0s autopkgtest [00:09:16]: starting date: 2024-02-29 0s autopkgtest [00:09:16]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [00:09:16]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ijf0_npc/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:lvm2 --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=lvm2/2.03.16-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-20.secgroup --name adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 79s autopkgtest [00:10:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 79s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 80s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [578 kB] 80s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 80s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [98.8 kB] 80s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [9268 B] 80s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [142 kB] 80s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 80s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1752 B] 80s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 80s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [552 kB] 80s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 80s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [5568 B] 80s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 82s Fetched 1527 kB in 1s (1607 kB/s) 82s Reading package lists... 84s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s Calculating upgrade... 85s The following packages were automatically installed and are no longer required: 85s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 85s python3.11-minimal 85s Use 'sudo apt autoremove' to remove them. 85s The following NEW packages will be installed: 85s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 85s postfix python3.12 python3.12-minimal ssl-cert 85s The following packages will be upgraded: 85s apport apport-core-dump-handler apt apt-utils base-files bash binutils 85s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 85s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 85s dmsetup dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n 85s gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv 85s grub-common grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname 85s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 85s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 85s libctf-nobfd0 libctf0 libdevmapper1.02.1 libdpkg-perl libexpat1 libfdisk1 85s libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 libglib2.0-data 85s libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap libpam-modules 85s libpam-modules-bin libpam-runtime libpam0g libpng16-16 libpython3-stdlib 85s libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales 85s login lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 85s powerpc-utils python-apt-common python3 python3-apport python3-apt 85s python3-debconf python3-gi python3-launchpadlib python3-minimal 85s python3-problem-report python3-pyrsistent python3-tz ssh-import-id 85s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 85s xfsprogs 85s 110 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 85s Need to get 54.0 MB of archives. 85s After this operation, 34.7 MB of additional disk space will be used. 85s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 85s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 86s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 86s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 86s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 86s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 86s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.6.0-1 [101 kB] 86s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 86s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 86s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 86s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 86s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 86s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 86s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 86s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 86s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 86s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 86s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 86s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 86s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 86s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 86s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 86s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 86s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 86s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 86s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 86s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 86s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 86s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 86s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 86s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 86s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 86s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 86s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 86s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 86s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 86s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 86s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 86s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 86s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 86s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 86s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 86s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 86s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 86s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 86s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 86s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 87s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 87s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 87s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 87s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 87s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 87s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 87s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 87s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 87s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 87s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 87s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 87s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu1 [182 kB] 87s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 87s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 87s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 87s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 87s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 87s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 87s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 87s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 87s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 87s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 87s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 87s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 87s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 87s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 87s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 87s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 87s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 87s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 87s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 87s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 87s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu1 [91.8 kB] 87s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 87s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 87s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 87s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 87s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 87s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 87s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 87s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 87s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 87s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 87s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 87s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 87s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 87s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 87s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 87s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 87s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 87s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 87s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 87s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 87s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 87s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 88s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 88s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 88s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 88s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 88s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 88s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 88s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 88s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 88s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 89s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 89s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 89s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 89s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 89s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 89s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 89s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el ssh-import-id all 5.11-0ubuntu2 [10.0 kB] 89s Preconfiguring packages ... 90s Fetched 54.0 MB in 4s (14.9 MB/s) 90s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 90s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 90s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 90s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 90s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 90s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 90s Checking for services that may need to be restarted... 90s Checking init scripts... 90s Checking for services that may need to be restarted... 90s Checking init scripts... 90s Stopping some services possibly affected by the upgrade (will be restarted later): 90s cron: stopping...done. 90s 90s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 90s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 90s Checking for services that may need to be restarted... 90s Checking init scripts... 90s Restarting services possibly affected by the upgrade: 91s cron: restarting...done. 91s 91s Services restarted successfully. 91s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 91s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 91s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 91s Setting up libc-bin (2.39-0ubuntu2) ... 91s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 91s Preparing to unpack .../0-debconf-i18n_1.5.86_all.deb ... 91s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 91s Selecting previously unselected package libpython3.12-minimal:ppc64el. 91s Preparing to unpack .../1-libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 91s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 91s Preparing to unpack .../2-libexpat1_2.6.0-1_ppc64el.deb ... 91s Unpacking libexpat1:ppc64el (2.6.0-1) over (2.5.0-2) ... 91s Selecting previously unselected package python3.12-minimal. 91s Preparing to unpack .../3-python3.12-minimal_3.12.2-1_ppc64el.deb ... 91s Unpacking python3.12-minimal (3.12.2-1) ... 91s Preparing to unpack .../4-bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 91s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 91s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 91s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 91s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 91s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 91s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 91s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 91s Preparing to unpack .../5-libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 91s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 91s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 91s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 91s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 91s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 91s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 91s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 91s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 91s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 92s Setting up dpkg (1.22.4ubuntu5) ... 92s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 92s Setting up libexpat1:ppc64el (2.6.0-1) ... 92s Setting up python3.12-minimal (3.12.2-1) ... 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 93s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 93s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 93s Setting up python3-minimal (3.12.1-0ubuntu1) ... 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 93s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 93s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 93s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 93s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 93s Setting up libffi8:ppc64el (3.4.6-1) ... 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 93s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 93s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 93s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 93s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 93s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 93s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 93s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 93s Selecting previously unselected package python3.12. 93s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 93s Unpacking python3.12 (3.12.2-1) ... 94s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 94s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 94s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 94s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 94s Preparing to unpack .../debconf_1.5.86_all.deb ... 94s Unpacking debconf (1.5.86) over (1.5.82) ... 94s Setting up debconf (1.5.86) ... 94s Installing new version of config file /etc/debconf.conf ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 94s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 94s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 94s Setting up base-files (13ubuntu7) ... 95s motd-news.service is a disabled or a static unit not running, not starting it. 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 95s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 95s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 95s Setting up bash (5.2.21-2ubuntu2) ... 95s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 95s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 95s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 95s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 95s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 95s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 95s Setting up coreutils (9.4-2ubuntu4) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 95s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 95s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 95s Setting up dash (0.5.12-6ubuntu4) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 95s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 95s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 95s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 95s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 95s Setting up gzip (1.12-1ubuntu2) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 95s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 95s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 95s Setting up hostname (3.23+nmu2ubuntu1) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 95s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 95s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 96s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 96s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 96s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 96s Setting up util-linux (2.39.3-6ubuntu2) ... 96s fstrim.service is a disabled or a static unit not running, not starting it. 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 97s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 97s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 97s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 97s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 97s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 97s Setting up sysvinit-utils (3.08-6ubuntu2) ... 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 97s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 97s Unpacking apt (2.7.12) over (2.7.11) ... 97s Setting up apt (2.7.12) ... 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 98s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 98s Unpacking apt-utils (2.7.12) over (2.7.11) ... 98s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 98s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 98s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Selecting previously unselected package ssl-cert. 98s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 98s Unpacking ssl-cert (1.1.2ubuntu1) ... 98s Selecting previously unselected package postfix. 98s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 98s Unpacking postfix (3.8.5-1) ... 98s Selecting previously unselected package keyboxd. 98s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking keyboxd (2.4.4-2ubuntu7) ... 98s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 98s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 98s Setting up gpgv (2.4.4-2ubuntu7) ... 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 98s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 98s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 98s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 99s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 99s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 99s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 100s pam_namespace.service is a disabled or a static unit not running, not starting it. 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 100s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 100s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 100s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 100s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 100s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 100s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 100s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 100s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 100s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 100s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 100s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 100s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 100s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 100s Unpacking python3-apt (2.7.6) over (2.7.5) ... 100s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 100s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 100s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 101s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 101s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 101s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 101s Preparing to unpack .../06-libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 101s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 101s Preparing to unpack .../07-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 101s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 101s Preparing to unpack .../08-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 101s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 101s Preparing to unpack .../09-libnuma1_2.0.18-1_ppc64el.deb ... 101s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 101s Preparing to unpack .../10-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 101s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 101s Preparing to unpack .../11-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 101s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 101s Preparing to unpack .../12-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 101s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 101s Preparing to unpack .../13-grub-common_2.12-1ubuntu3_ppc64el.deb ... 101s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 101s Preparing to unpack .../14-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 101s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 101s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 101s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 101s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 101s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 101s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 101s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 101s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 101s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 101s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 101s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 101s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 101s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 101s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 101s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 101s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 101s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 101s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 101s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 101s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 101s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 101s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 101s Setting up libacl1:ppc64el (2.3.2-1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 101s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 101s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 101s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 102s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 102s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 102s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 102s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 102s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 102s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 102s Preparing to unpack .../00-dmsetup_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 102s Unpacking dmsetup (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 102s Preparing to unpack .../01-eject_2.39.3-6ubuntu2_ppc64el.deb ... 102s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 102s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 102s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 102s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 102s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 102s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 102s Preparing to unpack .../04-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 102s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 102s Preparing to unpack .../05-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 102s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 102s Preparing to unpack .../06-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 102s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 102s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 102s Unpacking ubuntu-minimal (1.533) over (1.531) ... 102s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 102s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 102s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 102s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 102s Preparing to unpack .../10-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 102s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 102s Preparing to unpack .../11-libpng16-16_1.6.43-1_ppc64el.deb ... 102s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 102s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 102s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 102s Preparing to unpack .../13-ubuntu-standard_1.533_ppc64el.deb ... 102s Unpacking ubuntu-standard (1.533) over (1.531) ... 102s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_ppc64el.deb ... 102s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 102s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 102s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 102s Preparing to unpack .../16-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 102s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 103s Preparing to unpack .../17-binutils_2.42-3ubuntu1_ppc64el.deb ... 103s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 103s Preparing to unpack .../18-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 103s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 103s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 103s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 103s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 103s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 103s Preparing to unpack .../21-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 103s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 103s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 103s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 103s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 103s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 103s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 103s Unpacking lto-disabled-list (47) over (46) ... 103s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 103s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 103s Preparing to unpack .../26-libfwupd2_1.9.14-1_ppc64el.deb ... 103s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 103s Preparing to unpack .../27-libxmlb2_0.3.15-1_ppc64el.deb ... 103s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 103s Preparing to unpack .../28-fwupd_1.9.14-1_ppc64el.deb ... 103s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 103s Preparing to unpack .../29-libibverbs1_50.0-1_ppc64el.deb ... 103s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 103s Preparing to unpack .../30-ibverbs-providers_50.0-1_ppc64el.deb ... 103s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 103s Preparing to unpack .../31-libnss3_2%3a3.98-1_ppc64el.deb ... 103s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 103s Preparing to unpack .../32-libnvme1_1.8-2_ppc64el.deb ... 103s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 103s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 103s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 103s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 103s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 103s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 103s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 104s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 104s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 104s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 104s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 104s Preparing to unpack .../38-ssh-import-id_5.11-0ubuntu2_all.deb ... 104s Unpacking ssh-import-id (5.11-0ubuntu2) over (5.11-0ubuntu1) ... 104s Setting up motd-news-config (13ubuntu7) ... 104s Setting up libibverbs1:ppc64el (50.0-1) ... 104s Setting up lto-disabled-list (47) ... 104s Setting up apt-utils (2.7.12) ... 104s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 104s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 104s Setting up ibverbs-providers:ppc64el (50.0-1) ... 104s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 104s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 104s No schema files found: doing nothing. 104s Setting up libxmlb2:ppc64el (0.3.15-1) ... 104s Setting up btrfs-progs (6.6.3-1build1) ... 104s Setting up python3.12 (3.12.2-1) ... 105s Setting up libfwupd2:ppc64el (1.9.14-1) ... 105s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 105s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 105s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 105s Setting up debconf-i18n (1.5.86) ... 105s Setting up libnss3:ppc64el (2:3.98-1) ... 105s Setting up ubuntu-standard (1.533) ... 105s Setting up bzip2 (1.0.8-5ubuntu1) ... 105s Setting up locales (2.39-0ubuntu2) ... 105s Installing new version of config file /etc/locale.alias ... 105s Generating locales (this might take a while)... 107s en_US.UTF-8... done 107s Generation complete. 107s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 107s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 107s Setting up eject (2.39.3-6ubuntu2) ... 107s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 107s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 107s Setting up ssl-cert (1.1.2ubuntu1) ... 107s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 109s Setting up libpng16-16:ppc64el (1.6.43-1) ... 109s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 109s Setting up libdpkg-perl (1.22.4ubuntu5) ... 109s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 109s Setting up postfix (3.8.5-1) ... 109s info: Selecting GID from range 100 to 999 ... 109s info: Adding group `postfix' (GID 111) ... 109s info: Selecting UID from range 100 to 999 ... 109s 109s info: Adding system user `postfix' (UID 107) ... 109s info: Adding new user `postfix' (UID 107) with group `postfix' ... 109s info: Not creating home directory `/var/spool/postfix'. 109s Creating /etc/postfix/dynamicmaps.cf 109s info: Selecting GID from range 100 to 999 ... 109s info: Adding group `postdrop' (GID 112) ... 109s setting myhostname: adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 109s setting alias maps 109s setting alias database 109s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 109s setting myorigin 109s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 109s setting relayhost: 109s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 109s setting mailbox_size_limit: 0 109s setting recipient_delimiter: + 111s setting inet_interfaces: all 113s setting inet_protocols: all 113s /etc/aliases does not exist, creating it. 113s WARNING: /etc/aliases exists, but does not have a root alias. 113s 113s Postfix (main.cf) is now set up with a default configuration. If you need to 113s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 113s Postfix configuration values, see postconf(1). 113s 113s After modifying main.cf, be sure to run 'systemctl reload postfix'. 113s 115s Running newaliases 116s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 117s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 117s Setting up libnuma1:ppc64el (2.0.18-1) ... 117s Setting up python-apt-common (2.7.6) ... 117s Setting up mount (2.39.3-6ubuntu2) ... 117s Setting up dmsetup (2:1.02.185-3ubuntu1) ... 117s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 117s uuidd.service is a disabled or a static unit not running, not starting it. 117s Setting up gpgconf (2.4.4-2ubuntu7) ... 117s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 117s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 117s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 118s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 118s Setting up libnvme1 (1.8-2) ... 118s Setting up fwupd (1.9.14-1) ... 118s Installing new version of config file /etc/fwupd/fwupd.conf ... 118s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 118s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 118s fwupd.service is a disabled or a static unit not running, not starting it. 118s Setting up gpg (2.4.4-2ubuntu7) ... 118s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 118s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 118s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 118s Setting up gpg-agent (2.4.4-2ubuntu7) ... 119s Setting up telnet (0.17+2.5-3ubuntu1) ... 119s Setting up gpgsm (2.4.4-2ubuntu7) ... 119s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 119s Setting up python3 (3.12.1-0ubuntu1) ... 119s Setting up fdisk (2.39.3-6ubuntu2) ... 119s Setting up python3-tz (2024.1-2) ... 119s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 119s Setting up dirmngr (2.4.4-2ubuntu7) ... 119s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 119s Setting up python3-gi (3.47.0-3) ... 120s Setting up xfsprogs (6.6.0-1ubuntu1) ... 120s update-initramfs: deferring update (trigger activated) 120s Setting up keyboxd (2.4.4-2ubuntu7) ... 120s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 120s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 120s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 120s Setting up gnupg (2.4.4-2ubuntu7) ... 120s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 120s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 120s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 120s Setting up ubuntu-minimal (1.533) ... 120s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 121s Setting up python3-apt (2.7.6) ... 121s Setting up ssh-import-id (5.11-0ubuntu2) ... 121s Setting up python3-launchpadlib (1.11.0-6) ... 121s Setting up python3-debconf (1.5.86) ... 122s Setting up binutils (2.42-3ubuntu1) ... 122s Setting up dpkg-dev (1.22.4ubuntu5) ... 122s Setting up python3-apport (2.28.0-0ubuntu1) ... 122s Setting up grub-common (2.12-1ubuntu3) ... 123s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 123s Installing new version of config file /etc/cloud/cloud.cfg ... 124s Setting up grub2-common (2.12-1ubuntu3) ... 124s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 124s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 125s Replacing config file /etc/default/grub with new version 125s Installing for powerpc-ieee1275 platform. 125s Installation finished. No error reported. 125s Sourcing file `/etc/default/grub' 125s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 125s Generating grub configuration file ... 125s Found linux image: /boot/vmlinux-6.6.0-14-generic 125s Found initrd image: /boot/initrd.img-6.6.0-14-generic 125s Warning: os-prober will not be executed to detect other bootable partitions. 125s Systems on them will not be added to the GRUB boot configuration. 125s Check GRUB_DISABLE_OS_PROBER documentation entry. 125s Adding boot menu entry for UEFI Firmware Settings ... 125s done 125s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 126s Setting up apport (2.28.0-0ubuntu1) ... 127s apport-autoreport.service is a disabled or a static unit not running, not starting it. 127s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 127s update-initramfs: deferring update (trigger activated) 127s Processing triggers for dbus (1.14.10-3ubuntu1) ... 127s Processing triggers for debianutils (5.16) ... 127s Processing triggers for install-info (7.1-3) ... 127s Processing triggers for initramfs-tools (0.142ubuntu19) ... 127s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 127s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 133s Processing triggers for libc-bin (2.39-0ubuntu2) ... 133s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 133s Processing triggers for ufw (0.36.2-5) ... 133s Processing triggers for systemd (255.2-3ubuntu2) ... 133s Processing triggers for man-db (2.12.0-3) ... 137s Reading package lists... 137s Building dependency tree... 137s Reading state information... 137s The following packages will be REMOVED: 137s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 137s python3.11* python3.11-minimal* 137s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 137s After this operation, 64.1 MB disk space will be freed. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 137s Removing irqbalance (1.9.3-2ubuntu2) ... 137s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 137s Removing python3.11 (3.11.8-1) ... 137s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 137s Removing python3.11-minimal (3.11.8-1) ... 138s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 138s Processing triggers for systemd (255.2-3ubuntu2) ... 138s Processing triggers for man-db (2.12.0-3) ... 138s Processing triggers for libc-bin (2.39-0ubuntu2) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 138s Purging configuration files for python3.11-minimal (3.11.8-1) ... 138s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 139s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 140s sh: Attempting to set up Debian/Ubuntu apt sources automatically 140s sh: Distribution appears to be Ubuntu 141s Reading package lists... 141s Building dependency tree... 141s Reading state information... 141s eatmydata is already the newest version (131-1). 141s dbus is already the newest version (1.14.10-3ubuntu1). 141s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 141s Reading package lists... 141s Building dependency tree... 141s Reading state information... 142s rng-tools-debian is already the newest version (2.4). 142s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 142s Reading package lists... 142s Building dependency tree... 142s Reading state information... 142s The following additional packages will be installed: 142s libhavege2 142s The following NEW packages will be installed: 142s haveged libhavege2 142s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 142s Need to get 64.6 kB of archives. 142s After this operation, 290 kB of additional disk space will be used. 142s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 142s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 143s Fetched 64.6 kB in 0s (196 kB/s) 143s Selecting previously unselected package libhavege2:ppc64el. 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 143s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 143s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 143s Selecting previously unselected package haveged. 143s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 143s Unpacking haveged (1.9.14-1ubuntu1) ... 143s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 143s Setting up haveged (1.9.14-1ubuntu1) ... 143s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 144s Processing triggers for man-db (2.12.0-3) ... 