0s autopkgtest [04:56:48]: starting date: 2024-02-18 0s autopkgtest [04:56:48]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [04:56:48]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.qdr1coeb/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:linux-meta,src:linux-signed,src:linux --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=linux-meta/6.8.0-11.11 linux-signed/6.8.0-11.11 linux/6.8.0-11.11' --setup-commands 'apt-get install -y ^kernel-testing--linux--full--preferred$ || apt-get install -y ^linux-image$ ^linux-headers$ || apt-get install -y ^linux-image-generic$ ^linux-headers-generic$' --setup-commands 'apt-get install -y ^kernel-testing--linux--modules-extra--preferred$ || apt-get install -y ^linux-modules-extra$ || :' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-4.secgroup --name adt-noble-s390x-cryptsetup-20240218-045648-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 61s autopkgtest [04:57:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 61s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 62s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 62s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [798 kB] 62s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [17.0 kB] 62s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [107 kB] 62s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [202 kB] 62s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 62s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 62s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 62s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [964 kB] 62s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 62s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [4872 B] 62s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 63s Fetched 2232 kB in 1s (1999 kB/s) 64s Reading package lists... 68s Reading package lists... 68s Building dependency tree... 68s Reading state information... 68s Calculating upgrade... 68s The following NEW packages will be installed: 68s linux-headers-6.8.0-11 linux-headers-6.8.0-11-generic 68s linux-image-6.8.0-11-generic linux-modules-6.8.0-11-generic 68s linux-modules-extra-6.8.0-11-generic 68s The following packages will be upgraded: 68s linux-generic linux-headers-generic linux-headers-virtual 68s linux-image-generic linux-image-virtual linux-virtual 68s 6 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. 68s Need to get 59.0 MB of archives. 68s After this operation, 148 MB of additional disk space will be used. 68s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-11-generic s390x 6.8.0-11.11 [21.0 MB] 72s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-11-generic s390x 6.8.0-11.11 [9973 kB] 72s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-11-generic s390x 6.8.0-11.11 [11.7 MB] 73s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-generic s390x 6.8.0-11.11 [1706 B] 73s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-generic s390x 6.8.0-11.11 [9358 B] 73s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-virtual s390x 6.8.0-11.11 [1686 B] 73s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-virtual s390x 6.8.0-11.11 [9370 B] 73s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-virtual s390x 6.8.0-11.11 [1646 B] 73s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11 all 6.8.0-11.11 [13.6 MB] 73s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11-generic s390x 6.8.0-11.11 [2640 kB] 73s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-generic s390x 6.8.0-11.11 [9280 B] 74s Fetched 59.0 MB in 5s (11.1 MB/s) 74s Selecting previously unselected package linux-modules-6.8.0-11-generic. 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50949 files and directories currently installed.) 74s Preparing to unpack .../00-linux-modules-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 74s Selecting previously unselected package linux-image-6.8.0-11-generic. 74s Preparing to unpack .../01-linux-image-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-image-6.8.0-11-generic (6.8.0-11.11) ... 74s Selecting previously unselected package linux-modules-extra-6.8.0-11-generic. 74s Preparing to unpack .../02-linux-modules-extra-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 74s Preparing to unpack .../03-linux-generic_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-generic (6.8.0-11.11) over (6.6.0-14.14) ... 74s Preparing to unpack .../04-linux-image-generic_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-image-generic (6.8.0-11.11) over (6.6.0-14.14) ... 74s Preparing to unpack .../05-linux-virtual_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 74s Preparing to unpack .../06-linux-image-virtual_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-image-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 74s Preparing to unpack .../07-linux-headers-virtual_6.8.0-11.11_s390x.deb ... 74s Unpacking linux-headers-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 74s Selecting previously unselected package linux-headers-6.8.0-11. 74s Preparing to unpack .../08-linux-headers-6.8.0-11_6.8.0-11.11_all.deb ... 74s Unpacking linux-headers-6.8.0-11 (6.8.0-11.11) ... 76s Selecting previously unselected package linux-headers-6.8.0-11-generic. 76s Preparing to unpack .../09-linux-headers-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 76s Unpacking linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 77s Preparing to unpack .../10-linux-headers-generic_6.8.0-11.11_s390x.deb ... 77s Unpacking linux-headers-generic (6.8.0-11.11) over (6.6.0-14.14) ... 77s Setting up linux-headers-6.8.0-11 (6.8.0-11.11) ... 77s Setting up linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 77s Setting up linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 77s Setting up linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 78s Setting up linux-headers-generic (6.8.0-11.11) ... 78s Setting up linux-image-6.8.0-11-generic (6.8.0-11.11) ... 78s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-11-generic 78s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-11-generic 78s Setting up linux-image-virtual (6.8.0-11.11) ... 