461s + disk_setup 3461s + local lo 3461s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3461s ++ cut -sd: -f1 3461s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3461s + losetup -d /dev/loop0 3461s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3461s 64+0 records in 3461s 64+0 records out 3461s 67108864 bytes (67 MB, 64 MiB) copied, 0.0633378 s, 1.1 GB/s 3461s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3461s + CRYPT_DEV=/dev/loop0 3461s + cat /proc/sys/kernel/random/uuid 3461s + luks1Format --hash=whirlpool -- /dev/loop0 3461s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 3462s + cryptsetup luksOpen /dev/loop0 test3_crypt 3462s + echo 'test3_crypt /dev/loop0 none initramfs' 3462s + mkinitramfs 3462s + local d 3462s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3464s W: plymouth: not including drm modules since MODULES=list 3465s + cleanup_initrd_dir 3465s + local d 3465s + for d in dev proc sys 3465s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3465s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3465s + for d in dev proc sys 3465s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3465s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3465s + for d in dev proc sys 3465s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3465s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3465s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3465s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3474s + CRYPTSETUP_PATH=sbin/cryptsetup 3474s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3474s ++ grep /usr/sbin/cryptsetup 3474s ++ sed -e 's|/usr/sbin/cryptsetup||' 3474s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3474s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3474s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3474s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3474s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3474s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3474s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3474s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3474s + for d in dev proc sys 3475s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3475s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3475s + for d in dev proc sys 3475s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3475s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3475s + for d in dev proc sys 3475s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3475s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3475s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3475s + cryptsetup close test3_crypt 3475s + disk_setup 3475s + local lo 3475s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3475s ++ cut -sd: -f1 3475s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3475s + losetup -d /dev/loop0 3475s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3475s 64+0 records in 3475s 64+0 records out 3475s 67108864 bytes (67 MB, 64 MiB) copied, 0.0520562 s, 1.3 GB/s 3475s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3475s + CRYPT_DEV=/dev/loop0 3475s + cat /proc/sys/kernel/random/uuid 3475s + luks2Format --hash=ripemd160 -- /dev/loop0 3475s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 3475s + cryptsetup luksOpen /dev/loop0 test3_crypt 3475s + echo 'test3_crypt /dev/loop0 none initramfs' 3475s + mkinitramfs 3475s + local d 3475s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3477s W: plymouth: not including drm modules since MODULES=list 3478s + cleanup_initrd_dir 3478s + local d 3478s + for d in dev proc sys 3478s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3478s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3478s + for d in dev proc sys 3478s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3478s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3478s + for d in dev proc sys 3478s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3478s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3479s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3479s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3488s + CRYPTSETUP_PATH=sbin/cryptsetup 3488s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3488s ++ grep /usr/sbin/cryptsetup 3488s ++ sed -e 's|/usr/sbin/cryptsetup||' 3488s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3488s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3488s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3488s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3488s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3488s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3488s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3488s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3488s + for d in dev proc sys 3488s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3488s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3488s + for d in dev proc sys 3488s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3488s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3488s + for d in dev proc sys 3488s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3488s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3488s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 3488s + cryptsetup close test3_crypt 3488s + disk_setup 3488s + local lo 3488s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3488s ++ cut -sd: -f1 3488s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3488s + losetup -d /dev/loop0 3488s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3488s 64+0 records in 3488s 64+0 records out 3488s 67108864 bytes (67 MB, 64 MiB) copied, 0.0544724 s, 1.2 GB/s 3488s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3488s + CRYPT_DEV=/dev/loop0 3488s + cat /proc/sys/kernel/random/uuid 3488s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img -- /dev/loop0 3488s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img -- /dev/loop0 3488s + cryptsetup luksOpen --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3488s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img,initramfs' 3488s + mkinitramfs 3488s + local d 3488s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3490s W: plymouth: not including drm modules since MODULES=list 3492s + cleanup_initrd_dir 3492s + local d 3492s + for d in dev proc sys 3492s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3492s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3492s + for d in dev proc sys 3492s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3492s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3492s + for d in dev proc sys 3492s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3492s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3492s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3492s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3501s + CRYPTSETUP_PATH=sbin/cryptsetup 3501s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3501s ++ grep /usr/sbin/cryptsetup 3501s ++ sed -e 's|/usr/sbin/cryptsetup||' 3501s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3501s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3501s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3501s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3501s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3501s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3501s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3501s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3501s + for d in dev proc sys 3501s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3501s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3501s + for d in dev proc sys 3501s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3501s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3501s + for d in dev proc sys 3501s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3501s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3501s + cp -T /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/header.img 3501s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3501s + cryptsetup close test3_crypt 3501s + rm -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img 3501s + disk_setup 3501s + local lo 3501s ++ losetup -j /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3501s ++ cut -sd: -f1 3501s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 3501s + losetup -d /dev/loop0 3501s + dd if=/dev/zero of=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img bs=1M count=64 3501s 64+0 records in 3501s 64+0 records out 3501s 67108864 bytes (67 MB, 64 MiB) copied, 0.0401428 s, 1.7 GB/s 3501s ++ losetup --find --show -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/disk.img 3501s + CRYPT_DEV=/dev/loop0 3501s + cat /proc/sys/kernel/random/uuid 3501s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img -- /dev/loop0 3501s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img -- /dev/loop0 3501s + cryptsetup luksOpen --header=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 3502s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 3502s + mkinitramfs 3502s + local d 3502s + command mkinitramfs -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img 3504s W: plymouth: not including drm modules since MODULES=list 3505s + cleanup_initrd_dir 3505s + local d 3505s + for d in dev proc sys 3505s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3505s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3505s + for d in dev proc sys 3505s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3505s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3505s + for d in dev proc sys 3505s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3505s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3505s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3505s + command unmkinitramfs /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3515s + CRYPTSETUP_PATH=sbin/cryptsetup 3515s ++ find /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd -name cryptsetup 3515s ++ grep /usr/sbin/cryptsetup 3515s ++ sed -e 's|/usr/sbin/cryptsetup||' 3515s move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3515s + ROOTFS_DIR=/tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main 3515s + [[ -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3515s + [[ ! -z /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3515s + [[ /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\a\4\X\0\Q\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3515s + [[ -d /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main ]] 3515s + echo move root filesystem from /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3515s + mv /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3515s + for d in dev proc sys 3515s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3515s + mount --bind /dev /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3515s + for d in dev proc sys 3515s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3515s + mount --bind /proc /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3515s + for d in dev proc sys 3515s + mkdir -p /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3515s + mount --bind /sys /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3515s + cp -T /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/cryptroot/header.img 3515s + chroot /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3515s + cryptsetup close test3_crypt 3515s + rm -f /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/header.img 3515s + cleanup_initrd_dir 3515s + local d 3515s + for d in dev proc sys 3515s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3515s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/dev 3515s + for d in dev proc sys 3515s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3515s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/proc 3515s + for d in dev proc sys 3515s + mountpoint -q /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3515s + umount /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd/sys 3515s + rm -rf --one-file-system -- /tmp/autopkgtest.Oa4X0Q/autopkgtest_tmp/initrd 3515s autopkgtest [20:22:21]: test initramfs-hook: -----------------------] 3516s autopkgtest [20:22:22]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 3516s initramfs-hook PASS 3516s autopkgtest [20:22:22]: @@@@@@@@@@@@@@@@@@@@ summary 3516s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3516s upstream-testsuite PASS 3516s ssh-test-plugin PASS 3516s cryptdisks.init PASS 3516s initramfs-hook PASS 3529s Creating nova instance adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240220.img (UUID b487b82e-89e9-422e-b30a-5511936c0828)... 3529s Creating nova instance adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240220.img (UUID b487b82e-89e9-422e-b30a-5511936c0828)... 3529s Creating nova instance adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240220.img (UUID b487b82e-89e9-422e-b30a-5511936c0828)... 3529s Creating nova instance adt-noble-ppc64el-cryptsetup-20240226-192346-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240220.img (UUID b487b82e-89e9-422e-b30a-5511936c0828)...