144s Processing triggers for libc-bin (2.39-0ubuntu2) ... 144s Reading package lists... 145s Building dependency tree... 145s Reading state information... 145s The following packages will be REMOVED: 145s cloud-init* python3-configobj* python3-debconf* 145s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 145s After this operation, 3248 kB disk space will be freed. 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 145s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 145s Removing python3-configobj (5.0.8-3) ... 146s Removing python3-debconf (1.5.86) ... 146s Processing triggers for man-db (2.12.0-3) ... 146s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 146s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 147s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 147s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 147s Reading package lists... 147s Building dependency tree... 147s Reading state information... 147s linux-generic is already the newest version (6.6.0-14.14). 147s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 148s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 148s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 148s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 148s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 149s Reading package lists... 149s Reading package lists... 150s Building dependency tree... 150s Reading state information... 150s Calculating upgrade... 150s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 150s Reading package lists... 150s Building dependency tree... 150s Reading state information... 150s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 151s autopkgtest [00:11:47]: rebooting testbed after setup commands that affected boot 189s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 195s autopkgtest [00:12:31]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 10:29:25 UTC 2023 196s autopkgtest [00:12:32]: testbed dpkg architecture: ppc64el 197s autopkgtest [00:12:33]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 201s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 201s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 201s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 201s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 201s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 201s gpgv: Can't check signature: No public key 201s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 201s autopkgtest [00:12:37]: testing package cryptsetup version 2:2.6.1-6ubuntu1 201s autopkgtest [00:12:37]: build not needed 203s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 203s autopkgtest [00:12:39]: test upstream-testsuite: preparing testbed 205s Reading package lists... 205s Building dependency tree... 205s Reading state information... 205s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 205s Starting 2 pkgProblemResolver with broken count: 0 205s Done 205s Done 205s Starting pkgProblemResolver with broken count: 0 205s Starting 2 pkgProblemResolver with broken count: 0 205s Done 206s The following additional packages will be installed: 206s cpp cpp-13 cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu expect gcc 206s gcc-13 gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu keyutils 206s libargon2-dev libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev 206s libcc1-0 libcrypt-dev libcryptsetup-dev libdevmapper-dev 206s libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 libitm1 206s libjson-c-dev liblsan0 libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 206s libpcre2-dev libpcre2-posix3 libquadmath0 libselinux1-dev libsepol-dev 206s libssl-dev libtcl8.6 libtirpc-dev libtsan2 libubsan1 libudev-dev 206s linux-libc-dev rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 206s Suggested packages: 206s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 206s automake libtool flex bison gdb gcc-doc gcc-13-doc gdb-powerpc64le-linux-gnu 206s glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc tcl-tclreadline 206s Recommended packages: 206s manpages manpages-dev libc-devtools 206s The following NEW packages will be installed: 206s cpp cpp-13 cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu expect gcc 206s gcc-13 gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu keyutils 206s libargon2-dev libasan8 libatomic1 libblkid-dev libc-dev-bin libc6-dev 206s libcc1-0 libcrypt-dev libcryptsetup-dev libdevmapper-dev 206s libdevmapper-event1.02.1 libgcc-13-dev libgomp1 libisl23 libitm1 206s libjson-c-dev liblsan0 libmpc3 libnsl-dev libpcre2-16-0 libpcre2-32-0 206s libpcre2-dev libpcre2-posix3 libquadmath0 libselinux1-dev libsepol-dev 206s libssl-dev libtcl8.6 libtirpc-dev libtsan2 libubsan1 libudev-dev 206s linux-libc-dev rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 206s 0 upgraded, 48 newly installed, 0 to remove and 0 not upgraded. 206s 1 not fully installed or removed. 206s Need to get 54.1 MB of archives. 206s After this operation, 211 MB of additional disk space will be used. 206s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libisl23 ppc64el 0.26-3 [864 kB] 207s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libmpc3 ppc64el 1.3.1-1 [61.2 kB] 207s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-13ubuntu1 [10.7 MB] 209s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-13 ppc64el 13.2.0-13ubuntu1 [1038 B] 209s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 209s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 209s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libcc1-0 ppc64el 14-20240201-3ubuntu1 [48.2 kB] 209s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libgomp1 ppc64el 14-20240201-3ubuntu1 [161 kB] 209s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libitm1 ppc64el 14-20240201-3ubuntu1 [32.4 kB] 209s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libatomic1 ppc64el 14-20240201-3ubuntu1 [10.7 kB] 209s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libasan8 ppc64el 14-20240201-3ubuntu1 [2973 kB] 209s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el liblsan0 ppc64el 14-20240201-3ubuntu1 [1324 kB] 209s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libtsan2 ppc64el 14-20240201-3ubuntu1 [2707 kB] 210s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libubsan1 ppc64el 14-20240201-3ubuntu1 [1193 kB] 210s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libquadmath0 ppc64el 14-20240201-3ubuntu1 [158 kB] 210s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libgcc-13-dev ppc64el 13.2.0-13ubuntu1 [1581 kB] 210s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-13ubuntu1 [20.6 MB] 211s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-13 ppc64el 13.2.0-13ubuntu1 [473 kB] 211s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 211s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 211s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libargon2-dev ppc64el 0~20190702+dfsg-4 [29.8 kB] 211s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu2 [21.3 kB] 211s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el linux-libc-dev ppc64el 6.6.0-14.14 [1569 kB] 211s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] 211s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-dev ppc64el 1.3.4+ds-1build1 [262 kB] 211s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libnsl-dev ppc64el 1.3.0-3 [79.2 kB] 211s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el rpcsvc-proto ppc64el 1.4.2-0ubuntu6 [82.3 kB] 211s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.39-0ubuntu2 [2102 kB] 211s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-dev ppc64el 2.39.3-6ubuntu2 [37.6 kB] 211s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid-dev ppc64el 2.39.3-6ubuntu2 [260 kB] 211s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper-event1.02.1 ppc64el 2:1.02.185-3ubuntu1 [13.4 kB] 211s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libudev-dev ppc64el 255.2-3ubuntu2 [22.0 kB] 211s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libsepol-dev ppc64el 3.5-2 [471 kB] 211s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-16-0 ppc64el 10.42-4ubuntu1 [245 kB] 211s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-32-0 ppc64el 10.42-4ubuntu1 [228 kB] 211s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-posix3 ppc64el 10.42-4ubuntu1 [7016 B] 211s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcre2-dev ppc64el 10.42-4ubuntu1 [794 kB] 211s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1-dev ppc64el 3.5-2build1 [192 kB] 211s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper-dev ppc64el 2:1.02.185-3ubuntu1 [36.7 kB] 211s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-c-dev ppc64el 0.17-1 [71.6 kB] 211s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libssl-dev ppc64el 3.0.10-1ubuntu4 [2664 kB] 211s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libcryptsetup-dev ppc64el 2:2.6.1-6ubuntu1 [24.6 kB] 211s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libtcl8.6 ppc64el 8.6.13+dfsg-2 [1179 kB] 211s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el tcl8.6 ppc64el 8.6.13+dfsg-2 [14.8 kB] 211s Get:45 http://ftpmaster.internal/ubuntu noble/universe ppc64el tcl-expect ppc64el 5.45.4-2build1 [112 kB] 211s Get:46 http://ftpmaster.internal/ubuntu noble/universe ppc64el expect ppc64el 5.45.4-2build1 [137 kB] 211s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el keyutils ppc64el 1.6.3-3 [60.2 kB] 211s Get:48 http://ftpmaster.internal/ubuntu noble/universe ppc64el sharutils ppc64el 1:4.15.2-9 [271 kB] 212s Fetched 54.1 MB in 5s (9976 kB/s) 212s Selecting previously unselected package libisl23:ppc64el. 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68600 files and directories currently installed.) 212s Preparing to unpack .../00-libisl23_0.26-3_ppc64el.deb ... 212s Unpacking libisl23:ppc64el (0.26-3) ... 212s Selecting previously unselected package libmpc3:ppc64el. 212s Preparing to unpack .../01-libmpc3_1.3.1-1_ppc64el.deb ... 212s Unpacking libmpc3:ppc64el (1.3.1-1) ... 212s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 212s Preparing to unpack .../02-cpp-13-powerpc64le-linux-gnu_13.2.0-13ubuntu1_ppc64el.deb ... 212s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 212s Selecting previously unselected package cpp-13. 212s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_ppc64el.deb ... 212s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 212s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 212s Preparing to unpack .../04-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 212s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 212s Selecting previously unselected package cpp. 212s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 212s Unpacking cpp (4:13.2.0-7ubuntu1) ... 212s Selecting previously unselected package libcc1-0:ppc64el. 212s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libcc1-0:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libgomp1:ppc64el. 212s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libgomp1:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libitm1:ppc64el. 212s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libitm1:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libatomic1:ppc64el. 212s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libatomic1:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libasan8:ppc64el. 212s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libasan8:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package liblsan0:ppc64el. 212s Preparing to unpack .../11-liblsan0_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking liblsan0:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libtsan2:ppc64el. 212s Preparing to unpack .../12-libtsan2_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libtsan2:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libubsan1:ppc64el. 212s Preparing to unpack .../13-libubsan1_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libubsan1:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libquadmath0:ppc64el. 212s Preparing to unpack .../14-libquadmath0_14-20240201-3ubuntu1_ppc64el.deb ... 212s Unpacking libquadmath0:ppc64el (14-20240201-3ubuntu1) ... 212s Selecting previously unselected package libgcc-13-dev:ppc64el. 212s Preparing to unpack .../15-libgcc-13-dev_13.2.0-13ubuntu1_ppc64el.deb ... 212s Unpacking libgcc-13-dev:ppc64el (13.2.0-13ubuntu1) ... 212s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 212s Preparing to unpack .../16-gcc-13-powerpc64le-linux-gnu_13.2.0-13ubuntu1_ppc64el.deb ... 212s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 213s Selecting previously unselected package gcc-13. 213s Preparing to unpack .../17-gcc-13_13.2.0-13ubuntu1_ppc64el.deb ... 213s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 213s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 213s Preparing to unpack .../18-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 213s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 213s Selecting previously unselected package gcc. 213s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 213s Unpacking gcc (4:13.2.0-7ubuntu1) ... 213s Selecting previously unselected package libargon2-dev:ppc64el. 213s Preparing to unpack .../20-libargon2-dev_0~20190702+dfsg-4_ppc64el.deb ... 213s Unpacking libargon2-dev:ppc64el (0~20190702+dfsg-4) ... 213s Selecting previously unselected package libc-dev-bin. 213s Preparing to unpack .../21-libc-dev-bin_2.39-0ubuntu2_ppc64el.deb ... 213s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 213s Selecting previously unselected package linux-libc-dev:ppc64el. 213s Preparing to unpack .../22-linux-libc-dev_6.6.0-14.14_ppc64el.deb ... 213s Unpacking linux-libc-dev:ppc64el (6.6.0-14.14) ... 213s Selecting previously unselected package libcrypt-dev:ppc64el. 213s Preparing to unpack .../23-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... 213s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) ... 213s Selecting previously unselected package libtirpc-dev:ppc64el. 213s Preparing to unpack .../24-libtirpc-dev_1.3.4+ds-1build1_ppc64el.deb ... 213s Unpacking libtirpc-dev:ppc64el (1.3.4+ds-1build1) ... 213s Selecting previously unselected package libnsl-dev:ppc64el. 213s Preparing to unpack .../25-libnsl-dev_1.3.0-3_ppc64el.deb ... 213s Unpacking libnsl-dev:ppc64el (1.3.0-3) ... 213s Selecting previously unselected package rpcsvc-proto. 213s Preparing to unpack .../26-rpcsvc-proto_1.4.2-0ubuntu6_ppc64el.deb ... 213s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 213s Selecting previously unselected package libc6-dev:ppc64el. 213s Preparing to unpack .../27-libc6-dev_2.39-0ubuntu2_ppc64el.deb ... 213s Unpacking libc6-dev:ppc64el (2.39-0ubuntu2) ... 213s Selecting previously unselected package uuid-dev:ppc64el. 213s Preparing to unpack .../28-uuid-dev_2.39.3-6ubuntu2_ppc64el.deb ... 213s Unpacking uuid-dev:ppc64el (2.39.3-6ubuntu2) ... 213s Selecting previously unselected package libblkid-dev:ppc64el. 213s Preparing to unpack .../29-libblkid-dev_2.39.3-6ubuntu2_ppc64el.deb ... 213s Unpacking libblkid-dev:ppc64el (2.39.3-6ubuntu2) ... 213s Selecting previously unselected package libdevmapper-event1.02.1:ppc64el. 213s Preparing to unpack .../30-libdevmapper-event1.02.1_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 213s Unpacking libdevmapper-event1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 213s Selecting previously unselected package libudev-dev:ppc64el. 213s Preparing to unpack .../31-libudev-dev_255.2-3ubuntu2_ppc64el.deb ... 213s Unpacking libudev-dev:ppc64el (255.2-3ubuntu2) ... 213s Selecting previously unselected package libsepol-dev:ppc64el. 213s Preparing to unpack .../32-libsepol-dev_3.5-2_ppc64el.deb ... 213s Unpacking libsepol-dev:ppc64el (3.5-2) ... 213s Selecting previously unselected package libpcre2-16-0:ppc64el. 213s Preparing to unpack .../33-libpcre2-16-0_10.42-4ubuntu1_ppc64el.deb ... 213s Unpacking libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... 213s Selecting previously unselected package libpcre2-32-0:ppc64el. 213s Preparing to unpack .../34-libpcre2-32-0_10.42-4ubuntu1_ppc64el.deb ... 213s Unpacking libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... 213s Selecting previously unselected package libpcre2-posix3:ppc64el. 213s Preparing to unpack .../35-libpcre2-posix3_10.42-4ubuntu1_ppc64el.deb ... 213s Unpacking libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... 213s Selecting previously unselected package libpcre2-dev:ppc64el. 213s Preparing to unpack .../36-libpcre2-dev_10.42-4ubuntu1_ppc64el.deb ... 213s Unpacking libpcre2-dev:ppc64el (10.42-4ubuntu1) ... 213s Selecting previously unselected package libselinux1-dev:ppc64el. 213s Preparing to unpack .../37-libselinux1-dev_3.5-2build1_ppc64el.deb ... 213s Unpacking libselinux1-dev:ppc64el (3.5-2build1) ... 214s Selecting previously unselected package libdevmapper-dev:ppc64el. 214s Preparing to unpack .../38-libdevmapper-dev_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 214s Unpacking libdevmapper-dev:ppc64el (2:1.02.185-3ubuntu1) ... 214s Selecting previously unselected package libjson-c-dev:ppc64el. 214s Preparing to unpack .../39-libjson-c-dev_0.17-1_ppc64el.deb ... 214s Unpacking libjson-c-dev:ppc64el (0.17-1) ... 214s Selecting previously unselected package libssl-dev:ppc64el. 214s Preparing to unpack .../40-libssl-dev_3.0.10-1ubuntu4_ppc64el.deb ... 214s Unpacking libssl-dev:ppc64el (3.0.10-1ubuntu4) ... 214s Selecting previously unselected package libcryptsetup-dev:ppc64el. 214s Preparing to unpack .../41-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 214s Unpacking libcryptsetup-dev:ppc64el (2:2.6.1-6ubuntu1) ... 214s Selecting previously unselected package libtcl8.6:ppc64el. 214s Preparing to unpack .../42-libtcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 214s Unpacking libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 214s Selecting previously unselected package tcl8.6. 214s Preparing to unpack .../43-tcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 214s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 214s Selecting previously unselected package tcl-expect:ppc64el. 214s Preparing to unpack .../44-tcl-expect_5.45.4-2build1_ppc64el.deb ... 214s Unpacking tcl-expect:ppc64el (5.45.4-2build1) ... 214s Selecting previously unselected package expect. 214s Preparing to unpack .../45-expect_5.45.4-2build1_ppc64el.deb ... 214s Unpacking expect (5.45.4-2build1) ... 214s Selecting previously unselected package keyutils. 214s Preparing to unpack .../46-keyutils_1.6.3-3_ppc64el.deb ... 214s Unpacking keyutils (1.6.3-3) ... 214s Selecting previously unselected package sharutils. 214s Preparing to unpack .../47-sharutils_1%3a4.15.2-9_ppc64el.deb ... 214s Unpacking sharutils (1:4.15.2-9) ... 214s Setting up libdevmapper-event1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 214s Setting up libjson-c-dev:ppc64el (0.17-1) ... 214s Setting up linux-libc-dev:ppc64el (6.6.0-14.14) ... 214s Setting up libgomp1:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libpcre2-16-0:ppc64el (10.42-4ubuntu1) ... 214s Setting up libpcre2-32-0:ppc64el (10.42-4ubuntu1) ... 214s Setting up libtirpc-dev:ppc64el (1.3.4+ds-1build1) ... 214s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 214s Setting up libquadmath0:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libssl-dev:ppc64el (3.0.10-1ubuntu4) ... 214s Setting up libmpc3:ppc64el (1.3.1-1) ... 214s Setting up libatomic1:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 214s Setting up libudev-dev:ppc64el (255.2-3ubuntu2) ... 214s Setting up libsepol-dev:ppc64el (3.5-2) ... 214s Setting up libubsan1:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libpcre2-posix3:ppc64el (10.42-4ubuntu1) ... 214s Setting up keyutils (1.6.3-3) ... 214s Setting up libnsl-dev:ppc64el (1.3.0-3) ... 214s Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... 214s Setting up libasan8:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libtsan2:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up sharutils (1:4.15.2-9) ... 214s Setting up libisl23:ppc64el (0.26-3) ... 214s Setting up libc-dev-bin (2.39-0ubuntu2) ... 214s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 214s Setting up libargon2-dev:ppc64el (0~20190702+dfsg-4) ... 214s Setting up libcc1-0:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up liblsan0:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up libitm1:ppc64el (14-20240201-3ubuntu1) ... 214s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 214s Setting up tcl8.6 (8.6.13+dfsg-2) ... 214s Setting up cpp-13 (13.2.0-13ubuntu1) ... 214s Setting up tcl-expect:ppc64el (5.45.4-2build1) ... 214s Setting up libgcc-13-dev:ppc64el (13.2.0-13ubuntu1) ... 214s Setting up cpp (4:13.2.0-7ubuntu1) ... 214s Setting up libc6-dev:ppc64el (2.39-0ubuntu2) ... 214s Setting up libpcre2-dev:ppc64el (10.42-4ubuntu1) ... 214s Setting up libselinux1-dev:ppc64el (3.5-2build1) ... 214s Setting up expect (5.45.4-2build1) ... 214s Setting up uuid-dev:ppc64el (2.39.3-6ubuntu2) ... 214s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-13ubuntu1) ... 214s Setting up gcc-13 (13.2.0-13ubuntu1) ... 214s Setting up libdevmapper-dev:ppc64el (2:1.02.185-3ubuntu1) ... 214s Setting up libblkid-dev:ppc64el (2.39.3-6ubuntu2) ... 214s Setting up libcryptsetup-dev:ppc64el (2:2.6.1-6ubuntu1) ... 214s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 214s Setting up gcc (4:13.2.0-7ubuntu1) ... 214s Setting up autopkgtest-satdep (0) ... 214s Processing triggers for man-db (2.12.0-3) ... 215s Processing triggers for install-info (7.1-3) ... 215s Processing triggers for libc-bin (2.39-0ubuntu2) ... 218s (Reading database ... 71677 files and directories currently installed.) 218s Removing autopkgtest-satdep (0) ... 219s autopkgtest [00:12:55]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 219s autopkgtest [00:12:55]: test upstream-testsuite: [----------------------- 219s make: Entering directory '/tmp/autopkgtest.m30sv9/build.vte/src/tests' 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 219s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 219s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 219s cc -c all-symbols-test.c 220s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 220s cc -o all-symbols-test all-symbols-test.o -ldl 220s cc -o differ differ.o 220s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 221s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 225s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 228s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 228s [00modules-test] 228s Cryptsetup test environment (Thu Feb 29 00:13:04 UTC 2024) 228s Linux autopkgtest 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 10:29:25 UTC 2023 ppc64le ppc64le ppc64le GNU/Linux 228s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 228s Memory 228s total used free shared buff/cache available 228s Mem: 1410 367 193 7 950 1042 228s Swap: 0 0 0 229s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 229s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 229s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 229s Cryptsetup defaults: 229s Default compiled-in metadata format is LUKS2 (for luksFormat action). 229s 229s LUKS2 external token plugin support is compiled-in. 229s LUKS2 external token plugin path: /lib/powerpc64le-linux-gnu/cryptsetup. 229s 229s Default compiled-in key and passphrase parameters: 229s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 229s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 229s Default PBKDF for LUKS2: argon2id 229s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 229s 229s Default compiled-in device cipher parameters: 229s loop-AES: aes, Key 256 bits 229s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 229s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 229s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 229s Library version: 1.02.185 (2022-05-18) 229s Driver version: 4.48.0 229s Device mapper targets: 229s zero v1.2.0 229s integrity v1.10.0 229s verity v1.9.0 229s crypt v1.24.0 229s multipath v1.14.0 229s striped v1.6.0 229s linear v1.4.0 229s error v1.6.0 229s [align-test] 231s # Create desktop-class 4K drive 231s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 233s Formatting using topology info (256 bits key)...Nothing to read on input. 233s PASSED 233s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 233s PASSED 233s Formatting using topology info (128 bits key)...Nothing to read on input. 233s PASSED 233s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 233s PASSED 234s Formatting using forced sector alignment 8192 (256 bits key)...PASSED 234s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 234s Nothing to read on input. 234s PASSED 236s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 236s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 238s Formatting using topology info (256 bits key)...Nothing to read on input. 238s PASSED 238s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 238s PASSED 238s Formatting using topology info (128 bits key)...Nothing to read on input. 238s PASSED 239s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 239s PASSED 239s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 239s PASSED 239s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 239s PASSED 241s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 241s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 243s Formatting using topology info (256 bits key)...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 243s PASSED 244s Formatting using topology info (128 bits key)...PASSED 244s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 244s Nothing to read on input. 244s PASSED 246s # Create enterprise-class 4K drive 246s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 248s Formatting using topology info (256 bits key)...Nothing to read on input. 248s PASSED 248s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 248s PASSED 248s Formatting using topology info (128 bits key)...Nothing to read on input. 248s PASSED 249s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 249s PASSED 251s # Create classic 512B drive and stack dm-linear 251s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 253s Formatting using topology info (256 bits key)...Nothing to read on input. 253s PASSED 253s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 253s PASSED 253s Formatting using topology info (128 bits key)...PASSED 253s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 253s Nothing to read on input. 253s PASSED 253s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 253s Nothing to read on input. 256s # Create classic 512B drive and stack dm-linear (plain mode) 258s Formatting plain device (sector size 512)...PASSED 258s Formatting plain device (sector size 1024)...PASSED 258s Formatting plain device (sector size 2048)...PASSED 258s Formatting plain device (sector size 4096)...PASSED 258s Formatting plain device (sector size 1111, must fail)...PASSED 258s Formatting plain device (sector size 8192, must fail)...PASSED 258s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 258s Formatting plain device (sector size 512)...PASSED 258s Formatting plain device (sector size 1024)...PASSED 258s Formatting plain device (sector size 2048, must fail)...PASSED 258s Formatting plain device (sector size 4096, must fail)...PASSED 260s # Create enterprise-class 4K drive with fs and LUKS images. 262s Format using fs image img_fs_ext4.img.xz. 262s Format using fs image img_fs_vfat.img.xz. 262s Format using fs image img_fs_xfs.img.xz. 265s [align-test2] 269s Default alignment detected: 32768 sectors 271s # Create desktop-class 4K drive 271s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 274s Formatting using topology info...Nothing to read on input. 274s PASSED 274s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 274s PASSED 274s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 274s PASSED 274s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 274s PASSED 275s Formatting using forced sector alignment 1...Nothing to read on input. 275s PASSED 275s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 275s PASSED 275s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 275s PASSED 275s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 275s PASSED 276s Formatting using forced sector alignment 8...Nothing to read on input. 276s PASSED 276s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 276s PASSED 276s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 276s PASSED 276s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 276s PASSED 277s Formatting using forced sector alignment 32769...Nothing to read on input. 277s PASSED 277s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 277s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 277s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 277s Formatting using forced sector alignment 32768...Nothing to read on input. 277s PASSED 277s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 277s PASSED 278s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 278s PASSED 278s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 278s PASSED 280s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 280s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 282s Formatting using topology info...Nothing to read on input. 282s PASSED 282s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 282s PASSED 283s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 283s PASSED 283s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 283s PASSED 283s Formatting using forced sector alignment 1...Nothing to read on input. 283s PASSED 283s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 283s PASSED 284s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 284s PASSED 284s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 284s PASSED 284s Formatting using forced sector alignment 8...PASSED 284s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 285s Nothing to read on input. 285s PASSED 285s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 285s PASSED 285s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 285s PASSED 285s Formatting using forced sector alignment 32769...Nothing to read on input. 285s PASSED 285s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 285s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 285s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 286s Formatting using forced sector alignment 32768...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 286s PASSED 286s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 286s PASSED 288s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 288s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 291s Formatting using topology info...Nothing to read on input. 291s PASSED 291s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 291s PASSED 291s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 291s PASSED 292s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 292s PASSED 292s Formatting using forced sector alignment 1...Nothing to read on input. 292s PASSED 292s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 292s PASSED 292s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 292s PASSED 293s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 293s PASSED 293s Formatting using forced sector alignment 8...Nothing to read on input. 293s PASSED 293s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 293s PASSED 293s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 293s PASSED 294s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 294s PASSED 294s Formatting using forced sector alignment 32769...Nothing to read on input. 294s PASSED 294s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 294s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 294s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 294s Formatting using forced sector alignment 32768...Nothing to read on input. 294s PASSED 294s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 294s PASSED 295s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 295s PASSED 295s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 295s PASSED 297s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 297s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 299s Formatting using topology info...Nothing to read on input. 299s PASSED 299s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 299s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 299s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 300s Formatting using forced sector alignment 1...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 300s PASSED 300s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 300s PASSED 301s Formatting using forced sector alignment 8...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 301s PASSED 301s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 301s PASSED 302s Formatting using forced sector alignment 32769...Nothing to read on input. 302s PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 302s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 302s Formatting using forced sector alignment 32768...Nothing to read on input. 302s PASSED 302s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 302s PASSED 303s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 303s PASSED 303s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 303s PASSED 305s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 305s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 307s Formatting using topology info...Nothing to read on input. 307s PASSED 307s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 307s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 307s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 307s Formatting using forced sector alignment 1...Nothing to read on input. 307s PASSED 308s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 308s PASSED 308s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 308s PASSED 308s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 308s PASSED 308s Formatting using forced sector alignment 8...Nothing to read on input. 308s PASSED 309s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 309s PASSED 309s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 309s PASSED 309s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 309s PASSED 310s Formatting using forced sector alignment 32769...Nothing to read on input. 310s PASSED 310s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 310s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 310s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 310s Formatting using forced sector alignment 32768...Nothing to read on input. 310s PASSED 310s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 310s PASSED 310s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 310s PASSED 311s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 311s PASSED 313s # Create enterprise-class 4K drive 313s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 315s Formatting using topology info...Nothing to read on input. 315s PASSED 315s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 315s PASSED 315s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 315s PASSED 316s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 1...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 316s PASSED 316s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 316s PASSED 317s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 317s PASSED 317s Formatting using forced sector alignment 8...Nothing to read on input. 317s PASSED 317s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 317s PASSED 318s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 318s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 318s Nothing to read on input. 318s PASSED 318s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 318s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 318s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 318s Formatting using forced sector alignment 32768...Nothing to read on input. 318s PASSED 318s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 318s PASSED 319s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 319s PASSED 319s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 319s PASSED 321s # Create classic 512B drive and stack dm-linear 321s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 323s Formatting using topology info...Nothing to read on input. 323s PASSED 323s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 323s PASSED 324s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 324s PASSED 324s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 324s PASSED 324s Formatting using forced sector alignment 1...Nothing to read on input. 324s PASSED 324s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 324s PASSED 325s Formatting using forced sector alignment 1 (encryption sector size 2048)...PASSED 325s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 325s Nothing to read on input. 325s PASSED 325s Formatting using forced sector alignment 8...Nothing to read on input. 325s PASSED 325s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 325s PASSED 326s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 326s PASSED 326s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 326s PASSED 326s Formatting using forced sector alignment 32769...Nothing to read on input. 326s PASSED 326s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 326s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 326s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 326s Formatting using forced sector alignment 32768...Nothing to read on input. 326s PASSED 327s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 327s PASSED 327s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 327s PASSED 327s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 327s PASSED 329s # Create enterprise-class 4K drive with fs and LUKS images. 331s Format using fs image img_fs_ext4.img.xz. 331s Format using fs image img_fs_vfat.img.xz. 332s Format using fs image img_fs_xfs.img.xz. 332s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 334s # Create classic 512B drive 334s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 337s Formatting using optimal encryption sector size (expecting 512)...PASSED 337s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 339s # Create desktop-class 4K drive 339s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 341s Formatting using optimal encryption sector size (expecting 4096)...PASSED 341s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 342s Formatting using optimal encryption sector size (expecting 512)...PASSED 342s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 344s # Create enterprise-class 4K drive 344s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 348s Formatting using optimal encryption sector size (expecting 4096)...PASSED 348s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 348s [all-symbols-test] 348s Checking dlopen(libcryptsetup.so.12)...OK 348s Performed 133 symbol checks in total. 