78s Setting up linux-image-generic (6.8.0-11.11) ... 78s Setting up linux-headers-virtual (6.8.0-11.11) ... 78s Setting up linux-generic (6.8.0-11.11) ... 78s Setting up linux-virtual (6.8.0-11.11) ... 78s Processing triggers for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 78s /etc/kernel/postinst.d/initramfs-tools: 78s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 78s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 81s Using config file '/etc/zipl.conf' 81s Building bootmap in '/boot' 81s Adding IPL section 'ubuntu' (default) 81s Preparing boot device for LD-IPL: vda (0000). 81s Done. 81s /etc/kernel/postinst.d/zz-zipl: 81s Using config file '/etc/zipl.conf' 81s Building bootmap in '/boot' 81s Adding IPL section 'ubuntu' (default) 81s Preparing boot device for LD-IPL: vda (0000). 81s Done. 82s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 82s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 82s Reading package lists... 82s Building dependency tree... 82s Reading state information... 82s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 82s Unknown architecture, assuming PC-style ttyS0 82s sh: Attempting to set up Debian/Ubuntu apt sources automatically 82s sh: Distribution appears to be Ubuntu 83s Reading package lists... 83s Building dependency tree... 83s Reading state information... 83s eatmydata is already the newest version (131-1). 83s dbus is already the newest version (1.14.10-3ubuntu1). 83s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 83s Reading package lists... 83s Building dependency tree... 83s Reading state information... 83s rng-tools-debian is already the newest version (2.4). 83s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 83s Reading package lists... 83s Building dependency tree... 83s Reading state information... 84s haveged is already the newest version (1.9.14-1ubuntu1). 84s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 84s Reading package lists... 84s Building dependency tree... 84s Reading state information... 84s The following packages will be REMOVED: 84s cloud-init* python3-configobj* python3-debconf* 84s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 84s After this operation, 3212 kB disk space will be freed. 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75281 files and directories currently installed.) 84s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 85s Removing python3-configobj (5.0.8-3) ... 85s Removing python3-debconf (1.5.82) ... 85s Processing triggers for man-db (2.12.0-3) ... 85s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74893 files and directories currently installed.) 85s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 86s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 86s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 89s Reading package lists... 89s Building dependency tree... 89s Reading state information... 89s linux-generic is already the newest version (6.8.0-11.11). 89s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 89s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 89s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 89s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 89s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 89s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 92s Reading package lists... 92s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 92s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 93s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Reading package lists...Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 93s 93s Building dependency tree... 93s Reading state information... 93s Calculating upgrade... 93s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 93s Reading package lists... 93s Building dependency tree... 93s Reading state information... 93s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s Reading package lists... 94s Building dependency tree... 94s Reading state information... 94s linux-generic is already the newest version (6.8.0-11.11). 94s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s Reading package lists... 94s Building dependency tree... 94s Reading state information... 94s E: Unable to locate package ^kernel-testing--linux--modules-extra--preferred$ 94s E: Couldn't find any package by regex '^kernel-testing--linux--modules-extra--preferred$' 94s Reading package lists... 95s Building dependency tree... 95s Reading state information... 95s E: Unable to locate package ^linux-modules-extra$ 95s E: Couldn't find any package by regex '^linux-modules-extra$' 95s autopkgtest [04:58:23]: rebooting testbed after setup commands that affected boot 107s autopkgtest [04:58:35]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 108s autopkgtest [04:58:36]: testbed dpkg architecture: s390x 109s autopkgtest [04:58:37]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 109s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 109s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 109s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 113s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 113s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 113s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 113s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 113s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 113s gpgv: Can't check signature: No public key 113s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 113s autopkgtest [04:58:41]: testing package cryptsetup version 2:2.6.1-6ubuntu1 113s autopkgtest [04:58:41]: build not needed 143s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 143s autopkgtest [04:59:11]: test upstream-testsuite: preparing testbed 145s Reading package lists... 145s Building dependency tree... 145s Reading state information... 