348s [api-test] 422s NonFIPSAlg: Crypto is properly initialised in format 422s AddDevicePlain: A plain device API creation 422s HashDevicePlain: A plain device API hash 422s AddDeviceLuks: Format and use LUKS device 422s LuksHeaderLoad: Header load 422s LuksHeaderRestore: LUKS header restore 422s LuksHeaderBackup: LUKS header backup 422s ResizeDeviceLuks: LUKS device resize 422s UseLuksDevice: Use pre-formated LUKS device 422s SuspendDevice: Suspend/Resume 422s UseTempVolumes: Format and use temporary encrypted device 422s CallbacksTest: API callbacks 422s VerityTest: DM verity 422s TcryptTest: Tcrypt API 422s IntegrityTest: Integrity API 422s ResizeIntegrity: Integrity raw resize 422s ResizeIntegrityWithKey: Integrity raw resize with key 422s WipeTest: Wipe device 422s LuksKeyslotAdd: Adding keyslot via new API 422s VolumeKeyGet: Getting volume key via keyslot context API 422s [api-test-2] 548s AddDeviceLuks2: Format and use LUKS2 device 548s Luks2MetadataSize: LUKS2 metadata settings 548s Luks2HeaderLoad: LUKS2 header load 548s Luks2HeaderRestore: LUKS2 header restore 548s Luks2HeaderBackup: LUKS2 header backup 548s ResizeDeviceLuks2: LUKS2 device resize tests 548s UseLuks2Device: Use pre-formated LUKS2 device 548s SuspendDevice: LUKS2 Suspend/Resume 548s UseTempVolumes: Format and use temporary encrypted device 548s Tokens: General tokens API 548s TokenActivationByKeyring: Builtin kernel keyring token 548s LuksConvert: LUKS1 <-> LUKS2 conversions 548s Pbkdf: Default PBKDF manipulation routines 548s Luks2KeyslotParams: Add a new keyslot with different encryption 548s Luks2KeyslotAdd: Add a new keyslot by unused key 548s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 548s Luks2Requirements: LUKS2 requirements flags 548s Luks2Integrity: LUKS2 with data integrity 548s Luks2Refresh: Active device table refresh 548s Luks2Flags: LUKS2 persistent flags 548s LuksKeyslotAdd: Adding keyslot via new API 548s VolumeKeyGet: Getting volume key via keyslot context API 548s Luks2Repair: LUKS2 repair 548s [bitlk-compat-test] 548s HEADER CHECK 548s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 548s bitlk-images/bitlk-aes-cbc-128.img [OK] 548s bitlk-images/bitlk-aes-cbc-256.img [OK] 548s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 548s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 548s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 548s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 548s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 548s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 548s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 548s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 548s bitlk-images/bitlk-aes-xts-128.img [OK] 548s bitlk-images/bitlk-aes-xts-256.img [OK] 548s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 548s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 548s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 548s ACTIVATION FS UUID CHECK 550s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 553s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 555s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 556s bitlk-images/bitlk-aes-cbc-128.img [OK] 560s bitlk-images/bitlk-aes-cbc-128.img [OK] 561s bitlk-images/bitlk-aes-cbc-128.img [OK] 563s bitlk-images/bitlk-aes-cbc-256.img [OK] 566s bitlk-images/bitlk-aes-cbc-256.img [OK] 568s bitlk-images/bitlk-aes-cbc-256.img [OK] 571s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 574s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 576s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 579s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 583s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 586s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 587s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 590s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 592s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 592s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 592s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 593s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 595s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 598s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 600s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 602s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 603s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 606s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 608s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 610s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 613s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 615s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 617s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 618s bitlk-images/bitlk-aes-xts-128.img [OK] 621s bitlk-images/bitlk-aes-xts-128.img [OK] 623s bitlk-images/bitlk-aes-xts-128.img [OK] 625s bitlk-images/bitlk-aes-xts-256.img [OK] 628s bitlk-images/bitlk-aes-xts-256.img [OK] 630s bitlk-images/bitlk-aes-xts-256.img [OK] 630s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 630s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 631s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 633s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 636s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 638s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 640s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 643s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 644s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 645s [blockwise-compat-test] 645s System PAGE_SIZE=65536 645s Run tests in local filesystem 645s # Create classic 512B drive 645s # (logical_block_size=512, physical_block_size=512) 645s Run tests in img_fs_ext4.img.xz put on top block device. 646s Run tests in img_fs_vfat.img.xz put on top block device. 646s Run tests in img_fs_xfs.img.xz put on top block device. 647s # Create desktop-class 4K drive 647s # (logical_block_size=512, physical_block_size=4096) 647s Run tests in img_fs_ext4.img.xz put on top block device. 648s Run tests in img_fs_vfat.img.xz put on top block device. 648s Run tests in img_fs_xfs.img.xz put on top block device. 649s # Create enterprise-class 4K drive 649s # (logical_block_size=4096, physical_block_size=4096) 649s Run tests in img_fs_ext4.img.xz put on top block device. 650s Run tests in img_fs_vfat.img.xz put on top block device. 650s Run tests in img_fs_xfs.img.xz put on top block device. 651s [compat-args-test] 651s [1] Current state 651s [compat-test] 651s CASE: Image in file tests (root capabilities not required) 651s [1] format 651s [2] open 651s [3] add key 651s [4] change key 651s [5] remove key 651s [6] kill slot 652s [7] header backup 652s [8] header restore 652s [9] luksDump 652s [10] uuid 652s CASE: [1] open - compat image - acceptance check 653s CASE: [2] open - compat image - denial check 653s CASE: [3] format 657s CASE: [4] format using hash sha512 659s CASE: [5] open 663s CASE: [6] add key 672s CASE: [7] unsuccessful delete 674s CASE: [8] successful delete 674s Nothing to read on input. 676s CASE: [9] add key test for key files 680s CASE: [10] delete key test with key1 as remaining key 680s CASE: [11] delete last key 680s CASE: [12] parameter variation test 685s CASE: [13] open/close - stacked devices 692s CASE: [14] format/open - passphrase on stdin & new line 692s CASE: [15] UUID - use and report provided UUID 693s CASE: [16] luksFormat 693s CASE: [17] AddKey volume key, passphrase and keyfile 694s CASE: [18] RemoveKey passphrase and keyfile 695s Nothing to read on input. 695s CASE: [19] create & status & resize 697s CASE: [20] Disallow open/create if already mapped. 706s CASE: [21] luksDump 706s CASE: [22] remove disappeared device 707s CASE: [23] ChangeKey passphrase and keyfile 708s CASE: [24] Keyfile limit 709s CASE: [25] Create shared segments 709s CASE: [26] Suspend/Resume 710s CASE: [27] luksOpen/luksResume with specified key slot number 723s CASE: [28] Detached LUKS header 723s Nothing to read on input. 723s CASE: [29] Repair metadata 728s CASE: [30] LUKS erase 728s CASE: [31] Deferred removal of device 728s CASE: [32] Interactive password retry from terminal. 729s CASE: [33] Interactive unsuccessful password retry from terminal. 729s CASE: [34] Interactive kill of last key slot. 729s CASE: [35] Interactive format of device. 730s CASE: [36] Interactive unsuccessful format of device. 730s CASE: [37] Interactive add key. 731s CASE: [38] Interactive change key. 732s CASE: [39] Interactive suspend and resume. 732s CASE: [40] Long passphrase from TTY. 733s CASE: [41] New luksAddKey options. 733s [compat-test2] 733s CASE: [0] Detect LUKS2 environment 734s CASE: [1] Data offset 734s CASE: [2] Sector size and old payload alignment 735s CASE: [3] format 736s CASE: [4] format using hash sha512 736s CASE: [5] open 736s CASE: [6] add key 736s CASE: [7] unsuccessful delete 736s CASE: [8] successful delete 736s Nothing to read on input. 736s CASE: [9] add key test for key files 736s CASE: [10] delete key test with key1 as remaining key 737s CASE: [11] delete last key 737s CASE: [12] parameter variation test 737s CASE: [13] open/close - stacked devices 738s CASE: [14] format/open - passphrase on stdin & new line 738s CASE: [15] UUID - use and report provided UUID 739s CASE: [16] luksFormat 740s CASE: [17] AddKey volume key, passphrase and keyfile 741s CASE: [18] RemoveKey passphrase and keyfile 742s Nothing to read on input. 742s CASE: [19] create & status & resize 744s CASE: [20] Disallow open/create if already mapped. 745s CASE: [21] luksDump 745s CASE: [22] remove disappeared device 745s CASE: [23] ChangeKey passphrase and keyfile 746s CASE: [24] Keyfile limit 747s CASE: [26] Suspend/Resume 748s CASE: [27] luksOpen/Resume with specified key slot number 750s Nothing to read on input. 750s CASE: [28] Detached LUKS header 750s Nothing to read on input. 751s CASE: [29] Repair metadata 751s CASE: [30] LUKS erase 751s CASE: [31] LUKS convert 752s Nothing to read on input. 753s CASE: [32] LUKS2 key in keyring 753s CASE: [33] tokens 754s Nothing to read on input. 754s CASE: [34] LUKS keyslot priority 754s CASE: [35] LUKS label and subsystem 755s CASE: [36] LUKS PBKDF setting 761s CASE: [37] LUKS Keyslot convert 765s Nothing to read on input. 766s CASE: [38] luksAddKey unbound tests 767s Nothing to read on input. 767s Nothing to read on input. 767s CASE: [39] LUKS2 metadata variants 770s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 770s CASE: [40] LUKS2 metadata areas 771s CASE: [41] Per-keyslot encryption parameters 774s CASE: [42] Some encryption compatibility mode tests 775s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 775s CASE: [43] New luksAddKey options. 776s [device-test] 776s [1] Using tmpfs for image 776s [2] Kernel dmcrypt performance options 777s PLAIN: same_cpu_crypt submit_from_cpus allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 777s no_read_workqueue no_write_workqueue 779s Nothing to read on input. 779s LUKS: same_cpu_crypt submit_from_cpus allow_discards no_read_workqueue no_write_workqueue 780s Nothing to read on input. 781s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 781s [3] Kernel dmcrypt sector size options 782s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 783s LUKS2 sector size:[512][1024][2048][4096] 783s [4] Disappeared device test: 787s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 787s [discards-test] 789s [1] Allowing discards for LUKS device 792s [2] Allowing discards for plain device 794s [fvault2-compat-test] 794s HEADER CHECK 794s fvault2-images/small [OK] 794s ACTIVATION CHECK 795s fvault2-images/small [OK] 795s [integrity-compat-test] 795s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 796s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 797s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 798s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 798s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 800s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 801s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 802s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 803s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 805s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 805s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 806s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 806s Error detection tests: 806s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 807s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 807s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 808s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 808s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 808s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 809s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 809s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 810s [WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 810s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 810s [CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 811s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 812s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 812s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 813s [CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 813s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 814s [CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 814s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 815s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 815s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 816s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 816s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 817s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 818s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 818s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 818s Journal parameters tests: 818s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 819s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 819s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 819s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 819s Journal encryption tests: 820s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 820s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 820s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 820s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 820s Mode tests: 821s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 821s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 821s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 822s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 822s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 823s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 824s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 825s Separate metadata device:[CHECKSUM OK][OK] 825s Bitmap mode parameters:[OK] 825s Bitmap error detection tests: 825s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 826s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 826s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 827s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 828s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 828s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 829s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 829s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 830s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 830s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 831s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 831s Big device:[OK] 832s Deferred removal of device:[OK] 833s Fixed HMAC and legacy flags:[OK] 833s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 834s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 835s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 837s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 839s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 840s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 843s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 846s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 850s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 853s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 853s [keyring-compat-test] 856s Testing aes-xts-plain64...OK 856s Testing aes-cbc-essiv:sha256...OK 858s Testing serpent-cbc-tcw...OK 858s Test LUKS2 key refresh...OK 858s [keyring-test] 858s [1] Valid keyring keys 858s [2] message ioctl 858s [3] bOrked keys 859s [loopaes-test] 859s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 859s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 860s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 860s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 860s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 861s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 861s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 862s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 862s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 862s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 863s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 863s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 864s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 864s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 865s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 865s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 865s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 866s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 866s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 866s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 867s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 867s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 868s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 868s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 868s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 869s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 869s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 870s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 870s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 871s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 871s [luks1-compat-test] 871s REQUIRED KDF TEST 872s REQUIRED CIPHERS TEST 872s # Algorithm | Key | Encryption | Decryption 874s aes-xts 256b 2302.9 MiB/s 2383.5 MiB/s 876s twofish-xts 256b 112.1 MiB/s 112.1 MiB/s 878s serpent-xts 256b 59.6 MiB/s 71.2 MiB/s 880s aes-cbc 256b 579.8 MiB/s 2181.1 MiB/s 882s aes-lrw 256b 168.4 MiB/s 155.0 MiB/s 882s PASSPHRASE CHECK 882s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 882s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 882s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 882s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 882s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 882s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 882s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 882s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 882s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 882s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 882s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 882s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 882s ACTIVATION FS UUID CHECK 882s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 882s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 882s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 883s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 883s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 883s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 883s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 883s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 883s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 883s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 883s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 883s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 883s [luks2-integrity-test] 885s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 887s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 888s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 890s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 891s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 892s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 894s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 895s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 896s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 897s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 898s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 899s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 900s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 901s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 902s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 903s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 904s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 906s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 906s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 907s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 908s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 909s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 910s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 911s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 913s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 914s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 915s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 916s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 917s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 918s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 920s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 921s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 921s [luks2-reencryption-mangle-test] 921s [1] Reencryption with old flag is rejected 928s [2] Old reencryption in-progress (journal) 931s [3] Old reencryption in-progress (checksum) 934s [4] Old decryption in-progress (journal) 937s [5] Old decryption in-progress (checksum) 940s [6] Old reencryption in-progress (datashift) 942s [7] Reencryption with various mangled metadata 959s [8] Reencryption with AEAD is not supported 960s [9] Decryption with datashift 963s [luks2-reencryption-test] 966s [1] Reencryption 984s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 987s [small device reencryption][OK] 987s [2] Encryption with data shift 998s [3] Encryption with detached header 1029s [4] Reencryption with detached header 1055s [5] Decryption with detached header 1089s [6] Reencryption recovery 1093s sector size 512->512 1093s ERR writes to sectors [14867,14919] 1094s resilience mode: checksum ...[OK] 1094s resilience mode: journal ...[OK] 1094s sector size 512->4096 1095s ERR writes to sectors [26592,26639] 1095s resilience mode: checksum ...[OK] 1096s resilience mode: journal ...[OK] 1096s sector size 4096->4096 1097s ERR writes to sectors [17808,17815] 1097s resilience mode: checksum ...[OK] 1098s resilience mode: journal ...[OK] 1098s [7] Reencryption recovery (online i/o error) 1098s sector size 512->512 1098s ERR writes to sectors [37902,37964] 1100s resilience mode: checksum ...[OK] 1101s resilience mode: journal ...[OK] 1101s sector size 512->4096 1102s ERR writes to sectors [37152,37159] 1103s resilience mode: checksum ...[OK] 1105s resilience mode: journal ...[OK] 1105s sector size 4096->4096 1105s ERR writes to sectors [65432,65455] 1107s resilience mode: checksum ...[OK] 1109s resilience mode: journal ...[OK] 1109s [8] Reencryption with detached header recovery 1110s sector size 512->512 1110s ERR writes to sectors [52252,52311] 1111s resilience mode: checksum ...[OK] 1112s resilience mode: journal ...[OK] 1112s sector size 512->4096 1112s ERR writes to sectors [992,999] 1113s resilience mode: checksum ...[OK] 1114s resilience mode: journal ...[OK] 1114s sector size 4096->4096 1115s ERR writes to sectors [3992,4047] 1115s resilience mode: checksum ...[OK] 1116s resilience mode: journal ...[OK] 1116s [9] Reencryption with detached header recovery (online i/o error) 1116s sector size 512->512 1116s ERR writes to sectors [48170,48183] 1119s resilience mode: checksum ...[OK] 1121s resilience mode: journal ...[OK] 1121s sector size 512->4096 1121s ERR writes to sectors [60800,60847] 1124s resilience mode: checksum ...[OK] 1126s resilience mode: journal ...[OK] 1126s sector size 4096->4096 1126s ERR writes to sectors [38504,38527] 1128s resilience mode: checksum ...[OK] 1130s resilience mode: journal ...[OK] 1130s [10] Encryption recovery 1130s sector size 512 1130s ERR writes to sectors [10018,10066] 1131s resilience mode: datashift ...[OK] 1131s sector size 4096 1131s ERR writes to sectors [10240,10295] 1133s resilience mode: datashift ...[OK] 1133s [11] Encryption recovery (online i/o error) 1133s sector size 512 1133s ERR writes to sectors [50134,50192] 1136s resilience mode: datashift ...[OK] 1136s sector size 4096 1136s ERR writes to sectors [45400,45431] 1138s resilience mode: datashift ...[OK] 1138s [12] Encryption with detached header recovery 1140s sector size 512 1140s ERR writes to sectors [1477,1495] 1141s resilience mode: checksum ...[OK] 1141s resilience mode: journal ...[OK] 1141s sector size 4096 1141s ERR writes to sectors [1000,1007] 1142s resilience mode: checksum ...[OK] 1143s resilience mode: journal ...[OK] 1143s [13] Encryption with detached header recovery (online i/o error) 1143s sector size 512 1143s ERR writes to sectors [25124,25142] 1146s resilience mode: checksum ...[OK] 1147s resilience mode: journal ...[OK] 1147s sector size 4096 1147s ERR writes to sectors [3368,3391] 1150s resilience mode: checksum ...[OK] 1151s resilience mode: journal ...[OK] 1151s [14] Decryption with detached header recovery 1151s sector size 512 1151s ERR writes to sectors [4147,4155] 1153s resilience mode: journal ...[OK] 1155s resilience mode: checksum ...[OK] 1155s sector size 4096 1155s ERR writes to sectors [33680,33695] 1157s resilience mode: checksum ...[OK] 1159s resilience mode: journal ...[OK] 1159s [15] Decryption with detached header recovery (online i/o error) 1159s sector size 512 1159s ERR writes to sectors [2134,2195] 1162s resilience mode: journal ...[OK] 1165s resilience mode: checksum ...[OK] 1165s sector size 4096 1165s ERR writes to sectors [48880,48887] 1168s resilience mode: checksum ...[OK] 1170s resilience mode: journal ...[OK] 1170s [16] Offline reencryption with fixed device size. 1174s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1186s [OK][journal][OK][none][OK] 1190s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1194s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1203s [OK][none][OK] 1203s [17] Online reencryption with fixed device size. 1238s sector size 512: [checksum][OK][journal][OK][none][OK] 1282s sector size 4096: [checksum][OK][journal][OK][none][OK] 1282s [18] Offline reencryption with fixed device size (detached header). 1284s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1285s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1287s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1290s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1295s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1296s [OK] 1297s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1298s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1300s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1303s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1305s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1308s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1311s [OK] 1311s [19] Online reencryption with fixed device size (detached header). 1337s sector size 512: [checksum][OK][journal][OK][none][OK] 1372s sector size 4096: [checksum][OK][journal][OK][none][OK] 1372s [20] Offline encryption with fixed device size (detached header). 1380s sector size 512: [checksum][OK][journal][OK][none][OK] 1392s sector size 4096: [checksum][OK][journal][OK][none][OK] 1392s [21] Offline decryption with fixed device size (detached header). 1420s sector size 512: [checksum][OK][journal][OK][none][OK] 1448s sector size 4096: [checksum][OK][journal][OK][none][OK] 1448s [22] Multi-keyslot device reencryption 1456s [23] Reencryption with specified new volume key 1458s [24] Reencryption with initial cipher_null 1466s [25] Reencryption recovery with cipher_null 1470s sector size 512->512 1470s ERR writes to sectors [52572,52600] 1471s resilience mode: checksum ...[OK] 1472s resilience mode: journal ...[OK] 1472s sector size 512->4096 1472s ERR writes to sectors [26816,26839] 1473s resilience mode: checksum ...[OK] 1474s resilience mode: journal ...[OK] 1474s sector size 4096->4096 1474s ERR writes to sectors [53712,53743] 1475s resilience mode: checksum ...[OK] 1475s resilience mode: journal ...[OK] 1475s [26] Reencryption recovery with cipher_null (online i/o error) 1475s sector size 512->512 1475s ERR writes to sectors [58106,58166] 1477s resilience mode: checksum ...[OK] 1479s resilience mode: journal ...[OK] 1479s sector size 512->4096 1480s ERR writes to sectors [19392,19423] 1481s resilience mode: checksum ...[OK] 1482s resilience mode: journal ...[OK] 1482s sector size 4096->4096 1482s ERR writes to sectors [43024,43055] 1484s resilience mode: checksum ...[OK] 1486s resilience mode: journal ...[OK] 1486s [27] Verify test passphrase mode works with reencryption metadata 1487s [28] Prevent nested encryption 1489s [29] Conflicting reencryption parameters 1494s [30] Prevent nested encryption of broken LUKS device 1494s [31] Prevent dangerous sector size increase 1498s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1536s [33] Decryption with datashift recovery (error in shift area). 1537s sector size 512 1537s ERR writes to sectors [11198,11229] 1541s resilience:[default][OK] 1541s sector size 4096 1542s ERR writes to sectors [13280,13303] 1546s resilience:[default][OK] 1546s [34] Decryption with datashift recovery (error in moved segment). 1546s sector size 512 1546s ERR writes to sectors [1532,1539] 1551s resilience:[datashift-journal][OK][datashift-checksum][OK] 1551s sector size 4096 1551s ERR writes to sectors [4616,4663] 1556s resilience:[datashift-journal][OK][datashift-checksum][OK] 1556s [35] Decryption with datashift recovery (online i/o error in shift area). 1556s sector size 512 1556s ERR writes to sectors [12392,12413] 1560s resilience:[default][OK] 1560s sector size 4096 1561s ERR writes to sectors [14856,14887] 1565s resilience:[default][OK] 1565s [36] Decryption with datashift recovery (online i/o error in moved segment). 1565s sector size 512 1565s ERR writes to sectors [2134,2185] 1570s resilience:[datashift-journal][OK][datashift-checksum][OK] 1570s sector size 4096 1570s ERR writes to sectors [4800,4807] 1574s resilience:[datashift-journal][OK][datashift-checksum][OK] 1574s [37] Decryption with datashift (large data offsets) 1592s [luks2-validation-test] 1592s [0] Generating test headers 1592s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1592s generate-luks2-argon2-leftover-params.img.sh...done 1592s generate-luks2-correct-full-json0.img.sh...done 1592s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1592s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1592s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1592s generate-luks2-invalid-checksum-hdr0.img.sh...done 1592s generate-luks2-invalid-checksum-hdr1.img.sh...done 1592s generate-luks2-invalid-json-size-c0.img.sh...done 1592s generate-luks2-invalid-json-size-c1.img.sh...done 1592s generate-luks2-invalid-json-size-c2.img.sh...done 1592s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1592s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1592s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1592s generate-luks2-invalid-object-type-json0.img.sh...done 1592s generate-luks2-invalid-opening-char-json0.img.sh...done 1592s generate-luks2-invalid-tokens.img.sh...done 1592s generate-luks2-invalid-top-objects.img.sh...done 1592s generate-luks2-keyslot-invalid-af.img.sh...done 1593s generate-luks2-keyslot-invalid-area-size.img.sh...done 1593s generate-luks2-keyslot-invalid-area.img.sh...done 1593s generate-luks2-keyslot-invalid-objects.img.sh...done 1593s generate-luks2-keyslot-missing-digest.img.sh...done 1593s generate-luks2-keyslot-too-many-digests.img.sh...done 1593s generate-luks2-metadata-size-128k-secondary.img.sh...done 1593s generate-luks2-metadata-size-128k.img.sh...done 1593s generate-luks2-metadata-size-16k-secondary.img.sh...done 1593s generate-luks2-metadata-size-1m-secondary.img.sh...done 1593s generate-luks2-metadata-size-1m.img.sh...done 1593s generate-luks2-metadata-size-256k-secondary.img.sh...done 1593s generate-luks2-metadata-size-256k.img.sh...done 1593s generate-luks2-metadata-size-2m-secondary.img.sh...done 1593s generate-luks2-metadata-size-2m.img.sh...done 1593s generate-luks2-metadata-size-32k-secondary.img.sh...done 1593s generate-luks2-metadata-size-32k.img.sh...done 1593s generate-luks2-metadata-size-4m-secondary.img.sh...done 1593s generate-luks2-metadata-size-4m.img.sh...done 1594s generate-luks2-metadata-size-512k-secondary.img.sh...done 1594s generate-luks2-metadata-size-512k.img.sh...done 1594s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1594s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1594s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1594s generate-luks2-metadata-size-64k-secondary.img.sh...done 1594s generate-luks2-metadata-size-64k.img.sh...done 1594s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1594s generate-luks2-metadata-size-invalid.img.sh...done 1594s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1594s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1594s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1594s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1594s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1594s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1594s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1594s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1594s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1594s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1594s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1594s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1594s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1594s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1594s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1594s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1594s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1595s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1595s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1595s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1595s generate-luks2-segment-missing-offset.img.sh...done 1595s generate-luks2-segment-missing-size.img.sh...done 1595s generate-luks2-segment-missing-type.img.sh...done 1595s generate-luks2-segment-two.img.sh...done 1595s generate-luks2-segment-unknown-type.img.sh...done 1595s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1595s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1595s generate-luks2-segment-wrong-flags-element.img.sh...done 1595s generate-luks2-segment-wrong-flags.img.sh...done 1595s generate-luks2-segment-wrong-offset.img.sh...done 1595s generate-luks2-segment-wrong-size-0.img.sh...done 1595s generate-luks2-segment-wrong-size-1.img.sh...done 1595s generate-luks2-segment-wrong-size-2.img.sh...done 1595s generate-luks2-segment-wrong-type.img.sh...done 1595s generate-luks2-uint64-max-segment-size.img.sh...done 1595s generate-luks2-uint64-overflow-segment-size.img.sh...done 1595s generate-luks2-uint64-signed-segment-size.img.sh...done 1595s [1] Test basic auto-recovery 1595s Test image: luks2-invalid-checksum-hdr0.img...OK 1595s Test image: luks2-invalid-checksum-hdr1.img...OK 1595s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1595s [2] Test ability to auto-correct mallformed json area 1595s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1595s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1595s Test image: luks2-correct-full-json0.img...OK 1595s Test image: luks2-argon2-leftover-params.img...OK 1595s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1595s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1595s [3] Test LUKS2 json area restrictions 1595s Test image: luks2-non-null-byte-beyond-json0.img...OK 1595s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1595s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1595s Test image: luks2-invalid-opening-char-json0.img...OK 1595s Test image: luks2-invalid-object-type-json0.img...OK 1595s Test image: luks2-overlapping-areas-c0-json0.img...OK 1595s Test image: luks2-overlapping-areas-c1-json0.img...OK 1595s Test image: luks2-overlapping-areas-c2-json0.img...OK 1595s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1596s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1596s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1596s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1596s Test image: luks2-keyslot-missing-digest.img...OK 1596s Test image: luks2-keyslot-too-many-digests.img...OK 1596s [4] Test integers value limits 1596s Test image: luks2-uint64-max-segment-size.img...OK 1596s Test image: luks2-uint64-overflow-segment-size.img...OK 1596s Test image: luks2-uint64-signed-segment-size.img...OK 1596s [5] Test segments validation 1596s Test image: luks2-segment-missing-type.img...OK 1596s Test image: luks2-segment-wrong-type.img...OK 1596s Test image: luks2-segment-missing-offset.img...OK 1596s Test image: luks2-segment-wrong-offset.img...OK 1596s Test image: luks2-segment-missing-size.img...OK 1596s Test image: luks2-segment-wrong-size-0.img...OK 1596s Test image: luks2-segment-wrong-size-1.img...OK 1596s Test image: luks2-segment-wrong-size-2.img...OK 1596s Test image: luks2-segment-crypt-missing-encryption.img...OK 1596s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1596s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1596s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1596s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1596s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1596s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1596s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1596s Test image: luks2-segment-unknown-type.img...OK 1596s Test image: luks2-segment-two.img...OK 1596s Test image: luks2-segment-wrong-flags.img...OK 1596s Test image: luks2-segment-wrong-flags-element.img...OK 1596s Test image: luks2-segment-wrong-backup-key-0.img...OK 1596s Test image: luks2-segment-wrong-backup-key-1.img...OK 1596s Test image: luks2-segment-crypt-empty-encryption.img...OK 1596s [6] Test metadata size and keyslots size (config section) 1596s Test image: luks2-invalid-keyslots-size-c0.img...OK 1596s Test image: luks2-invalid-keyslots-size-c1.img...OK 1596s Test image: luks2-invalid-keyslots-size-c2.img...OK 1596s Test image: luks2-invalid-json-size-c0.img...OK 1596s Test image: luks2-invalid-json-size-c1.img...OK 1596s Test image: luks2-invalid-json-size-c2.img...OK 1596s Test image: luks2-metadata-size-32k.img...OK 1596s Test image: luks2-metadata-size-64k.img...OK 1596s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1596s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1596s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1596s Test image: luks2-metadata-size-128k.img...OK 1596s Test image: luks2-metadata-size-256k.img...OK 1596s Test image: luks2-metadata-size-512k.img...OK 1596s Test image: luks2-metadata-size-1m.img...OK 1596s Test image: luks2-metadata-size-2m.img...OK 1596s Test image: luks2-metadata-size-4m.img...OK 1596s Test image: luks2-metadata-size-16k-secondary.img...OK 1596s Test image: luks2-metadata-size-32k-secondary.img...OK 1596s Test image: luks2-metadata-size-64k-secondary.img...OK 1596s Test image: luks2-metadata-size-128k-secondary.img...OK 1596s Test image: luks2-metadata-size-256k-secondary.img...OK 1596s Test image: luks2-metadata-size-512k-secondary.img...OK 1596s Test image: luks2-metadata-size-1m-secondary.img...OK 1596s Test image: luks2-metadata-size-2m-secondary.img...OK 1596s Test image: luks2-metadata-size-4m-secondary.img...OK 1596s Test image: luks2-metadata-size-invalid.img...OK 1596s Test image: luks2-metadata-size-invalid-secondary.img...OK 1596s [7] Test invalid metadata object property 1596s Test image: luks2-invalid-tokens.img...OK 1596s Test image: luks2-invalid-top-objects.img...OK 1596s Test image: luks2-keyslot-invalid-area.img...OK 1596s Test image: luks2-keyslot-invalid-area-size.img...OK 1596s Test image: luks2-keyslot-invalid-objects.img...OK 1596s Test image: luks2-keyslot-invalid-af.img...OK 1596s [mode-test] 1597s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1597s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1598s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1598s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1599s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1599s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1600s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1601s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1601s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1603s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1603s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1604s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1604s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1605s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1605s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1606s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1607s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1607s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1608s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1608s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1609s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1609s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1610s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1610s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1611s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1612s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1612s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1613s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1615s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1616s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1616s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1617s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1618s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1618s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1619s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1620s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1621s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1622s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1622s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1623s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1624s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1625s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1625s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1626s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1627s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1628s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1629s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1629s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1630s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1631s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1631s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1631s [password-hash-test] 1631s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1631s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1632s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1632s HASH: sha1 KSIZE: 256 / pwd [OK] 1632s HASH: sha1 KSIZE: 128 / pwd [OK] 1632s HASH: sha256 KSIZE: 256 / pwd [OK] 1632s HASH: sha256 KSIZE: 128 / pwd [OK] 1632s HASH: sha256 KSIZE: 0 / std- [OK] 1632s HASH: sha256 KSIZE: 256 / std- [OK] 1632s HASH: sha256 KSIZE: 128 / std- [OK] 1632s HASH: sha256 KSIZE: 256 / stdin [OK] 1632s HASH: sha256 KSIZE: 0 / stdin [OK] 1632s HASH: ripemd160 KSIZE: 256 / file [OK] 1632s HASH: sha256 KSIZE: 256 / file [OK] 1632s HASH: unknown* KSIZE: 256 / file [OK] 1632s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1632s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1632s HASH: sha256: KSIZE: 256 / failpwd [OK] 1632s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1632s HASH: ripemd160 KSIZE: 256 / file [OK] 1632s HASH: sha256 KSIZE: 256 / file [OK] 1633s HASH: sha256 KSIZE: 128 / file [OK] 1633s HASH: sha256 KSIZE: 512 / file [OK] 1633s HASH: plain KSIZE: 128 / cat [OK] 1633s HASH: plain KSIZE: 128 / cat [OK] 1633s HASH: plain KSIZE: 128 / cat [OK] 1633s HASH: plain KSIZE: 128 / cat- [OK] 1633s HASH: plain KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: sha256 KSIZE: 128 / cat- [OK] 1633s HASH: plain KSIZE: 256 / pwd [OK] 1633s HASH: plain:2 KSIZE: 256 / pwd [OK] 1633s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1633s HASH: sha256 KSIZE: 128 / cat [OK] 1634s HASH: sha256:14 KSIZE: 128 / cat [OK] 1634s HASH: sha256 KSIZE: 128 / pwd [OK] 1634s HASH: sha256 KSIZE: 128 / pwd [OK] 1634s HASH: sha256 KSIZE: 128 / pwd [OK] 1634s HASH: sha1 KSIZE: 256 / pwd [OK] 1634s HASH: sha224 KSIZE: 256 / pwd [OK] 1634s HASH: sha256 KSIZE: 256 / pwd [OK] 1634s HASH: sha384 KSIZE: 256 / pwd [OK] 1634s HASH: sha512 KSIZE: 256 / pwd [OK] 1634s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1634s HASH: whirlpool KSIZE: 256 / pwd [OK] 1634s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1634s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1634s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1634s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1635s HASH: sm3 KSIZE: 256 / pwd [OK] 1635s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1635s [reencryption-compat-test] 1635s [1] Reencryption 1639s [2] Reencryption with data shift 1639s [3] Reencryption with keyfile 1640s [4] Encryption of not yet encrypted device 1640s [5] Reencryption using specific keyslot 1642s [6] Reencryption using all active keyslots 1643s [7] Reencryption of block devices with different block size 1656s [512 sector][4096 sector][4096/512 sector][OK] 1656s [8] Header only reencryption (hash and iteration time) 1674s [9] Test log I/Os on various underlying block devices 1681s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1687s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1692s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1693s [tmpfs][OK] 1695s [tcrypt-compat-test] 1695s REQUIRED KDF TEST 1696s pbkdf2-sha256 [OK] 1697s pbkdf2-sha512 [OK] 1698s pbkdf2-ripemd160 [OK] 1698s pbkdf2-whirlpool [OK] 1698s pbkdf2-stribog512 [N/A] 1698s REQUIRED CIPHERS TEST 1700s aes-cbc [OK] 1702s aes-lrw [OK] 1704s aes-xts [OK] 1706s twofish-ecb [OK] 1708s twofish-cbc [OK] 1710s twofish-lrw [OK] 1712s twofish-xts [OK] 1714s serpent-ecb [OK] 1716s serpent-cbc [OK] 1718s serpent-lrw [OK] 1720s serpent-xts [OK] 1723s blowfish-cbc [OK] 1725s des3_ede-cbc [OK] 1727s cast5-cbc [OK] 1729s camellia-xts [OK] 1729s kuznyechik-xts [N/A] 1729s HEADER CHECK 1731s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1731s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1731s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1731s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1731s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1731s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1731s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1731s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1731s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1731s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1731s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1732s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1732s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1732s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1732s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1732s tcrypt-images/tc_3-sha512-xts-aes [OK] 1732s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1732s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1732s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1732s tcrypt-images/tc_4-sha512-xts-aes [OK] 1732s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1732s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1732s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1732s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1732s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1732s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1732s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1732s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1732s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1733s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1733s tcrypt-images/tc_5-sha512-xts-aes [OK] 1733s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1733s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1733s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1733s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1733s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1733s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1733s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1733s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1733s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1733s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1738s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1741s tcrypt-images/vc_1-sha256-xts-aes [OK] 1744s tcrypt-images/vc_1-sha512-xts-aes [OK] 1746s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1747s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1748s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1750s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1754s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1760s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1760s HEADER CHECK (TCRYPT only) 1761s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1761s tcrypt-images/vc_1-sha256-xts-aes [OK] 1761s tcrypt-images/vc_1-sha512-xts-aes [OK] 1761s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1761s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1761s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1761s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1761s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1761s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1761s HEADER CHECK (HIDDEN) 1761s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1761s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1762s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1762s HEADER KEYFILES CHECK 1762s tcrypt-images/tck_5-sha512-xts-aes [OK] 1764s tcrypt-images/vck_1-sha512-xts-aes [OK] 1766s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1768s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1770s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1772s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1774s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1776s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1776s ACTIVATION FS UUID CHECK 1779s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1779s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1779s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1779s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1779s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1779s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1779s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1779s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1780s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1780s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1780s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1780s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1781s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1781s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1781s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1781s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1782s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1782s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1782s tcrypt-images/tc_3-sha512-xts-aes [OK] 1782s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1782s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1782s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1782s tcrypt-images/tc_4-sha512-xts-aes [OK] 1782s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1782s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1782s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1782s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1782s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1783s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1783s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1783s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1783s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1783s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1783s tcrypt-images/tc_5-sha512-xts-aes [OK] 1783s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1783s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1783s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1783s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1783s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1784s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1784s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1784s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1784s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1790s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1792s tcrypt-images/vc_1-sha256-xts-aes [OK] 1794s tcrypt-images/vc_1-sha512-xts-aes [OK] 1796s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1797s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1799s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1800s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1805s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1811s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1811s ACTIVATION FS UUID (HIDDEN) CHECK 1811s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1811s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1811s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1811s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1811s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1812s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1812s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1812s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1812s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1812s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1813s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1813s [unit-utils-crypt-test] 1813s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1814s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1814s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1814s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1814s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1814s [unit-wipe-test] 1815s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1818s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1819s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1824s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1825s [verity-compat-test] 1825s Verity tests [separate devices] 1826s Root hash check [OK] 1826s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1827s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1827s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1828s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1828s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1829s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1829s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1830s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1830s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1831s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1831s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1832s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1832s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1833s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1834s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1835s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1836s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1836s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1836s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1837s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1838s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1838s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1838s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1839s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1839s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1840s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1841s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1841s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1842s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1842s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1843s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1843s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1844s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1845s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1845s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1846s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1846s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1847s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1848s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1848s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1849s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1850s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1850s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1851s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1851s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1852s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1852s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1852s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1853s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1853s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1854s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1855s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1855s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1856s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1856s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1857s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1857s Verity tests [one device offset] 1858s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1859s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1859s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1860s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1860s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1860s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1861s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1861s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1862s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1863s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1863s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1863s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1864s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1864s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1865s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1865s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1865s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1866s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1866s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1866s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1867s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1867s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1867s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1868s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1869s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1870s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1870s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1871s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1871s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1872s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1872s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1872s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1873s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1873s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1874s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1874s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1875s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1875s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1875s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1876s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1876s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1876s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1877s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1877s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1878s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1878s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1878s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1879s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1879s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1879s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1880s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1881s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1881s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1881s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1882s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1883s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1883s Verity data corruption options test. 1883s Option --ignore-corruption [OK] 1883s Option --restart-on-corruption [OK] 1883s Option --ignore-zero-blocks [OK] 1883s Option --ignore-corruption --ignore-zero-blocks [OK] 1883s Option --check-at-most-once [OK] 1884s Option --panic-on-corruption [OK] 1884s Verity data performance options test. 1884s Option --use-tasklets [OK] 1884s Veritysetup [hash-offset bigger than 2G works] 1884s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1884s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1884s Veritysetup [overlap-detection] 1884s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1884s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1884s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1884s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1884s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1884s Veritysetup [FEC tests] 1884s Block_size: 4096, Data_size: 122880B, FEC_roots: 22, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1884s Correction in userspace: 1885s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1886s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1887s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1888s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1889s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1889s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1889s Verity concurrent opening tests:[OK] 1890s Deferred removal of device:[OK] 1890s make: Leaving directory '/tmp/autopkgtest.m30sv9/build.vte/src/tests' 1890s autopkgtest [00:40:46]: test upstream-testsuite: -----------------------] 1891s autopkgtest [00:40:47]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1891s upstream-testsuite PASS 1891s autopkgtest [00:40:47]: test ssh-test-plugin: preparing testbed 2022s autopkgtest [00:42:58]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2022s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2023s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [708 kB] 2023s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.0 kB] 2023s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [107 kB] 2023s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2023s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [140 kB] 2023s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2023s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1752 B] 2023s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2023s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [575 kB] 2023s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2023s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [6096 B] 2023s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2026s Fetched 1689 kB in 1s (1514 kB/s) 2026s Reading package lists... 2028s Reading package lists... 2028s Building dependency tree... 2028s Reading state information... 2029s Calculating upgrade... 2029s The following packages were automatically installed and are no longer required: 2029s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 2029s python3.11-minimal 2029s Use 'sudo apt autoremove' to remove them. 2029s The following NEW packages will be installed: 2029s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2029s postfix python3.12 python3.12-minimal ssl-cert 2029s The following packages will be upgraded: 2029s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2029s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 2029s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 2029s dmsetup dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n 2029s gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv 2029s grub-common grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname 2029s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 2029s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 2029s libctf-nobfd0 libctf0 libdevmapper1.02.1 libdpkg-perl libexpat1 libfdisk1 2029s libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 libglib2.0-data 2029s libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap libpam-modules 2029s libpam-modules-bin libpam-runtime libpam0g libpng16-16 libpython3-stdlib 2029s libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales 2029s login lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 2029s powerpc-utils python-apt-common python3 python3-apport python3-apt 2029s python3-debconf python3-gi python3-launchpadlib python3-minimal 2029s python3-problem-report python3-pyrsistent python3-tz ssh-import-id 2029s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 2029s xfsprogs 2029s 110 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2029s Need to get 54.0 MB of archives. 2029s After this operation, 34.7 MB of additional disk space will be used. 2029s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 2029s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 2031s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 2031s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 2032s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 2032s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 2032s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.6.0-1 [101 kB] 2032s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 2032s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 2032s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 2032s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 2032s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 2032s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 2032s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 2032s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 2032s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 2032s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 2033s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 2033s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 2033s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 2033s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 2033s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 2033s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 2033s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 2033s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 2033s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 2033s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 2033s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 2033s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 2033s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 2033s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 2033s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 2033s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 2033s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 2033s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 2033s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2033s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 2033s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 2033s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 2033s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 2033s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 2033s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 2033s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 2033s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2033s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 2033s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 2033s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 2033s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 2033s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 2033s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 2033s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 2033s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2033s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 2033s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 2033s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 2033s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 2033s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2033s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2033s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu1 [182 kB] 2033s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 2033s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 2033s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 2033s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 2033s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 2034s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 2034s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 2034s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 2034s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 2034s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 2034s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 2034s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 2034s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 2034s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 2034s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2034s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 2034s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 2034s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 2034s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2034s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 2034s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu1 [91.8 kB] 2034s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 2034s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 2034s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 2034s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 2034s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2034s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 2034s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 2034s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2034s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 2034s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 2034s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 2034s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 2034s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 2034s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 2034s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 2034s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 2034s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 2034s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 2034s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 2034s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 2034s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 2034s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2035s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2035s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 2035s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 2035s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 2035s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 2035s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 2035s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 2035s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 2035s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 2035s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 2035s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 2035s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 2035s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 2035s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 2035s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2035s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el ssh-import-id all 5.11-0ubuntu2 [10.0 kB] 2036s Preconfiguring packages ... 2036s Fetched 54.0 MB in 7s (8308 kB/s) 2036s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 2036s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2036s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2036s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2036s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2037s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 2037s Checking for services that may need to be restarted... 2037s Checking init scripts... 2037s Checking for services that may need to be restarted... 2037s Checking init scripts... 2037s Stopping some services possibly affected by the upgrade (will be restarted later): 2037s cron: stopping...done. 2037s 2037s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2037s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 2037s Checking for services that may need to be restarted... 2037s Checking init scripts... 2037s Restarting services possibly affected by the upgrade: 2037s cron: restarting...done. 2037s 2037s Services restarted successfully. 2038s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2038s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 2038s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2038s Setting up libc-bin (2.39-0ubuntu2) ... 2039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2039s Preparing to unpack .../0-debconf-i18n_1.5.86_all.deb ... 2039s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 2039s Selecting previously unselected package libpython3.12-minimal:ppc64el. 2039s Preparing to unpack .../1-libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 2039s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 2039s Preparing to unpack .../2-libexpat1_2.6.0-1_ppc64el.deb ... 2039s Unpacking libexpat1:ppc64el (2.6.0-1) over (2.5.0-2) ... 2039s Selecting previously unselected package python3.12-minimal. 2039s Preparing to unpack .../3-python3.12-minimal_3.12.2-1_ppc64el.deb ... 2039s Unpacking python3.12-minimal (3.12.2-1) ... 2039s Preparing to unpack .../4-bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 2039s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2039s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2039s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2039s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2039s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2039s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2039s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2039s Preparing to unpack .../5-libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 2039s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2039s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 2039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2039s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 2039s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 2039s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 2039s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2039s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 2039s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2039s Setting up dpkg (1.22.4ubuntu5) ... 2039s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 2039s Setting up libexpat1:ppc64el (2.6.0-1) ... 2039s Setting up python3.12-minimal (3.12.2-1) ... 2040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2040s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 2040s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2040s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2040s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2040s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 2040s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2040s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 2040s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 2040s Setting up libffi8:ppc64el (3.4.6-1) ... 