145s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 145s Starting 2 pkgProblemResolver with broken count: 0 145s Done 146s Done 146s Starting pkgProblemResolver with broken count: 0 146s Starting 2 pkgProblemResolver with broken count: 0 146s Done 146s The following additional packages will be installed: 146s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 146s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 146s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 146s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 146s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 146s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 146s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 146s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 146s Suggested packages: 146s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 146s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 146s gdb-s390x-linux-gnu glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc 146s tcl-tclreadline 146s Recommended packages: 146s manpages manpages-dev libc-devtools 146s The following NEW packages will be installed: 146s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 146s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 146s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 146s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 146s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 146s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 146s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 146s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 146s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 146s 1 not fully installed or removed. 146s Need to get 45.3 MB of archives. 146s After this operation, 155 MB of additional disk space will be used. 146s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 147s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 147s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [9928 kB] 147s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-13ubuntu1 [1030 B] 147s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 147s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 147s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240201-3ubuntu1 [50.0 kB] 147s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240201-3ubuntu1 [151 kB] 147s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240201-3ubuntu1 [31.1 kB] 147s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240201-3ubuntu1 [9382 B] 147s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240201-3ubuntu1 [2999 kB] 147s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240201-3ubuntu1 [1185 kB] 147s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-13ubuntu1 [1003 kB] 147s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [19.0 MB] 148s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-13ubuntu1 [463 kB] 148s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 148s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 148s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4 [55.2 kB] 148s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.38-3ubuntu1 [20.0 kB] 148s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-libc-dev s390x 6.8.0-11.11 [1590 kB] 148s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt-dev s390x 1:4.4.36-4 [135 kB] 148s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-dev s390x 1.3.4+ds-1build1 [225 kB] 148s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libnsl-dev s390x 1.3.0-3 [73.5 kB] 148s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x rpcsvc-proto s390x 1.4.2-0ubuntu6 [64.7 kB] 148s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.38-3ubuntu1 [1626 kB] 148s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x uuid-dev s390x 2.39.2-6ubuntu1 [33.9 kB] 148s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libblkid-dev s390x 2.39.2-6ubuntu1 [210 kB] 148s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-2ubuntu1 [12.5 kB] 148s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libudev-dev s390x 255.2-3ubuntu2 [22.0 kB] 148s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2 [395 kB] 148s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu1 [229 kB] 148s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu1 [217 kB] 148s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu1 [6704 B] 148s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu1 [805 kB] 148s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2build1 [168 kB] 148s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-dev s390x 2:1.02.185-2ubuntu1 [36.7 kB] 148s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1 [64.9 kB] 148s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libssl-dev s390x 3.0.10-1ubuntu4 [2128 kB] 148s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.6.1-6ubuntu1 [24.6 kB] 148s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.13+dfsg-2 [948 kB] 148s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.13+dfsg-2 [14.7 kB] 148s Get:42 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 148s Get:43 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 148s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3 [57.7 kB] 148s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 149s Fetched 45.3 MB in 2s (21.3 MB/s) 149s Selecting previously unselected package libisl23:s390x. 149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74838 files and directories currently installed.) 149s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 149s Unpacking libisl23:s390x (0.26-3) ... 149s Selecting previously unselected package libmpc3:s390x. 149s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 149s Unpacking libmpc3:s390x (1.3.1-1) ... 149s Selecting previously unselected package cpp-13-s390x-linux-gnu. 149s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 149s Unpacking cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 149s Selecting previously unselected package cpp-13. 149s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_s390x.deb ... 