2041s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2041s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 2041s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2041s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 2041s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 2041s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2041s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 2041s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2041s Selecting previously unselected package python3.12. 2041s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 2041s Unpacking python3.12 (3.12.2-1) ... 2041s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 2041s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2041s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 2041s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 2041s Preparing to unpack .../debconf_1.5.86_all.deb ... 2041s Unpacking debconf (1.5.86) over (1.5.82) ... 2041s Setting up debconf (1.5.86) ... 2041s Installing new version of config file /etc/debconf.conf ... 2041s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 2041s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 2041s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2041s Setting up base-files (13ubuntu7) ... 2042s motd-news.service is a disabled or a static unit not running, not starting it. 2042s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2042s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 2042s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2042s Setting up bash (5.2.21-2ubuntu2) ... 2042s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2042s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2042s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 2042s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2042s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2042s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2042s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 2042s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 2042s Setting up coreutils (9.4-2ubuntu4) ... 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2043s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 2043s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2043s Setting up dash (0.5.12-6ubuntu4) ... 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2043s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 2043s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2043s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2043s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2043s Setting up gzip (1.12-1ubuntu2) ... 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2043s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 2043s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2043s Setting up hostname (3.23+nmu2ubuntu1) ... 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2043s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2043s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2043s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2043s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 2043s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2043s Setting up util-linux (2.39.3-6ubuntu2) ... 2044s fstrim.service is a disabled or a static unit not running, not starting it. 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2044s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 2044s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2044s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2044s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2044s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2044s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2044s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 2044s Unpacking apt (2.7.12) over (2.7.11) ... 2044s Setting up apt (2.7.12) ... 2045s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2046s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 2046s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2046s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2046s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2046s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Selecting previously unselected package ssl-cert. 2046s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2046s Unpacking ssl-cert (1.1.2ubuntu1) ... 2046s Selecting previously unselected package postfix. 2046s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 2046s Unpacking postfix (3.8.5-1) ... 2046s Selecting previously unselected package keyboxd. 2046s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2046s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 2046s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2046s Setting up gpgv (2.4.4-2ubuntu7) ... 2046s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2046s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 2046s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2046s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 2046s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2046s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 2046s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2046s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2047s pam_namespace.service is a disabled or a static unit not running, not starting it. 2047s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2047s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 2048s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2048s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 2048s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2048s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 2048s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2048s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 2048s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2048s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 2048s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2048s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 2048s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2048s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 2048s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2048s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 2048s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2048s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 2048s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2048s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2048s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2048s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 2048s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2048s Preparing to unpack .../06-libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2048s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2048s Preparing to unpack .../07-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 2048s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2048s Preparing to unpack .../08-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 2048s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2048s Preparing to unpack .../09-libnuma1_2.0.18-1_ppc64el.deb ... 2048s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 2048s Preparing to unpack .../10-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2048s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2048s Preparing to unpack .../11-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2048s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2048s Preparing to unpack .../12-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 2048s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2048s Preparing to unpack .../13-grub-common_2.12-1ubuntu3_ppc64el.deb ... 2048s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2049s Preparing to unpack .../14-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 2049s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2049s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2049s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 2049s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2049s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2049s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 2049s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2049s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 2049s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2049s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 2049s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2049s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 2049s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 2049s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 2049s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 2049s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2049s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2049s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2049s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2049s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2049s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 2049s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 2049s Setting up libacl1:ppc64el (2.3.2-1) ... 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2049s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 2049s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2049s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2049s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2049s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2049s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2049s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2049s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2049s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2050s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2050s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2050s Preparing to unpack .../00-dmsetup_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2050s Unpacking dmsetup (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2050s Preparing to unpack .../01-eject_2.39.3-6ubuntu2_ppc64el.deb ... 2050s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2050s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 2050s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2050s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 2050s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 2050s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2050s Preparing to unpack .../04-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 2050s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2050s Preparing to unpack .../05-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2050s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2050s Preparing to unpack .../06-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 2050s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2050s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 2050s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2050s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 2050s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2050s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 2050s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2050s Preparing to unpack .../10-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 2050s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2050s Preparing to unpack .../11-libpng16-16_1.6.43-1_ppc64el.deb ... 2050s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 2050s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2050s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2050s Preparing to unpack .../13-ubuntu-standard_1.533_ppc64el.deb ... 2050s Unpacking ubuntu-standard (1.533) over (1.531) ... 2050s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../16-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../17-binutils_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../18-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 2050s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2050s Preparing to unpack .../21-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 2050s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2051s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2051s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2051s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2051s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2051s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2051s Unpacking lto-disabled-list (47) over (46) ... 2051s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 2051s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2051s Preparing to unpack .../26-libfwupd2_1.9.14-1_ppc64el.deb ... 2051s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 2051s Preparing to unpack .../27-libxmlb2_0.3.15-1_ppc64el.deb ... 2051s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 2051s Preparing to unpack .../28-fwupd_1.9.14-1_ppc64el.deb ... 2051s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2051s Preparing to unpack .../29-libibverbs1_50.0-1_ppc64el.deb ... 2051s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 2051s Preparing to unpack .../30-ibverbs-providers_50.0-1_ppc64el.deb ... 2051s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 2051s Preparing to unpack .../31-libnss3_2%3a3.98-1_ppc64el.deb ... 2051s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 2051s Preparing to unpack .../32-libnvme1_1.8-2_ppc64el.deb ... 2051s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2051s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 2051s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 2051s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 2051s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 2051s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2051s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2051s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 2051s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2051s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2052s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2052s Preparing to unpack .../38-ssh-import-id_5.11-0ubuntu2_all.deb ... 2052s Unpacking ssh-import-id (5.11-0ubuntu2) over (5.11-0ubuntu1) ... 2052s Setting up motd-news-config (13ubuntu7) ... 2052s Setting up libibverbs1:ppc64el (50.0-1) ... 2052s Setting up lto-disabled-list (47) ... 2052s Setting up apt-utils (2.7.12) ... 2052s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2052s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2052s Setting up ibverbs-providers:ppc64el (50.0-1) ... 2052s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 2052s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 2052s No schema files found: doing nothing. 2052s Setting up libxmlb2:ppc64el (0.3.15-1) ... 2052s Setting up btrfs-progs (6.6.3-1build1) ... 2052s Setting up python3.12 (3.12.2-1) ... 2053s Setting up libfwupd2:ppc64el (1.9.14-1) ... 2053s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 2053s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2053s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 2053s Setting up debconf-i18n (1.5.86) ... 2053s Setting up libnss3:ppc64el (2:3.98-1) ... 2053s Setting up ubuntu-standard (1.533) ... 2053s Setting up bzip2 (1.0.8-5ubuntu1) ... 2053s Setting up locales (2.39-0ubuntu2) ... 2053s Installing new version of config file /etc/locale.alias ... 2054s Generating locales (this might take a while)... 2055s en_US.UTF-8... done 2055s Generation complete. 2055s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 2055s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2055s Setting up eject (2.39.3-6ubuntu2) ... 2055s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2055s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2055s Setting up ssl-cert (1.1.2ubuntu1) ... 2056s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2057s Setting up libpng16-16:ppc64el (1.6.43-1) ... 2057s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 2057s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2057s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 2057s Setting up postfix (3.8.5-1) ... 2057s info: Selecting GID from range 100 to 999 ... 2057s info: Adding group `postfix' (GID 111) ... 2057s info: Selecting UID from range 100 to 999 ... 2057s 2057s info: Adding system user `postfix' (UID 107) ... 2057s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2057s info: Not creating home directory `/var/spool/postfix'. 2058s Creating /etc/postfix/dynamicmaps.cf 2058s info: Selecting GID from range 100 to 999 ... 2058s info: Adding group `postdrop' (GID 112) ... 2058s setting myhostname: adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2058s setting alias maps 2058s setting alias database 2058s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2058s setting myorigin 2058s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 2058s setting relayhost: 2058s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2058s setting mailbox_size_limit: 0 2058s setting recipient_delimiter: + 2060s setting inet_interfaces: all 2062s setting inet_protocols: all 2062s /etc/aliases does not exist, creating it. 2062s WARNING: /etc/aliases exists, but does not have a root alias. 2062s 2062s Postfix (main.cf) is now set up with a default configuration. If you need to 2062s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2062s Postfix configuration values, see postconf(1). 2062s 2062s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2062s 2064s Running newaliases 2065s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2066s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 2066s Setting up libnuma1:ppc64el (2.0.18-1) ... 2066s Setting up python-apt-common (2.7.6) ... 2066s Setting up mount (2.39.3-6ubuntu2) ... 2066s Setting up dmsetup (2:1.02.185-3ubuntu1) ... 2066s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2067s uuidd.service is a disabled or a static unit not running, not starting it. 2067s Setting up gpgconf (2.4.4-2ubuntu7) ... 2067s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 2067s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 2067s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 2067s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 2067s Setting up libnvme1 (1.8-2) ... 2067s Setting up fwupd (1.9.14-1) ... 2067s Installing new version of config file /etc/fwupd/fwupd.conf ... 2068s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2068s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2068s fwupd.service is a disabled or a static unit not running, not starting it. 2068s Setting up gpg (2.4.4-2ubuntu7) ... 2068s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 2068s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2068s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 2068s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2068s Setting up telnet (0.17+2.5-3ubuntu1) ... 2068s Setting up gpgsm (2.4.4-2ubuntu7) ... 2068s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 2068s Setting up python3 (3.12.1-0ubuntu1) ... 2069s Setting up fdisk (2.39.3-6ubuntu2) ... 2069s Setting up python3-tz (2024.1-2) ... 2069s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 2069s Setting up dirmngr (2.4.4-2ubuntu7) ... 2069s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2069s Setting up python3-gi (3.47.0-3) ... 2069s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2069s update-initramfs: deferring update (trigger activated) 2070s Setting up keyboxd (2.4.4-2ubuntu7) ... 2070s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2070s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2070s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 2070s Setting up gnupg (2.4.4-2ubuntu7) ... 2070s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 2070s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 2070s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2070s Setting up ubuntu-minimal (1.533) ... 2070s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2070s Setting up python3-apt (2.7.6) ... 2071s Setting up ssh-import-id (5.11-0ubuntu2) ... 2071s Setting up python3-launchpadlib (1.11.0-6) ... 2071s Setting up python3-debconf (1.5.86) ... 2072s Setting up binutils (2.42-3ubuntu1) ... 2072s Setting up dpkg-dev (1.22.4ubuntu5) ... 2072s Setting up python3-apport (2.28.0-0ubuntu1) ... 2072s Setting up grub-common (2.12-1ubuntu3) ... 2073s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2073s Installing new version of config file /etc/cloud/cloud.cfg ... 2075s Setting up grub2-common (2.12-1ubuntu3) ... 2075s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 2075s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 2075s Replacing config file /etc/default/grub with new version 2075s Installing for powerpc-ieee1275 platform. 2075s Installation finished. No error reported. 2075s Sourcing file `/etc/default/grub' 2075s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 2075s Generating grub configuration file ... 2076s Found linux image: /boot/vmlinux-6.6.0-14-generic 2076s Found initrd image: /boot/initrd.img-6.6.0-14-generic 2076s Warning: os-prober will not be executed to detect other bootable partitions. 2076s Systems on them will not be added to the GRUB boot configuration. 2076s Check GRUB_DISABLE_OS_PROBER documentation entry. 2076s Adding boot menu entry for UEFI Firmware Settings ... 2076s done 2076s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2077s Setting up apport (2.28.0-0ubuntu1) ... 2078s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2078s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2078s update-initramfs: deferring update (trigger activated) 2078s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2078s Processing triggers for debianutils (5.16) ... 2078s Processing triggers for install-info (7.1-3) ... 2079s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2079s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2079s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2086s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2086s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2086s Processing triggers for ufw (0.36.2-5) ... 2086s Processing triggers for systemd (255.2-3ubuntu2) ... 2086s Processing triggers for man-db (2.12.0-3) ... 2089s Reading package lists... 2089s Building dependency tree... 2089s Reading state information... 2090s The following packages will be REMOVED: 2090s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 2090s python3.11* python3.11-minimal* 2090s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2090s After this operation, 64.1 MB disk space will be freed. 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2090s Removing irqbalance (1.9.3-2ubuntu2) ... 2090s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 2090s Removing python3.11 (3.11.8-1) ... 2091s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 2091s Removing python3.11-minimal (3.11.8-1) ... 2091s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 2091s Processing triggers for systemd (255.2-3ubuntu2) ... 2091s Processing triggers for man-db (2.12.0-3) ... 2092s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2092s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 2092s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2092s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2093s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 2093s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2093s sh: Distribution appears to be Ubuntu 2094s Reading package lists... 2094s Building dependency tree... 2094s Reading state information... 2094s eatmydata is already the newest version (131-1). 2094s dbus is already the newest version (1.14.10-3ubuntu1). 2094s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2094s Reading package lists... 2094s Building dependency tree... 2094s Reading state information... 2094s rng-tools-debian is already the newest version (2.4). 2094s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2094s Reading package lists... 2095s Building dependency tree... 2095s Reading state information... 2095s The following additional packages will be installed: 2095s libhavege2 2095s The following NEW packages will be installed: 2095s haveged libhavege2 2095s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2095s Need to get 64.6 kB of archives. 2095s After this operation, 290 kB of additional disk space will be used. 2095s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 2095s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 2095s Fetched 64.6 kB in 0s (238 kB/s) 2095s Selecting previously unselected package libhavege2:ppc64el. 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 2096s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 2096s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2096s Selecting previously unselected package haveged. 2096s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 2096s Unpacking haveged (1.9.14-1ubuntu1) ... 2096s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2096s Setting up haveged (1.9.14-1ubuntu1) ... 2096s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2097s Processing triggers for man-db (2.12.0-3) ... 2097s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2098s Reading package lists... 2098s Building dependency tree... 2098s Reading state information... 2099s The following packages will be REMOVED: 2099s cloud-init* python3-configobj* python3-debconf* 2099s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2099s After this operation, 3248 kB disk space will be freed. 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 2099s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2099s Removing python3-configobj (5.0.8-3) ... 2100s Removing python3-debconf (1.5.86) ... 2100s Processing triggers for man-db (2.12.0-3) ... 2100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 2100s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2101s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2101s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2101s Reading package lists... 2101s Building dependency tree... 2101s Reading state information... 2101s linux-generic is already the newest version (6.6.0-14.14). 2101s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2102s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2102s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2102s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2102s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2104s Reading package lists... 2104s Reading package lists... 2104s Building dependency tree... 2104s Reading state information... 2104s Calculating upgrade... 2104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2105s Reading package lists... 2105s Building dependency tree... 2105s Reading state information... 2105s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2105s autopkgtest [00:44:21]: rebooting testbed after setup commands that affected boot 2149s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2156s autopkgtest [00:45:12]: testbed dpkg architecture: ppc64el 2159s Reading package lists... 2159s Building dependency tree... 2159s Reading state information... 2160s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2160s Starting 2 pkgProblemResolver with broken count: 0 2160s Done 2160s Done 2160s Starting pkgProblemResolver with broken count: 0 2160s Starting 2 pkgProblemResolver with broken count: 0 2160s Done 2160s The following additional packages will be installed: 2160s cryptsetup-ssh sshpass 2160s The following NEW packages will be installed: 2160s cryptsetup-ssh sshpass 2160s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2160s 1 not fully installed or removed. 2160s Need to get 29.7 kB of archives. 2160s After this operation, 269 kB of additional disk space will be used. 2160s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el cryptsetup-ssh ppc64el 2:2.6.1-6ubuntu1 [17.8 kB] 2160s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el sshpass ppc64el 1.09-1 [11.9 kB] 2161s Fetched 29.7 kB in 0s (108 kB/s) 2161s Selecting previously unselected package cryptsetup-ssh. 2161s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68600 files and directories currently installed.) 2161s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 2161s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2161s Selecting previously unselected package sshpass. 2161s Preparing to unpack .../sshpass_1.09-1_ppc64el.deb ... 2161s Unpacking sshpass (1.09-1) ... 2161s Setting up sshpass (1.09-1) ... 2161s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2161s Setting up autopkgtest-satdep (0) ... 2161s Processing triggers for man-db (2.12.0-3) ... 2164s (Reading database ... 68613 files and directories currently installed.) 2164s Removing autopkgtest-satdep (0) ... 2167s autopkgtest [00:45:23]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2167s autopkgtest [00:45:23]: test ssh-test-plugin: [----------------------- 2168s Adding SSH token: SSH token initiating ssh session. 2168s [OK] 2169s Activating using SSH token: [OK] 2169s Adding SSH token with --key-slot: [OK] 2169s autopkgtest [00:45:25]: test ssh-test-plugin: -----------------------] 2170s ssh-test-plugin PASS 2170s autopkgtest [00:45:26]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2170s autopkgtest [00:45:26]: test cryptdisks.init: preparing testbed 2257s autopkgtest [00:46:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2257s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2258s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [708 kB] 2258s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [107 kB] 2258s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.0 kB] 2258s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2258s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [140 kB] 2258s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2258s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1752 B] 2258s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2258s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [575 kB] 2258s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2258s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [6096 B] 2258s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2260s Fetched 1689 kB in 1s (1825 kB/s) 2260s Reading package lists... 2262s Reading package lists... 2262s Building dependency tree... 2262s Reading state information... 2262s Calculating upgrade... 2262s The following packages were automatically installed and are no longer required: 2262s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 2262s python3.11-minimal 2262s Use 'sudo apt autoremove' to remove them. 2262s The following NEW packages will be installed: 2262s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2262s postfix python3.12 python3.12-minimal ssl-cert 2262s The following packages will be upgraded: 2262s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2262s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 2263s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 2263s dmsetup dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n 2263s gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv 2263s grub-common grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname 2263s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 2263s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 2263s libctf-nobfd0 libctf0 libdevmapper1.02.1 libdpkg-perl libexpat1 libfdisk1 2263s libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 libglib2.0-data 2263s libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap libpam-modules 2263s libpam-modules-bin libpam-runtime libpam0g libpng16-16 libpython3-stdlib 2263s libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales 2263s login lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 2263s powerpc-utils python-apt-common python3 python3-apport python3-apt 2263s python3-debconf python3-gi python3-launchpadlib python3-minimal 2263s python3-problem-report python3-pyrsistent python3-tz ssh-import-id 2263s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 2263s xfsprogs 2263s 110 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2263s Need to get 54.0 MB of archives. 2263s After this operation, 34.7 MB of additional disk space will be used. 2263s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 2263s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 2263s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 2263s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 2263s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 2263s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 2263s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.6.0-1 [101 kB] 2263s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 2263s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 2263s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 2264s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 2264s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 2264s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 2264s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 2264s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 2264s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 2264s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 2264s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 2264s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 2264s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 2264s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 2264s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 2264s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 2264s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 2264s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 2264s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 2264s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 2264s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 2264s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 2264s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 2264s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 2264s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 2264s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 2264s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 2264s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 2264s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2264s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 2264s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 2264s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 2264s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 2264s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 2264s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 2264s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 2264s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2264s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 2264s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 2264s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 2264s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 2264s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 2264s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 2264s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 2264s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2264s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 2264s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 2264s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 2264s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 2264s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2264s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2264s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu1 [182 kB] 2264s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 2264s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 2264s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 2264s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 2264s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 2264s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 2264s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 2264s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 2264s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 2264s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 2264s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 2265s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 2265s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 2265s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 2265s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2265s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 2265s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 2265s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 2265s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2265s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 2265s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu1 [91.8 kB] 2265s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 2265s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 2265s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 2265s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 2265s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2265s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 2265s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 2265s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2265s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 2265s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 2265s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 2265s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 2265s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 2265s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 2265s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 2265s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 2265s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 2265s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 2265s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 2265s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 2265s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 2265s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2266s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2266s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 2266s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 2266s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 2266s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 2266s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 2266s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 2266s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 2266s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 2266s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 2266s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 2266s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 2266s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 2266s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 2266s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2266s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el ssh-import-id all 5.11-0ubuntu2 [10.0 kB] 2267s Preconfiguring packages ... 2267s Fetched 54.0 MB in 4s (15.2 MB/s) 2267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 2267s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2267s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2267s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2267s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2267s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 2267s Checking for services that may need to be restarted... 2267s Checking init scripts... 2267s Checking for services that may need to be restarted... 2267s Checking init scripts... 2267s Stopping some services possibly affected by the upgrade (will be restarted later): 2267s cron: stopping...done. 2267s 2268s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2268s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 2268s Checking for services that may need to be restarted... 2268s Checking init scripts... 2268s Restarting services possibly affected by the upgrade: 2268s cron: restarting...done. 2268s 2268s Services restarted successfully. 2268s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2268s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 2268s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2268s Setting up libc-bin (2.39-0ubuntu2) ... 2268s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2268s Preparing to unpack .../0-debconf-i18n_1.5.86_all.deb ... 2269s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 2269s Selecting previously unselected package libpython3.12-minimal:ppc64el. 2269s Preparing to unpack .../1-libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 2269s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 2269s Preparing to unpack .../2-libexpat1_2.6.0-1_ppc64el.deb ... 2269s Unpacking libexpat1:ppc64el (2.6.0-1) over (2.5.0-2) ... 2269s Selecting previously unselected package python3.12-minimal. 2269s Preparing to unpack .../3-python3.12-minimal_3.12.2-1_ppc64el.deb ... 2269s Unpacking python3.12-minimal (3.12.2-1) ... 2269s Preparing to unpack .../4-bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 2269s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2269s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2269s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2269s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2269s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2269s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2269s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2269s Preparing to unpack .../5-libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 2269s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2269s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 2269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2269s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 2269s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 2269s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 2269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2269s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 2269s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2269s Setting up dpkg (1.22.4ubuntu5) ... 2270s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 2270s Setting up libexpat1:ppc64el (2.6.0-1) ... 2270s Setting up python3.12-minimal (3.12.2-1) ... 2270s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2270s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 2270s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2270s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2271s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 2271s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2271s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 2271s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 2271s Setting up libffi8:ppc64el (3.4.6-1) ... 2271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2271s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 2271s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2271s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 2271s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 2271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2271s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 2271s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2271s Selecting previously unselected package python3.12. 2271s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 2271s Unpacking python3.12 (3.12.2-1) ... 2271s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 2271s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2271s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 2271s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 2271s Preparing to unpack .../debconf_1.5.86_all.deb ... 2271s Unpacking debconf (1.5.86) over (1.5.82) ... 2271s Setting up debconf (1.5.86) ... 2271s Installing new version of config file /etc/debconf.conf ... 2271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 2271s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 2271s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2271s Setting up base-files (13ubuntu7) ... 2272s motd-news.service is a disabled or a static unit not running, not starting it. 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2272s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 2272s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2272s Setting up bash (5.2.21-2ubuntu2) ... 2272s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2272s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 2272s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2272s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2272s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 2272s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 2272s Setting up coreutils (9.4-2ubuntu4) ... 2272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2272s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 2272s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2272s Setting up dash (0.5.12-6ubuntu4) ... 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2273s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 2273s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2273s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2273s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2273s Setting up gzip (1.12-1ubuntu2) ... 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2273s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 2273s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2273s Setting up hostname (3.23+nmu2ubuntu1) ... 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2273s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2273s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2273s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2273s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 2273s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2273s Setting up util-linux (2.39.3-6ubuntu2) ... 2274s fstrim.service is a disabled or a static unit not running, not starting it. 2274s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2274s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 2274s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2274s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2274s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2274s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2274s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2274s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2274s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 2274s Unpacking apt (2.7.12) over (2.7.11) ... 2274s Setting up apt (2.7.12) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2275s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 2275s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2275s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2275s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2275s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Selecting previously unselected package ssl-cert. 2275s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2275s Unpacking ssl-cert (1.1.2ubuntu1) ... 2275s Selecting previously unselected package postfix. 2275s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 2275s Unpacking postfix (3.8.5-1) ... 2275s Selecting previously unselected package keyboxd. 2275s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2275s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 2275s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2275s Setting up gpgv (2.4.4-2ubuntu7) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2275s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 2275s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2275s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 2275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2275s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 2275s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2275s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2277s pam_namespace.service is a disabled or a static unit not running, not starting it. 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2277s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 2277s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2277s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2277s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 2277s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2277s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 2277s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2277s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 2277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2277s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 2277s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2277s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 2277s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2277s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 2277s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2277s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 2277s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2277s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2277s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2277s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 2277s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2277s Preparing to unpack .../06-libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2277s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2277s Preparing to unpack .../07-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 2277s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2277s Preparing to unpack .../08-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 2277s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2278s Preparing to unpack .../09-libnuma1_2.0.18-1_ppc64el.deb ... 2278s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 2278s Preparing to unpack .../10-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2278s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2278s Preparing to unpack .../11-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2278s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2278s Preparing to unpack .../12-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 2278s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2278s Preparing to unpack .../13-grub-common_2.12-1ubuntu3_ppc64el.deb ... 2278s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2278s Preparing to unpack .../14-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 2278s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2278s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2278s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 2278s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2278s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2278s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 2278s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2278s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 2278s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2278s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 2278s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2278s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 2278s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 2278s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 2278s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 2278s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2278s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2278s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2278s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2278s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2278s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 2278s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 2278s Setting up libacl1:ppc64el (2.3.2-1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2278s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 2278s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2278s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 2278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2278s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2278s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2278s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2279s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2279s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2279s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2279s Preparing to unpack .../00-dmsetup_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2279s Unpacking dmsetup (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2279s Preparing to unpack .../01-eject_2.39.3-6ubuntu2_ppc64el.deb ... 2279s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2279s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 2279s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2279s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 2279s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 2279s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2279s Preparing to unpack .../04-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 2279s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2279s Preparing to unpack .../05-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2279s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2279s Preparing to unpack .../06-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 2279s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2279s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 2279s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2279s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 2279s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2279s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 2279s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2279s Preparing to unpack .../10-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 2279s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2279s Preparing to unpack .../11-libpng16-16_1.6.43-1_ppc64el.deb ... 2279s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 2279s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2279s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2279s Preparing to unpack .../13-ubuntu-standard_1.533_ppc64el.deb ... 2279s Unpacking ubuntu-standard (1.533) over (1.531) ... 2279s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../16-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../17-binutils_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../18-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 2279s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2279s Preparing to unpack .../21-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 2279s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2280s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2280s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2280s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2280s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2280s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2280s Unpacking lto-disabled-list (47) over (46) ... 2280s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 2280s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2280s Preparing to unpack .../26-libfwupd2_1.9.14-1_ppc64el.deb ... 2280s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 2280s Preparing to unpack .../27-libxmlb2_0.3.15-1_ppc64el.deb ... 2280s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 2280s Preparing to unpack .../28-fwupd_1.9.14-1_ppc64el.deb ... 2280s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2280s Preparing to unpack .../29-libibverbs1_50.0-1_ppc64el.deb ... 2280s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 2280s Preparing to unpack .../30-ibverbs-providers_50.0-1_ppc64el.deb ... 2280s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 2280s Preparing to unpack .../31-libnss3_2%3a3.98-1_ppc64el.deb ... 2280s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 2280s Preparing to unpack .../32-libnvme1_1.8-2_ppc64el.deb ... 2280s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2280s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 2280s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 2280s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 2280s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 2280s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2280s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2280s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 2280s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2280s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2281s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2281s Preparing to unpack .../38-ssh-import-id_5.11-0ubuntu2_all.deb ... 2281s Unpacking ssh-import-id (5.11-0ubuntu2) over (5.11-0ubuntu1) ... 2281s Setting up motd-news-config (13ubuntu7) ... 2281s Setting up libibverbs1:ppc64el (50.0-1) ... 2281s Setting up lto-disabled-list (47) ... 2281s Setting up apt-utils (2.7.12) ... 2281s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2281s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2281s Setting up ibverbs-providers:ppc64el (50.0-1) ... 2281s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 2281s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 2281s No schema files found: doing nothing. 2281s Setting up libxmlb2:ppc64el (0.3.15-1) ... 2281s Setting up btrfs-progs (6.6.3-1build1) ... 2281s Setting up python3.12 (3.12.2-1) ... 2282s Setting up libfwupd2:ppc64el (1.9.14-1) ... 2282s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 2282s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2282s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 2282s Setting up debconf-i18n (1.5.86) ... 2282s Setting up libnss3:ppc64el (2:3.98-1) ... 2282s Setting up ubuntu-standard (1.533) ... 2282s Setting up bzip2 (1.0.8-5ubuntu1) ... 2282s Setting up locales (2.39-0ubuntu2) ... 2282s Installing new version of config file /etc/locale.alias ... 2282s Generating locales (this might take a while)... 2284s en_US.UTF-8... done 2284s Generation complete. 2284s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 2284s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2284s Setting up eject (2.39.3-6ubuntu2) ... 2284s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2284s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2284s Setting up ssl-cert (1.1.2ubuntu1) ... 2284s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2285s Setting up libpng16-16:ppc64el (1.6.43-1) ... 2285s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 2285s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2285s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 2285s Setting up postfix (3.8.5-1) ... 2286s info: Selecting GID from range 100 to 999 ... 2286s info: Adding group `postfix' (GID 111) ... 2286s info: Selecting UID from range 100 to 999 ... 2286s 2286s info: Adding system user `postfix' (UID 107) ... 2286s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2286s info: Not creating home directory `/var/spool/postfix'. 2286s Creating /etc/postfix/dynamicmaps.cf 2286s info: Selecting GID from range 100 to 999 ... 2286s info: Adding group `postdrop' (GID 112) ... 2286s setting myhostname: adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2286s setting alias maps 2286s setting alias database 2286s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2286s setting myorigin 2286s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 2286s setting relayhost: 2286s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2286s setting mailbox_size_limit: 0 2286s setting recipient_delimiter: + 2288s setting inet_interfaces: all 2290s setting inet_protocols: all 2290s /etc/aliases does not exist, creating it. 2290s WARNING: /etc/aliases exists, but does not have a root alias. 2290s 2290s Postfix (main.cf) is now set up with a default configuration. If you need to 2290s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2290s Postfix configuration values, see postconf(1). 2290s 2290s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2290s 2292s Running newaliases 2293s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2293s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 2293s Setting up libnuma1:ppc64el (2.0.18-1) ... 2293s Setting up python-apt-common (2.7.6) ... 2293s Setting up mount (2.39.3-6ubuntu2) ... 2293s Setting up dmsetup (2:1.02.185-3ubuntu1) ... 2293s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2294s uuidd.service is a disabled or a static unit not running, not starting it. 2294s Setting up gpgconf (2.4.4-2ubuntu7) ... 2294s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 2294s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 2294s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 2294s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 2294s Setting up libnvme1 (1.8-2) ... 2294s Setting up fwupd (1.9.14-1) ... 2294s Installing new version of config file /etc/fwupd/fwupd.conf ... 2295s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2295s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2295s fwupd.service is a disabled or a static unit not running, not starting it. 2295s Setting up gpg (2.4.4-2ubuntu7) ... 2295s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 2295s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2295s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 2295s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2296s Setting up telnet (0.17+2.5-3ubuntu1) ... 2296s Setting up gpgsm (2.4.4-2ubuntu7) ... 2296s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 2296s Setting up python3 (3.12.1-0ubuntu1) ... 2296s Setting up fdisk (2.39.3-6ubuntu2) ... 2296s Setting up python3-tz (2024.1-2) ... 2296s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 2296s Setting up dirmngr (2.4.4-2ubuntu7) ... 2296s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2296s Setting up python3-gi (3.47.0-3) ... 2297s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2297s update-initramfs: deferring update (trigger activated) 2297s Setting up keyboxd (2.4.4-2ubuntu7) ... 2297s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2297s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2297s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 2297s Setting up gnupg (2.4.4-2ubuntu7) ... 2297s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 2297s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 2297s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2297s Setting up ubuntu-minimal (1.533) ... 2297s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2297s Setting up python3-apt (2.7.6) ... 2298s Setting up ssh-import-id (5.11-0ubuntu2) ... 2298s Setting up python3-launchpadlib (1.11.0-6) ... 2298s Setting up python3-debconf (1.5.86) ... 2298s Setting up binutils (2.42-3ubuntu1) ... 2298s Setting up dpkg-dev (1.22.4ubuntu5) ... 2298s Setting up python3-apport (2.28.0-0ubuntu1) ... 2299s Setting up grub-common (2.12-1ubuntu3) ... 2299s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2299s Installing new version of config file /etc/cloud/cloud.cfg ... 2301s Setting up grub2-common (2.12-1ubuntu3) ... 2301s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 2301s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 2301s Replacing config file /etc/default/grub with new version 2302s Installing for powerpc-ieee1275 platform. 2302s Installation finished. No error reported. 2302s Sourcing file `/etc/default/grub' 2302s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 2302s Generating grub configuration file ... 2302s Found linux image: /boot/vmlinux-6.6.0-14-generic 2302s Found initrd image: /boot/initrd.img-6.6.0-14-generic 2302s Warning: os-prober will not be executed to detect other bootable partitions. 2302s Systems on them will not be added to the GRUB boot configuration. 2302s Check GRUB_DISABLE_OS_PROBER documentation entry. 2302s Adding boot menu entry for UEFI Firmware Settings ... 2302s done 2302s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2303s Setting up apport (2.28.0-0ubuntu1) ... 2304s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2304s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2304s update-initramfs: deferring update (trigger activated) 2304s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2304s Processing triggers for debianutils (5.16) ... 2304s Processing triggers for install-info (7.1-3) ... 2304s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2304s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2304s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2310s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2310s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2310s Processing triggers for ufw (0.36.2-5) ... 2310s Processing triggers for systemd (255.2-3ubuntu2) ... 2310s Processing triggers for man-db (2.12.0-3) ... 2313s Reading package lists... 2313s Building dependency tree... 2313s Reading state information... 2313s The following packages will be REMOVED: 2313s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 2313s python3.11* python3.11-minimal* 2313s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2313s After this operation, 64.1 MB disk space will be freed. 2313s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2313s Removing irqbalance (1.9.3-2ubuntu2) ... 2314s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 2314s Removing python3.11 (3.11.8-1) ... 2314s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 2314s Removing python3.11-minimal (3.11.8-1) ... 2314s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 2314s Processing triggers for systemd (255.2-3ubuntu2) ... 2315s Processing triggers for man-db (2.12.0-3) ... 2315s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2315s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 2315s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2315s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2316s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 2316s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2316s sh: Distribution appears to be Ubuntu 2317s Reading package lists... 2317s Building dependency tree... 2317s Reading state information... 2317s eatmydata is already the newest version (131-1). 2317s dbus is already the newest version (1.14.10-3ubuntu1). 2317s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2317s Reading package lists... 2317s Building dependency tree... 2317s Reading state information... 2317s rng-tools-debian is already the newest version (2.4). 2317s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2317s Reading package lists... 2318s Building dependency tree... 2318s Reading state information... 2318s The following additional packages will be installed: 2318s libhavege2 2318s The following NEW packages will be installed: 2318s haveged libhavege2 2318s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2318s Need to get 64.6 kB of archives. 2318s After this operation, 290 kB of additional disk space will be used. 2318s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 2318s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 2318s Fetched 64.6 kB in 0s (221 kB/s) 2318s Selecting previously unselected package libhavege2:ppc64el. 2319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 2319s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 2319s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2319s Selecting previously unselected package haveged. 2319s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 2319s Unpacking haveged (1.9.14-1ubuntu1) ... 2319s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2319s Setting up haveged (1.9.14-1ubuntu1) ... 2319s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2320s Processing triggers for man-db (2.12.0-3) ... 2320s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2321s Reading package lists... 2321s Building dependency tree... 2321s Reading state information... 2322s The following packages will be REMOVED: 2322s cloud-init* python3-configobj* python3-debconf* 2322s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2322s After this operation, 3248 kB disk space will be freed. 2322s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 2322s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2322s Removing python3-configobj (5.0.8-3) ... 2322s Removing python3-debconf (1.5.86) ... 2322s Processing triggers for man-db (2.12.0-3) ... 2323s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 2323s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2323s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2323s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2324s Reading package lists... 2324s Building dependency tree... 2324s Reading state information... 2324s linux-generic is already the newest version (6.6.0-14.14). 2324s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2325s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2325s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2325s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2325s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2326s Reading package lists... 2326s Reading package lists... 2326s Building dependency tree... 2326s Reading state information... 2327s Calculating upgrade... 2327s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2327s Reading package lists... 2327s Building dependency tree... 2327s Reading state information... 2327s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2327s autopkgtest [00:48:03]: rebooting testbed after setup commands that affected boot 2365s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2371s autopkgtest [00:48:47]: testbed dpkg architecture: ppc64el 2374s Reading package lists... 2374s Building dependency tree... 2374s Reading state information... 2374s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2374s Starting 2 pkgProblemResolver with broken count: 0 2374s Done 2374s Done 2374s Starting pkgProblemResolver with broken count: 0 2374s Starting 2 pkgProblemResolver with broken count: 0 2374s Done 2374s The following additional packages will be installed: 2374s cryptsetup 2374s Suggested packages: 2374s keyutils 2374s Recommended packages: 2374s cryptsetup-initramfs 2375s The following NEW packages will be installed: 2375s cryptsetup 2375s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2375s 1 not fully installed or removed. 2375s Need to get 202 kB of archives. 2375s After this operation, 529 kB of additional disk space will be used. 2375s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup ppc64el 2:2.6.1-6ubuntu1 [202 kB] 2375s Preconfiguring packages ... 2375s Fetched 202 kB in 0s (589 kB/s) 2375s Selecting previously unselected package cryptsetup. 2375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68600 files and directories currently installed.) 2375s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 2375s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2375s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2376s Setting up autopkgtest-satdep (0) ... 2376s Processing triggers for man-db (2.12.0-3) ... 2379s (Reading database ... 68703 files and directories currently installed.) 2379s Removing autopkgtest-satdep (0) ... 2381s autopkgtest [00:48:57]: test cryptdisks.init: [----------------------- 2382s * Starting remaining crypto disks... 2382s * crypt_disk0 (starting)... 2382s * crypt_disk0 (started)... 2382s * crypt_disk0a (starting)... 2382s * crypt_disk0a (started)... 2382s * crypt_disk12 (starting)... 2382s * crypt_disk12 (started)... 2382s * crypt_disk3 (starting)... 2382s * crypt_disk3 (started)... 2382s * crypt_disk3b (starting)... 2382s * crypt_disk3b (started)... 2382s * crypt_disk3b0 (starting)... 2383s * crypt_disk3b0 (started)... 2383s autopkgtest [00:48:59]: test cryptdisks.init: -----------------------] 2383s ...done. 2383s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2383s sda 8:0 0 20G 0 disk 2383s ├─sda1 8:1 0 20G 0 part / 2383s └─sda2 8:2 0 8M 0 part 2383s disk0 252:0 0 64M 0 dm 2383s └─crypt_disk0 252:5 0 64M 0 crypt 2383s └─crypt_disk0a 252:6 0 64M 0 crypt 2383s disk1 252:1 0 64M 0 dm 2383s └─disk12 252:4 0 128M 0 dm 2383s └─crypt_disk12 252:7 0 128M 0 crypt 2383s disk2 252:2 0 64M 0 dm 2383s └─disk12 252:4 0 128M 0 dm 2383s └─crypt_disk12 252:7 0 128M 0 crypt 2383s disk3 252:3 0 128M 0 dm 2383s └─crypt_disk3 252:8 0 128M 0 crypt 2383s ├─crypt_disk3b 252:9 0 64M 0 crypt 2383s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2383s └─crypt_disk3a 252:11 0 64M 0 crypt 2383s * Stopping remaining crypto disks... 2383s * crypt_disk0a (stopping)... 2383s * crypt_disk0 (stopping)... 2383s * crypt_disk12 (stopping)... 2383s * crypt_disk3a (stopping)... 2383s * crypt_disk3b0 (stopping)... 2383s * crypt_disk3b (stopping)... 2383s * crypt_disk3 (stopping)... 2383s ...done. 2384s autopkgtest [00:49:00]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2384s cryptdisks.init PASS 2384s autopkgtest [00:49:00]: test initramfs-hook: preparing testbed 2572s autopkgtest [00:52:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2572s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2572s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 2573s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [708 kB] 2573s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [107 kB] 2573s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.0 kB] 2573s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [140 kB] 2573s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2573s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1752 B] 2573s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2573s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [575 kB] 2573s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2573s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [6096 B] 2573s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2575s Fetched 1689 kB in 1s (1605 kB/s) 2575s Reading package lists... 2577s Reading package lists... 2577s Building dependency tree... 2577s Reading state information... 2577s Calculating upgrade... 2577s The following packages were automatically installed and are no longer required: 2577s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 2577s python3.11-minimal 2577s Use 'sudo apt autoremove' to remove them. 2577s The following NEW packages will be installed: 2577s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2577s postfix python3.12 python3.12-minimal ssl-cert 2577s The following packages will be upgraded: 2577s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2577s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 2578s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 2578s dmsetup dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n 2578s gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv 2578s grub-common grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname 2578s ibverbs-providers inetutils-telnet libacl1 libapt-pkg6.0 libbinutils 2578s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 2578s libctf-nobfd0 libctf0 libdevmapper1.02.1 libdpkg-perl libexpat1 libfdisk1 2578s libffi8 libfwupd2 libgirepository-1.0-1 libglib2.0-0 libglib2.0-data 2578s libibverbs1 libmount1 libnss3 libnuma1 libnvme1 libpam-cap libpam-modules 2578s libpam-modules-bin libpam-runtime libpam0g libpng16-16 libpython3-stdlib 2578s libsframe1 libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales 2578s login lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 2578s powerpc-utils python-apt-common python3 python3-apport python3-apt 2578s python3-debconf python3-gi python3-launchpadlib python3-minimal 2578s python3-problem-report python3-pyrsistent python3-tz ssh-import-id 2578s sysvinit-utils telnet ubuntu-minimal ubuntu-standard util-linux uuid-runtime 2578s xfsprogs 2578s 110 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2578s Need to get 54.0 MB of archives. 2578s After this operation, 34.7 MB of additional disk space will be used. 2578s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 2578s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 2578s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 2578s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 2578s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 2578s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 2578s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.6.0-1 [101 kB] 2578s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 2578s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 2578s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 2578s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 2579s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 2579s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 2579s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 2579s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 2579s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 2579s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 2579s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 2579s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 2579s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 2579s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 2579s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 2579s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 2579s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 2579s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 2579s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 2579s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 2579s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 2579s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 2579s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 2579s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 2579s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 2579s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 2579s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 2579s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 2579s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2579s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 2579s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 2579s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 2579s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 2579s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 2579s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 2579s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 2579s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2579s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 2579s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 2579s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 2579s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 2579s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 2579s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 2579s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 2579s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2579s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 2579s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 2579s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 2579s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 2579s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2579s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2579s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu1 [182 kB] 2579s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 2579s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 2579s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 2579s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 2579s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 2579s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 2579s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 2579s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 2579s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 2579s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 2579s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 2579s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 2579s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 2579s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 2579s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2579s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 2579s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 2579s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 2579s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2580s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 2580s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu1 [91.8 kB] 2580s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 2580s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 2580s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 2580s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 2580s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 2580s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 2580s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 2580s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 2580s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 2580s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 2580s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 2580s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 2580s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 2580s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 2580s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 2580s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 2580s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 2580s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 2580s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 2580s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 2580s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 2580s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2580s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2580s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 2581s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 2581s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 2581s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 2581s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 2581s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 2581s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 2581s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 2581s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 2581s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 2581s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 2581s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 2581s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 2581s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 2581s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el ssh-import-id all 5.11-0ubuntu2 [10.0 kB] 2582s Preconfiguring packages ... 2582s Fetched 54.0 MB in 3s (15.8 MB/s) 2582s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 2582s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2582s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2582s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2582s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2582s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 2582s Checking for services that may need to be restarted... 2582s Checking init scripts... 2582s Checking for services that may need to be restarted... 2582s Checking init scripts... 2582s Stopping some services possibly affected by the upgrade (will be restarted later): 2582s cron: stopping...done. 2582s 2582s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2583s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 2583s Checking for services that may need to be restarted... 2583s Checking init scripts... 2583s Restarting services possibly affected by the upgrade: 2583s cron: restarting...done. 2583s 2583s Services restarted successfully. 2583s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2583s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 2583s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2583s Setting up libc-bin (2.39-0ubuntu2) ... 2583s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 2583s Preparing to unpack .../0-debconf-i18n_1.5.86_all.deb ... 2583s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 2583s Selecting previously unselected package libpython3.12-minimal:ppc64el. 2583s Preparing to unpack .../1-libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 2583s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 2583s Preparing to unpack .../2-libexpat1_2.6.0-1_ppc64el.deb ... 2583s Unpacking libexpat1:ppc64el (2.6.0-1) over (2.5.0-2) ... 2583s Selecting previously unselected package python3.12-minimal. 2583s Preparing to unpack .../3-python3.12-minimal_3.12.2-1_ppc64el.deb ... 2583s Unpacking python3.12-minimal (3.12.2-1) ... 2584s Preparing to unpack .../4-bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 2584s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2584s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2584s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2584s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2584s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2584s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2584s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2584s Preparing to unpack .../5-libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 2584s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2584s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 2584s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2584s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 2584s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 2584s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 2584s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2584s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 2584s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2584s Setting up dpkg (1.22.4ubuntu5) ... 2584s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 2584s Setting up libexpat1:ppc64el (2.6.0-1) ... 2584s Setting up python3.12-minimal (3.12.2-1) ... 2585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2585s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 2585s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2585s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2585s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 2585s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 2585s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2585s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 2585s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 2585s Setting up libffi8:ppc64el (3.4.6-1) ... 2586s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2586s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 2586s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2586s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 2586s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 2586s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 2586s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 2586s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2586s Selecting previously unselected package python3.12. 2586s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 2586s Unpacking python3.12 (3.12.2-1) ... 2586s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 2586s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2586s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 2586s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 2586s Preparing to unpack .../debconf_1.5.86_all.deb ... 2586s Unpacking debconf (1.5.86) over (1.5.82) ... 2586s Setting up debconf (1.5.86) ... 2586s Installing new version of config file /etc/debconf.conf ... 2586s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 2586s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 2586s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2586s Setting up base-files (13ubuntu7) ... 2587s motd-news.service is a disabled or a static unit not running, not starting it. 2587s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2587s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 2587s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2587s Setting up bash (5.2.21-2ubuntu2) ... 2587s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2587s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2587s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 2587s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2587s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2587s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2587s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 2587s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 2587s Setting up coreutils (9.4-2ubuntu4) ... 2587s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2587s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 2587s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 2587s Setting up dash (0.5.12-6ubuntu4) ... 2587s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2587s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 2587s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2587s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2587s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2587s Setting up gzip (1.12-1ubuntu2) ... 2588s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2588s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 2588s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2588s Setting up hostname (3.23+nmu2ubuntu1) ... 2588s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2588s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2588s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2588s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2588s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 2588s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 2588s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2588s Setting up util-linux (2.39.3-6ubuntu2) ... 2589s fstrim.service is a disabled or a static unit not running, not starting it. 2589s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 2589s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 2589s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2589s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2589s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2589s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2589s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2589s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2589s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 2589s Unpacking apt (2.7.12) over (2.7.11) ... 2589s Setting up apt (2.7.12) ... 2590s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 2590s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 2590s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2590s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2590s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2590s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Selecting previously unselected package ssl-cert. 2590s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2590s Unpacking ssl-cert (1.1.2ubuntu1) ... 2590s Selecting previously unselected package postfix. 2590s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 2590s Unpacking postfix (3.8.5-1) ... 2590s Selecting previously unselected package keyboxd. 2590s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2590s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 2590s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2590s Setting up gpgv (2.4.4-2ubuntu7) ... 2590s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2590s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 2590s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2590s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 2590s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2590s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 2590s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2590s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2592s pam_namespace.service is a disabled or a static unit not running, not starting it. 2592s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2592s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 2592s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2592s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 2592s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2592s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 2592s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2592s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 2592s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2592s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 2592s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2592s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 2592s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2592s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 2592s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2592s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 2592s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2592s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 2592s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 2592s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2592s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2592s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 2592s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2592s Preparing to unpack .../06-libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2592s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2592s Preparing to unpack .../07-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 2592s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2592s Preparing to unpack .../08-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 2592s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2593s Preparing to unpack .../09-libnuma1_2.0.18-1_ppc64el.deb ... 2593s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 2593s Preparing to unpack .../10-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2593s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2593s Preparing to unpack .../11-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 2593s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 2593s Preparing to unpack .../12-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 2593s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2593s Preparing to unpack .../13-grub-common_2.12-1ubuntu3_ppc64el.deb ... 2593s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 2593s Preparing to unpack .../14-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 2593s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2593s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 2593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2593s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 2593s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2593s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 2593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 2593s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 2593s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2593s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 2593s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2593s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 2593s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 2593s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 2593s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 2593s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 2593s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 2593s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2593s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2593s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2593s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2593s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2593s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 2593s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 2593s Setting up libacl1:ppc64el (2.3.2-1) ... 2593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2593s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 2593s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2593s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 2593s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2593s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2593s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2593s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2594s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2594s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 2594s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2594s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2594s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2594s Preparing to unpack .../00-dmsetup_2%3a1.02.185-3ubuntu1_ppc64el.deb ... 2594s Unpacking dmsetup (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... 2594s Preparing to unpack .../01-eject_2.39.3-6ubuntu2_ppc64el.deb ... 2594s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2594s Preparing to unpack .../02-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 2594s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2594s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 2594s Preparing to unpack .../03-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 2594s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2594s Preparing to unpack .../04-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 2594s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2594s Preparing to unpack .../05-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 2594s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 2594s Preparing to unpack .../06-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 2594s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2594s Preparing to unpack .../07-ubuntu-minimal_1.533_ppc64el.deb ... 2594s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2594s Preparing to unpack .../08-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 2594s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2594s Preparing to unpack .../09-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 2594s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2594s Preparing to unpack .../10-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 2594s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 2594s Preparing to unpack .../11-libpng16-16_1.6.43-1_ppc64el.deb ... 2594s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 2594s Preparing to unpack .../12-telnet_0.17+2.5-3ubuntu1_all.deb ... 2594s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2594s Preparing to unpack .../13-ubuntu-standard_1.533_ppc64el.deb ... 2594s Unpacking ubuntu-standard (1.533) over (1.531) ... 2594s Preparing to unpack .../14-libctf0_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../15-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../16-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../17-binutils_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../18-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../19-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../20-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 2594s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2594s Preparing to unpack .../21-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 2594s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2595s Preparing to unpack .../22-dpkg-dev_1.22.4ubuntu5_all.deb ... 2595s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2595s Preparing to unpack .../23-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2595s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2595s Preparing to unpack .../24-lto-disabled-list_47_all.deb ... 2595s Unpacking lto-disabled-list (47) over (46) ... 2595s Preparing to unpack .../25-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 2595s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2595s Preparing to unpack .../26-libfwupd2_1.9.14-1_ppc64el.deb ... 2595s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 2595s Preparing to unpack .../27-libxmlb2_0.3.15-1_ppc64el.deb ... 2595s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 2595s Preparing to unpack .../28-fwupd_1.9.14-1_ppc64el.deb ... 2595s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 2595s Preparing to unpack .../29-libibverbs1_50.0-1_ppc64el.deb ... 2595s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 2595s Preparing to unpack .../30-ibverbs-providers_50.0-1_ppc64el.deb ... 2595s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 2595s Preparing to unpack .../31-libnss3_2%3a3.98-1_ppc64el.deb ... 2595s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 2595s Preparing to unpack .../32-libnvme1_1.8-2_ppc64el.deb ... 2595s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2595s Preparing to unpack .../33-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 2595s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 2595s Preparing to unpack .../34-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 2595s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 2595s Preparing to unpack .../35-python3-tz_2024.1-2_all.deb ... 2595s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 2595s Preparing to unpack .../36-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 2595s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 2595s Preparing to unpack .../37-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 2595s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 2596s Preparing to unpack .../38-ssh-import-id_5.11-0ubuntu2_all.deb ... 2596s Unpacking ssh-import-id (5.11-0ubuntu2) over (5.11-0ubuntu1) ... 2596s Setting up motd-news-config (13ubuntu7) ... 2596s Setting up libibverbs1:ppc64el (50.0-1) ... 2596s Setting up lto-disabled-list (47) ... 2596s Setting up apt-utils (2.7.12) ... 2596s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 2596s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2596s Setting up ibverbs-providers:ppc64el (50.0-1) ... 2596s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 2596s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 2596s No schema files found: doing nothing. 2596s Setting up libxmlb2:ppc64el (0.3.15-1) ... 2596s Setting up btrfs-progs (6.6.3-1build1) ... 2596s Setting up python3.12 (3.12.2-1) ... 2597s Setting up libfwupd2:ppc64el (1.9.14-1) ... 2597s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 2597s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2597s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 2597s Setting up debconf-i18n (1.5.86) ... 2597s Setting up libnss3:ppc64el (2:3.98-1) ... 2597s Setting up ubuntu-standard (1.533) ... 2597s Setting up bzip2 (1.0.8-5ubuntu1) ... 2597s Setting up locales (2.39-0ubuntu2) ... 2597s Installing new version of config file /etc/locale.alias ... 2597s Generating locales (this might take a while)... 2599s en_US.UTF-8... done 2599s Generation complete. 2599s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 2599s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2599s Setting up eject (2.39.3-6ubuntu2) ... 2599s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 2599s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2599s Setting up ssl-cert (1.1.2ubuntu1) ... 2599s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2600s Setting up libpng16-16:ppc64el (1.6.43-1) ... 2600s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 2600s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2600s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 2600s Setting up postfix (3.8.5-1) ... 2601s info: Selecting GID from range 100 to 999 ... 2601s info: Adding group `postfix' (GID 111) ... 2601s info: Selecting UID from range 100 to 999 ... 2601s 2601s info: Adding system user `postfix' (UID 107) ... 2601s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2601s info: Not creating home directory `/var/spool/postfix'. 2601s Creating /etc/postfix/dynamicmaps.cf 2601s info: Selecting GID from range 100 to 999 ... 2601s info: Adding group `postdrop' (GID 112) ... 2601s setting myhostname: adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2601s setting alias maps 2601s setting alias database 2601s changing /etc/mailname to adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal 2601s setting myorigin 2601s setting destinations: $myhostname, adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-p.novalocal, localhost.novalocal, , localhost 2601s setting relayhost: 2601s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2601s setting mailbox_size_limit: 0 2601s setting recipient_delimiter: + 2603s setting inet_interfaces: all 2605s setting inet_protocols: all 2605s /etc/aliases does not exist, creating it. 2605s WARNING: /etc/aliases exists, but does not have a root alias. 2605s 2605s Postfix (main.cf) is now set up with a default configuration. If you need to 2605s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2605s Postfix configuration values, see postconf(1). 2605s 2605s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2605s 2607s Running newaliases 2608s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2608s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu1) ... 2608s Setting up libnuma1:ppc64el (2.0.18-1) ... 2608s Setting up python-apt-common (2.7.6) ... 2608s Setting up mount (2.39.3-6ubuntu2) ... 2608s Setting up dmsetup (2:1.02.185-3ubuntu1) ... 2608s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2609s uuidd.service is a disabled or a static unit not running, not starting it. 2609s Setting up gpgconf (2.4.4-2ubuntu7) ... 2609s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 2609s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 2609s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 2610s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 2610s Setting up libnvme1 (1.8-2) ... 2610s Setting up fwupd (1.9.14-1) ... 2610s Installing new version of config file /etc/fwupd/fwupd.conf ... 2610s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2610s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2610s fwupd.service is a disabled or a static unit not running, not starting it. 2610s Setting up gpg (2.4.4-2ubuntu7) ... 2610s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 2610s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2610s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 2610s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2611s Setting up telnet (0.17+2.5-3ubuntu1) ... 2611s Setting up gpgsm (2.4.4-2ubuntu7) ... 2611s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 2611s Setting up python3 (3.12.1-0ubuntu1) ... 2611s Setting up fdisk (2.39.3-6ubuntu2) ... 2611s Setting up python3-tz (2024.1-2) ... 2611s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 2611s Setting up dirmngr (2.4.4-2ubuntu7) ... 2611s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 2611s Setting up python3-gi (3.47.0-3) ... 2612s Setting up xfsprogs (6.6.0-1ubuntu1) ... 2612s update-initramfs: deferring update (trigger activated) 2612s Setting up keyboxd (2.4.4-2ubuntu7) ... 2612s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2612s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2612s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 2612s Setting up gnupg (2.4.4-2ubuntu7) ... 2612s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 2612s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 2612s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2612s Setting up ubuntu-minimal (1.533) ... 2612s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2612s Setting up python3-apt (2.7.6) ... 2613s Setting up ssh-import-id (5.11-0ubuntu2) ... 2613s Setting up python3-launchpadlib (1.11.0-6) ... 2613s Setting up python3-debconf (1.5.86) ... 2613s Setting up binutils (2.42-3ubuntu1) ... 2613s Setting up dpkg-dev (1.22.4ubuntu5) ... 2613s Setting up python3-apport (2.28.0-0ubuntu1) ... 2614s Setting up grub-common (2.12-1ubuntu3) ... 2614s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 2614s Installing new version of config file /etc/cloud/cloud.cfg ... 2616s Setting up grub2-common (2.12-1ubuntu3) ... 2616s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 2616s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 2617s Replacing config file /etc/default/grub with new version 2617s Installing for powerpc-ieee1275 platform. 2617s Installation finished. No error reported. 2617s Sourcing file `/etc/default/grub' 2617s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 2617s Generating grub configuration file ... 2617s Found linux image: /boot/vmlinux-6.6.0-14-generic 2617s Found initrd image: /boot/initrd.img-6.6.0-14-generic 2617s Warning: os-prober will not be executed to detect other bootable partitions. 2617s Systems on them will not be added to the GRUB boot configuration. 2617s Check GRUB_DISABLE_OS_PROBER documentation entry. 2617s Adding boot menu entry for UEFI Firmware Settings ... 2617s done 2617s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2618s Setting up apport (2.28.0-0ubuntu1) ... 2619s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2619s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2619s update-initramfs: deferring update (trigger activated) 2619s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2619s Processing triggers for debianutils (5.16) ... 2619s Processing triggers for install-info (7.1-3) ... 2619s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2619s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2619s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2625s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2625s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2625s Processing triggers for ufw (0.36.2-5) ... 2625s Processing triggers for systemd (255.2-3ubuntu2) ... 2625s Processing triggers for man-db (2.12.0-3) ... 2628s Reading package lists... 2628s Building dependency tree... 2628s Reading state information... 2628s The following packages will be REMOVED: 2628s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 2628s python3.11* python3.11-minimal* 2628s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2628s After this operation, 64.1 MB disk space will be freed. 2628s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 2628s Removing irqbalance (1.9.3-2ubuntu2) ... 2629s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 2629s Removing python3.11 (3.11.8-1) ... 2629s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 2629s Removing python3.11-minimal (3.11.8-1) ... 2629s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 2629s Processing triggers for systemd (255.2-3ubuntu2) ... 2629s Processing triggers for man-db (2.12.0-3) ... 2630s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2630s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 2630s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2630s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2630s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 2631s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2631s sh: Distribution appears to be Ubuntu 2631s Reading package lists... 2632s Building dependency tree... 2632s Reading state information... 2632s eatmydata is already the newest version (131-1). 2632s dbus is already the newest version (1.14.10-3ubuntu1). 2632s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2632s Reading package lists... 2632s Building dependency tree... 2632s Reading state information... 2632s rng-tools-debian is already the newest version (2.4). 2632s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2632s Reading package lists... 2632s Building dependency tree... 2632s Reading state information... 2633s The following additional packages will be installed: 2633s libhavege2 2633s The following NEW packages will be installed: 2633s haveged libhavege2 2633s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2633s Need to get 64.6 kB of archives. 2633s After this operation, 290 kB of additional disk space will be used. 2633s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 2633s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 2633s Fetched 64.6 kB in 0s (193 kB/s) 2633s Selecting previously unselected package libhavege2:ppc64el. 2633s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 2633s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 2633s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2633s Selecting previously unselected package haveged. 2633s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 2633s Unpacking haveged (1.9.14-1ubuntu1) ... 2633s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 2633s Setting up haveged (1.9.14-1ubuntu1) ... 2634s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2634s Processing triggers for man-db (2.12.0-3) ... 2635s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2636s Reading package lists... 2636s Building dependency tree... 2636s Reading state information... 2636s The following packages will be REMOVED: 2636s cloud-init* python3-configobj* python3-debconf* 2636s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2636s After this operation, 3248 kB disk space will be freed. 2636s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 2636s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 2637s Removing python3-configobj (5.0.8-3) ... 2637s Removing python3-debconf (1.5.86) ... 2637s Processing triggers for man-db (2.12.0-3) ... 2637s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 2637s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 2638s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2638s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2638s Reading package lists... 2638s Building dependency tree... 2638s Reading state information... 2639s linux-generic is already the newest version (6.6.0-14.14). 2639s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2639s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2639s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2639s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2639s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2641s Reading package lists... 2641s Reading package lists... 2641s Building dependency tree... 2641s Reading state information... 2641s Calculating upgrade... 2641s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2641s Reading package lists... 2641s Building dependency tree... 2641s Reading state information... 2641s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2642s autopkgtest [00:53:18]: rebooting testbed after setup commands that affected boot 2804s autopkgtest [00:56:00]: testbed dpkg architecture: ppc64el 2811s Reading package lists... 2811s Building dependency tree... 2811s Reading state information... 2812s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2812s Starting 2 pkgProblemResolver with broken count: 0 2812s Done 2812s Done 2812s Starting pkgProblemResolver with broken count: 0 2812s Starting 2 pkgProblemResolver with broken count: 0 2812s Done 2812s The following additional packages will be installed: 2812s cryptsetup cryptsetup-initramfs 2812s Suggested packages: 2812s keyutils 2812s The following NEW packages will be installed: 2812s cryptsetup cryptsetup-initramfs 2812s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2812s 1 not fully installed or removed. 2812s Need to get 241 kB of archives. 2812s After this operation, 641 kB of additional disk space will be used. 2812s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup ppc64el 2:2.6.1-6ubuntu1 [202 kB] 2813s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 2813s Preconfiguring packages ... 2813s Fetched 241 kB in 0s (488 kB/s) 2813s Selecting previously unselected package cryptsetup. 2813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68600 files and directories currently installed.) 2813s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_ppc64el.deb ... 2813s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2813s Selecting previously unselected package cryptsetup-initramfs. 2813s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 2813s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2813s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2814s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2814s update-initramfs: deferring update (trigger activated) 2814s Setting up autopkgtest-satdep (0) ... 2814s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2814s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2814s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2823s Processing triggers for man-db (2.12.0-3) ... 2825s (Reading database ... 68732 files and directories currently installed.) 2825s Removing autopkgtest-satdep (0) ... 2828s autopkgtest [00:56:24]: test initramfs-hook: [----------------------- 2828s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2828s + export PATH 2828s + TMPDIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp 2828s + CRYPT_IMG=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2828s + CRYPT_DEV= 2828s + install -m0600 /dev/null /tmp/autopkgtest.m30sv9/autopkgtest_tmp/keyfile 2828s + mkdir /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools 2828s + mkdir /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools/hooks 2828s + cat 2828s + INITRD_IMG=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2828s + INITRD_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2828s + trap cleanup_initrd_dir EXIT INT TERM 2828s + disk_setup 2828s + local lo 2828s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2828s ++ cut -sd: -f1 2828s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2828s 64+0 records in 2828s 64+0 records out 2828s 67108864 bytes (67 MB, 64 MiB) copied, 0.021399 s, 3.1 GB/s 2828s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2828s + CRYPT_DEV=/dev/loop0 2828s + cat /proc/sys/kernel/random/uuid 2828s + luks2Format -- /dev/loop0 2828s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2828s + cryptsetup luksOpen /dev/loop0 test0_crypt 2828s + cat 2828s + mkinitramfs 2828s + local d 2828s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2830s W: plymouth: not including drm modules since MODULES=list 2832s + cleanup_initrd_dir 2832s + local d 2832s + for d in dev proc sys 2832s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2832s + true 2832s + for d in dev proc sys 2832s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2832s + true 2832s + for d in dev proc sys 2832s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2832s + true 2832s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2832s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2841s + CRYPTSETUP_PATH=sbin/cryptsetup 2841s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2841s ++ grep /usr/sbin/cryptsetup 2841s ++ sed -e 's|/usr/sbin/cryptsetup||' 2841s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2841s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2841s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2841s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2841s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2841s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2841s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2841s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2841s + for d in dev proc sys 2841s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2841s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2841s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 2841s + for d in dev proc sys 2841s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2841s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2841s + for d in dev proc sys 2841s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2841s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2841s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup --version 2841s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2841s + check_initrd_crypttab 2841s + local rv=0 err= 2841s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2841s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2841s + '[' 0 -ne 0 ']' 2841s + cat 2841s + mkinitramfs 2841s + local d 2841s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2843s W: plymouth: not including drm modules since MODULES=list 2845s + cleanup_initrd_dir 2845s + local d 2845s + for d in dev proc sys 2845s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2845s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2845s + for d in dev proc sys 2845s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2845s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2845s + for d in dev proc sys 2845s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2845s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2845s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2845s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2854s + CRYPTSETUP_PATH=sbin/cryptsetup 2854s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2854s ++ grep /usr/sbin/cryptsetup 2854s ++ sed -e 's|/usr/sbin/cryptsetup||' 2854s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2854s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2854s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2854s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2854s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2854s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2854s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2854s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2854s + for d in dev proc sys 2854s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2854s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2854s + for d in dev proc sys 2854s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2854s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2854s + for d in dev proc sys 2854s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2854s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2854s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2854s + cryptsetup close test0_crypt 2854s + check_initrd_crypttab 2854s ++ blkid -s UUID -o value /dev/loop0 2854s + local rv=0 err= 2854s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2854s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2854s + '[' 0 -ne 0 ']' 2854s + disk_setup 2854s + local lo 2854s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2854s ++ cut -sd: -f1 2854s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2854s + losetup -d /dev/loop0 2854s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2854s 64+0 records in 2854s 64+0 records out 2854s 67108864 bytes (67 MB, 64 MiB) copied, 0.047349 s, 1.4 GB/s 2854s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2854s + CRYPT_DEV=/dev/loop0 2854s + cat /proc/sys/kernel/random/uuid 2854s + luks2Format -- /dev/loop0 2854s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2854s + cryptsetup luksOpen /dev/loop0 test1_crypt 2855s + cat 2855s + echo KEYFILE_PATTERN=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/keyfile 2855s + tr -d '\n' 2855s + mkinitramfs 2855s + local d 2855s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2857s W: plymouth: not including drm modules since MODULES=list 2858s + cleanup_initrd_dir 2858s + local d 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2858s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2858s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2858s + for d in dev proc sys 2858s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2858s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2858s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2858s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2868s + CRYPTSETUP_PATH=sbin/cryptsetup 2868s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2868s ++ grep /usr/sbin/cryptsetup 2868s ++ sed -e 's|/usr/sbin/cryptsetup||' 2868s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2868s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2868s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2868s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2868s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2868s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2868s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2868s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2868s + for d in dev proc sys 2868s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2868s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2868s + for d in dev proc sys 2868s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2868s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2868s + for d in dev proc sys 2868s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2868s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2868s + check_initrd_crypttab 2868s ++ blkid -s UUID -o value /dev/loop0 2868s + local rv=0 err= 2868s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2868s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/crypttab 2868s + '[' 0 -ne 0 ']' 2868s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2868s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2868s + cryptsetup close test1_crypt 2868s + disk_setup 2868s + local lo 2868s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2868s ++ cut -sd: -f1 2868s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2868s + losetup -d /dev/loop0 2868s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2868s 64+0 records in 2868s 64+0 records out 2868s 67108864 bytes (67 MB, 64 MiB) copied, 0.044905 s, 1.5 GB/s 2868s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2868s + CRYPT_DEV=/dev/loop0 2868s + cat /proc/sys/kernel/random/uuid 2868s + luks2Format -- /dev/loop0 2868s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2868s + cryptsetup luksOpen /dev/loop0 test2_crypt 2868s + cat 2868s + echo ASKPASS=n 2868s + mkinitramfs 2868s + local d 2868s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2870s W: plymouth: not including drm modules since MODULES=list 2871s + cleanup_initrd_dir 2871s + local d 2871s + for d in dev proc sys 2871s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2871s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2871s + for d in dev proc sys 2871s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2871s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2871s + for d in dev proc sys 2871s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2871s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2871s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2871s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2881s + CRYPTSETUP_PATH=sbin/cryptsetup 2881s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2881s ++ grep /usr/sbin/cryptsetup 2881s ++ sed -e 's|/usr/sbin/cryptsetup||' 2881s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2881s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2881s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2881s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2881s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2881s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2881s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2881s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2881s + for d in dev proc sys 2881s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2881s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2881s + for d in dev proc sys 2881s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2881s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2881s + for d in dev proc sys 2881s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2881s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2881s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2881s + cat 2881s + mkinitramfs 2881s + local d 2881s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2883s W: plymouth: not including drm modules since MODULES=list 2884s + cleanup_initrd_dir 2884s + local d 2884s + for d in dev proc sys 2884s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2884s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2884s + for d in dev proc sys 2884s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2884s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2884s + for d in dev proc sys 2884s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2884s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2884s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2884s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2894s + CRYPTSETUP_PATH=sbin/cryptsetup 2894s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2894s ++ grep /usr/sbin/cryptsetup 2894s ++ sed -e 's|/usr/sbin/cryptsetup||' 2894s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2894s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2894s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2894s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2894s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2894s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2894s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2894s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2894s + for d in dev proc sys 2894s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2894s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2894s + for d in dev proc sys 2894s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2894s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2894s + for d in dev proc sys 2894s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2894s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2894s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2894s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2894s + echo KEYFILE_PATTERN=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/keyfile 2894s + tr -d '\n' 2894s + cat 2894s + mkinitramfs 2894s + local d 2894s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2896s W: plymouth: not including drm modules since MODULES=list 2898s + cleanup_initrd_dir 2898s + local d 2898s + for d in dev proc sys 2898s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2898s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2898s + for d in dev proc sys 2898s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2898s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2898s + for d in dev proc sys 2898s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2898s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2898s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2898s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2907s + CRYPTSETUP_PATH=sbin/cryptsetup 2907s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2907s ++ grep /usr/sbin/cryptsetup 2907s ++ sed -e 's|/usr/sbin/cryptsetup||' 2907s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2907s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2907s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2907s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2907s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2907s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2907s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2907s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2907s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2907s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2907s + for d in dev proc sys 2907s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2907s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2907s + test -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2907s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2907s + cryptsetup close test2_crypt 2907s + disk_setup 2907s + local lo 2907s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2907s ++ cut -sd: -f1 2907s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2907s + losetup -d /dev/loop0 2907s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2907s 64+0 records in 2907s 64+0 records out 2907s 67108864 bytes (67 MB, 64 MiB) copied, 0.0456139 s, 1.5 GB/s 2907s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2907s + CRYPT_DEV=/dev/loop0 2907s + cat /proc/sys/kernel/random/uuid 2907s + luks2Format --cipher=blowfish -- /dev/loop0 2907s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2907s + cryptsetup luksOpen /dev/loop0 test3_crypt 2907s ++ blkid -s UUID -o value /dev/loop0 2908s + echo 'test3_crypt UUID=b977ed72-197e-4ade-825b-930508f230df none initramfs' 2908s + mkinitramfs 2908s + local d 2908s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2910s W: plymouth: not including drm modules since MODULES=list 2911s + cleanup_initrd_dir 2911s + local d 2911s + for d in dev proc sys 2911s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2911s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2911s + for d in dev proc sys 2911s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2911s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2911s + for d in dev proc sys 2911s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2911s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2911s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2911s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2920s + CRYPTSETUP_PATH=sbin/cryptsetup 2920s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2920s ++ grep /usr/sbin/cryptsetup 2920s ++ sed -e 's|/usr/sbin/cryptsetup||' 2920s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2920s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2920s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2920s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2920s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2920s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2920s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2920s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2920s + for d in dev proc sys 2920s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2920s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2920s + for d in dev proc sys 2920s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2920s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2920s + for d in dev proc sys 2920s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2920s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2920s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2920s + legacy_so= 2920s + test -z '' 2920s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2920s + cryptsetup close test3_crypt 2920s + disk_setup 2920s + local lo 2920s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2920s ++ cut -sd: -f1 2920s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2920s + losetup -d /dev/loop0 2920s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2920s 64+0 records in 2920s 64+0 records out 2920s 67108864 bytes (67 MB, 64 MiB) copied, 0.0279714 s, 2.4 GB/s 2920s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2920s + CRYPT_DEV=/dev/loop0 2920s + head -c32 /dev/urandom 2920s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2921s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2921s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2921s mke2fs 1.47.0 (5-Feb-2023) 2921s Creating filesystem with 16384 4k blocks and 16384 inodes 2921s 2921s Allocating group tables: 0/1 done 2921s Writing inode tables: 0/1 done 2921s Writing superblocks and filesystem accounting information: 0/1 + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2921s done 2921s 2921s + mkinitramfs 2921s + local d 2921s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2923s W: plymouth: not including drm modules since MODULES=list 2924s + cleanup_initrd_dir 2924s + local d 2924s + for d in dev proc sys 2924s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2924s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2924s + for d in dev proc sys 2924s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2924s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2924s + for d in dev proc sys 2924s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2924s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2924s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2924s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2933s + CRYPTSETUP_PATH=sbin/cryptsetup 2934s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2934s ++ grep /usr/sbin/cryptsetup 2934s ++ sed -e 's|/usr/sbin/cryptsetup||' 2934s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2934s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2934s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2934s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2934s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2934s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2934s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2934s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2934s + for d in dev proc sys 2934s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2934s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2934s + for d in dev proc sys 2934s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2934s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2934s + for d in dev proc sys 2934s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2934s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2934s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2934s + legacy_so= 2934s + test -z '' 2934s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2934s ++ cut -s '-d ' -f5 2934s + volume_key=536a9bd720baaca6f592e2769c0e73ed9f0d20c9f103d4317ce1e355e68ffe86 2934s + test -n 536a9bd720baaca6f592e2769c0e73ed9f0d20c9f103d4317ce1e355e68ffe86 2934s + cryptsetup close test3_crypt 2934s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2934s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2934s mapping test3_crypt. Please read 2934s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2934s 'size' option to your crypttab(5). 2934s Running in chroot, ignoring request. 2934s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2934s cryptsetup: test3_crypt: set up successfully 2934s Running in chroot, ignoring request. 2934s + test -b /dev/mapper/test3_crypt 2934s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2934s ++ cut -s '-d ' -f5 2934s + volume_key2=536a9bd720baaca6f592e2769c0e73ed9f0d20c9f103d4317ce1e355e68ffe86 2934s + test 536a9bd720baaca6f592e2769c0e73ed9f0d20c9f103d4317ce1e355e68ffe86 = 536a9bd720baaca6f592e2769c0e73ed9f0d20c9f103d4317ce1e355e68ffe86 2934s + cryptsetup close test3_crypt 2934s + disk_setup 2934s + local lo 2934s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2934s ++ cut -sd: -f1 2934s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2934s + losetup -d /dev/loop0 2934s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2934s 64+0 records in 2934s 64+0 records out 2934s 67108864 bytes (67 MB, 64 MiB) copied, 0.0279485 s, 2.4 GB/s 2934s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2934s + CRYPT_DEV=/dev/loop0 2934s + cat /proc/sys/kernel/random/uuid 2934s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2934s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2934s + mkinitramfs 2934s + local d 2934s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2936s W: plymouth: not including drm modules since MODULES=list 2937s + cleanup_initrd_dir 2937s + local d 2937s + for d in dev proc sys 2937s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2937s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2937s + for d in dev proc sys 2937s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2937s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2937s + for d in dev proc sys 2937s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2937s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2937s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2937s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2947s + CRYPTSETUP_PATH=sbin/cryptsetup 2947s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2947s ++ grep /usr/sbin/cryptsetup 2947s ++ sed -e 's|/usr/sbin/cryptsetup||' 2947s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2947s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2947s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2947s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2947s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2947s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2947s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2947s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2947s + for d in dev proc sys 2947s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2947s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2947s + for d in dev proc sys 2947s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2947s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2947s + for d in dev proc sys 2947s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2947s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2947s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2947s + legacy_so=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/usr/lib/powerpc64le-linux-gnu/ossl-modules/legacy.so 2947s + test -n /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/usr/lib/powerpc64le-linux-gnu/ossl-modules/legacy.so 2947s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2947s ++ cut -s '-d ' -f5 2947s + volume_key=99888da0475b31a973a1b3e1fa284e77772f82b89461e0d8e3d303b7990df1cb 2947s + test -n 99888da0475b31a973a1b3e1fa284e77772f82b89461e0d8e3d303b7990df1cb 2947s + cryptsetup close test3_crypt 2947s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2947s + test -b /dev/mapper/test3_crypt 2947s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2947s ++ cut -s '-d ' -f5 2947s + volume_key2=99888da0475b31a973a1b3e1fa284e77772f82b89461e0d8e3d303b7990df1cb 2947s + test 99888da0475b31a973a1b3e1fa284e77772f82b89461e0d8e3d303b7990df1cb = 99888da0475b31a973a1b3e1fa284e77772f82b89461e0d8e3d303b7990df1cb 2947s + cryptsetup close test3_crypt 2947s + disk_setup 2947s + local lo 2947s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2947s ++ cut -sd: -f1 2947s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2947s + losetup -d /dev/loop0 2947s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2947s 64+0 records in 2947s 64+0 records out 2947s 67108864 bytes (67 MB, 64 MiB) copied, 0.0488925 s, 1.4 GB/s 2947s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2947s + CRYPT_DEV=/dev/loop0 2947s + cat /proc/sys/kernel/random/uuid 2947s + luks1Format --hash=whirlpool -- /dev/loop0 2947s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2947s + cryptsetup luksOpen /dev/loop0 test3_crypt 2947s + echo 'test3_crypt /dev/loop0 none initramfs' 2947s + mkinitramfs 2947s + local d 2947s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2949s W: plymouth: not including drm modules since MODULES=list 2951s + cleanup_initrd_dir 2951s + local d 2951s + for d in dev proc sys 2951s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2951s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2951s + for d in dev proc sys 2951s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2951s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2951s + for d in dev proc sys 2951s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2951s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2951s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2951s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2960s + CRYPTSETUP_PATH=sbin/cryptsetup 2960s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2960s ++ grep /usr/sbin/cryptsetup 2960s ++ sed -e 's|/usr/sbin/cryptsetup||' 2960s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2960s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2960s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2960s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2960s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2960s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2960s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2960s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2960s + for d in dev proc sys 2960s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2960s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2960s + for d in dev proc sys 2960s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2960s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2960s + for d in dev proc sys 2960s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2960s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2960s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2960s + cryptsetup close test3_crypt 2960s + disk_setup 2960s + local lo 2960s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2960s ++ cut -sd: -f1 2960s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2960s + losetup -d /dev/loop0 2960s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2960s 64+0 records in 2960s 64+0 records out 2960s 67108864 bytes (67 MB, 64 MiB) copied, 0.0582267 s, 1.2 GB/s 2960s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2960s + CRYPT_DEV=/dev/loop0 2960s + cat /proc/sys/kernel/random/uuid 2960s + luks2Format --hash=ripemd160 -- /dev/loop0 2960s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2960s + cryptsetup luksOpen /dev/loop0 test3_crypt 2960s + echo 'test3_crypt /dev/loop0 none initramfs' 2960s + mkinitramfs 2960s + local d 2960s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2963s W: plymouth: not including drm modules since MODULES=list 2964s + cleanup_initrd_dir 2964s + local d 2964s + for d in dev proc sys 2964s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2964s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2964s + for d in dev proc sys 2964s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2964s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2964s + for d in dev proc sys 2964s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2964s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2964s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2964s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2973s + CRYPTSETUP_PATH=sbin/cryptsetup 2973s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2973s ++ grep /usr/sbin/cryptsetup 2973s ++ sed -e 's|/usr/sbin/cryptsetup||' 2973s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2973s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2973s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2973s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2973s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2973s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2973s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2973s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2973s + for d in dev proc sys 2973s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2973s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2973s + for d in dev proc sys 2973s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2973s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2973s + for d in dev proc sys 2973s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2973s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2973s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2973s + cryptsetup close test3_crypt 2973s + disk_setup 2973s + local lo 2973s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2973s ++ cut -sd: -f1 2973s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2973s + losetup -d /dev/loop0 2973s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2973s 64+0 records in 2973s 64+0 records out 2973s 67108864 bytes (67 MB, 64 MiB) copied, 0.0459133 s, 1.5 GB/s 2973s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2973s + CRYPT_DEV=/dev/loop0 2973s + cat /proc/sys/kernel/random/uuid 2973s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img -- /dev/loop0 2973s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img -- /dev/loop0 2974s + cryptsetup luksOpen --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2974s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img,initramfs' 2974s + mkinitramfs 2974s + local d 2974s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2976s W: plymouth: not including drm modules since MODULES=list 2977s + cleanup_initrd_dir 2977s + local d 2977s + for d in dev proc sys 2977s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2977s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2977s + for d in dev proc sys 2977s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2977s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2977s + for d in dev proc sys 2977s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2977s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2977s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2977s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2987s + CRYPTSETUP_PATH=sbin/cryptsetup 2987s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 2987s ++ grep /usr/sbin/cryptsetup 2987s ++ sed -e 's|/usr/sbin/cryptsetup||' 2987s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 2987s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2987s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2987s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2987s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 2987s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2987s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2987s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2987s + for d in dev proc sys 2987s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2987s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2987s + for d in dev proc sys 2987s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2987s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2987s + for d in dev proc sys 2987s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2987s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2987s + cp -T /tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/header.img 2987s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2987s + cryptsetup close test3_crypt 2987s + rm -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img 2987s + disk_setup 2987s + local lo 2987s ++ losetup -j /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2987s ++ cut -sd: -f1 2987s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2987s + losetup -d /dev/loop0 2987s + dd if=/dev/zero of=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img bs=1M count=64 2987s 64+0 records in 2987s 64+0 records out 2987s 67108864 bytes (67 MB, 64 MiB) copied, 0.0441708 s, 1.5 GB/s 2987s ++ losetup --find --show -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/disk.img 2987s + CRYPT_DEV=/dev/loop0 2987s + cat /proc/sys/kernel/random/uuid 2987s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img -- /dev/loop0 2987s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img -- /dev/loop0 2987s + cryptsetup luksOpen --header=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2987s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2987s + mkinitramfs 2987s + local d 2987s + command mkinitramfs -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img 2989s W: plymouth: not including drm modules since MODULES=list 2991s + cleanup_initrd_dir 2991s + local d 2991s + for d in dev proc sys 2991s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2991s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 2991s + for d in dev proc sys 2991s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2991s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 2991s + for d in dev proc sys 2991s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2991s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 2991s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 2991s + command unmkinitramfs /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 3000s + CRYPTSETUP_PATH=sbin/cryptsetup 3000s ++ find /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd -name cryptsetup 3000s ++ grep /usr/sbin/cryptsetup 3000s ++ sed -e 's|/usr/sbin/cryptsetup||' 3000s move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 3000s + ROOTFS_DIR=/tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main 3000s + [[ -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 3000s + [[ ! -z /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 3000s + [[ /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\m\3\0\s\v\9\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 3000s + [[ -d /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main ]] 3000s + echo move root filesystem from /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 3000s + mv /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/lib64 /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 3000s + for d in dev proc sys 3000s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 3000s + mount --bind /dev /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 3000s + for d in dev proc sys 3000s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 3000s + mount --bind /proc /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 3000s + for d in dev proc sys 3000s + mkdir -p /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 3000s + mount --bind /sys /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 3000s + cp -T /tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/cryptroot/header.img 3000s + chroot /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 3000s + cryptsetup close test3_crypt 3000s + rm -f /tmp/autopkgtest.m30sv9/autopkgtest_tmp/header.img 3000s + cleanup_initrd_dir 3000s + local d 3000s + for d in dev proc sys 3000s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 3000s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/dev 3000s + for d in dev proc sys 3000s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 3000s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/proc 3000s + for d in dev proc sys 3000s + mountpoint -q /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 3000s + umount /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd/sys 3000s + rm -rf --one-file-system -- /tmp/autopkgtest.m30sv9/autopkgtest_tmp/initrd 3001s autopkgtest [00:59:17]: test initramfs-hook: -----------------------] 3001s initramfs-hook PASS 3001s autopkgtest [00:59:17]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 3002s autopkgtest [00:59:18]: @@@@@@@@@@@@@@@@@@@@ summary 3002s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture ppc64el isn't listed. 3002s upstream-testsuite PASS 3002s ssh-test-plugin PASS 3002s cryptdisks.init PASS 3002s initramfs-hook PASS 3015s Creating nova instance adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)... 3015s Creating nova instance adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)... 3015s Creating nova instance adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)... 3015s Creating nova instance adt-noble-ppc64el-cryptsetup-20240229-000916-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)...