149s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 149s Selecting previously unselected package cpp-s390x-linux-gnu. 149s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 149s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 149s Selecting previously unselected package cpp. 149s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 149s Unpacking cpp (4:13.2.0-7ubuntu1) ... 149s Selecting previously unselected package libcc1-0:s390x. 149s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libcc1-0:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libgomp1:s390x. 149s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libgomp1:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libitm1:s390x. 149s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libitm1:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libatomic1:s390x. 149s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libatomic1:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libasan8:s390x. 149s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libasan8:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libubsan1:s390x. 149s Preparing to unpack .../11-libubsan1_14-20240201-3ubuntu1_s390x.deb ... 149s Unpacking libubsan1:s390x (14-20240201-3ubuntu1) ... 149s Selecting previously unselected package libgcc-13-dev:s390x. 149s Preparing to unpack .../12-libgcc-13-dev_13.2.0-13ubuntu1_s390x.deb ... 149s Unpacking libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 149s Selecting previously unselected package gcc-13-s390x-linux-gnu. 149s Preparing to unpack .../13-gcc-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 149s Unpacking gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 150s Selecting previously unselected package gcc-13. 150s Preparing to unpack .../14-gcc-13_13.2.0-13ubuntu1_s390x.deb ... 150s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 150s Selecting previously unselected package gcc-s390x-linux-gnu. 150s Preparing to unpack .../15-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 150s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 150s Selecting previously unselected package gcc. 150s Preparing to unpack .../16-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 150s Unpacking gcc (4:13.2.0-7ubuntu1) ... 150s Selecting previously unselected package libargon2-dev:s390x. 150s Preparing to unpack .../17-libargon2-dev_0~20190702+dfsg-4_s390x.deb ... 150s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4) ... 150s Selecting previously unselected package libc-dev-bin. 150s Preparing to unpack .../18-libc-dev-bin_2.38-3ubuntu1_s390x.deb ... 150s Unpacking libc-dev-bin (2.38-3ubuntu1) ... 150s Selecting previously unselected package linux-libc-dev:s390x. 150s Preparing to unpack .../19-linux-libc-dev_6.8.0-11.11_s390x.deb ... 150s Unpacking linux-libc-dev:s390x (6.8.0-11.11) ... 150s Selecting previously unselected package libcrypt-dev:s390x. 150s Preparing to unpack .../20-libcrypt-dev_1%3a4.4.36-4_s390x.deb ... 150s Unpacking libcrypt-dev:s390x (1:4.4.36-4) ... 150s Selecting previously unselected package libtirpc-dev:s390x. 150s Preparing to unpack .../21-libtirpc-dev_1.3.4+ds-1build1_s390x.deb ... 150s Unpacking libtirpc-dev:s390x (1.3.4+ds-1build1) ... 150s Selecting previously unselected package libnsl-dev:s390x. 150s Preparing to unpack .../22-libnsl-dev_1.3.0-3_s390x.deb ... 150s Unpacking libnsl-dev:s390x (1.3.0-3) ... 150s Selecting previously unselected package rpcsvc-proto. 150s Preparing to unpack .../23-rpcsvc-proto_1.4.2-0ubuntu6_s390x.deb ... 150s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 150s Selecting previously unselected package libc6-dev:s390x. 150s Preparing to unpack .../24-libc6-dev_2.38-3ubuntu1_s390x.deb ... 150s Unpacking libc6-dev:s390x (2.38-3ubuntu1) ... 150s Selecting previously unselected package uuid-dev:s390x. 150s Preparing to unpack .../25-uuid-dev_2.39.2-6ubuntu1_s390x.deb ... 150s Unpacking uuid-dev:s390x (2.39.2-6ubuntu1) ... 150s Selecting previously unselected package libblkid-dev:s390x. 150s Preparing to unpack .../26-libblkid-dev_2.39.2-6ubuntu1_s390x.deb ... 150s Unpacking libblkid-dev:s390x (2.39.2-6ubuntu1) ... 150s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 150s Preparing to unpack .../27-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_s390x.deb ... 150s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 150s Selecting previously unselected package libudev-dev:s390x. 150s Preparing to unpack .../28-libudev-dev_255.2-3ubuntu2_s390x.deb ... 150s Unpacking libudev-dev:s390x (255.2-3ubuntu2) ... 150s Selecting previously unselected package libsepol-dev:s390x. 150s Preparing to unpack .../29-libsepol-dev_3.5-2_s390x.deb ... 150s Unpacking libsepol-dev:s390x (3.5-2) ... 150s Selecting previously unselected package libpcre2-16-0:s390x. 150s Preparing to unpack .../30-libpcre2-16-0_10.42-4ubuntu1_s390x.deb ... 150s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu1) ... 150s Selecting previously unselected package libpcre2-32-0:s390x. 150s Preparing to unpack .../31-libpcre2-32-0_10.42-4ubuntu1_s390x.deb ... 150s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu1) ... 150s Selecting previously unselected package libpcre2-posix3:s390x. 150s Preparing to unpack .../32-libpcre2-posix3_10.42-4ubuntu1_s390x.deb ... 150s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu1) ... 150s Selecting previously unselected package libpcre2-dev:s390x. 150s Preparing to unpack .../33-libpcre2-dev_10.42-4ubuntu1_s390x.deb ... 150s Unpacking libpcre2-dev:s390x (10.42-4ubuntu1) ... 150s Selecting previously unselected package libselinux1-dev:s390x. 150s Preparing to unpack .../34-libselinux1-dev_3.5-2build1_s390x.deb ... 150s Unpacking libselinux1-dev:s390x (3.5-2build1) ... 150s Selecting previously unselected package libdevmapper-dev:s390x. 150s Preparing to unpack .../35-libdevmapper-dev_2%3a1.02.185-2ubuntu1_s390x.deb ... 150s Unpacking libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 150s Selecting previously unselected package libjson-c-dev:s390x. 150s Preparing to unpack .../36-libjson-c-dev_0.17-1_s390x.deb ... 150s Unpacking libjson-c-dev:s390x (0.17-1) ... 150s Selecting previously unselected package libssl-dev:s390x. 150s Preparing to unpack .../37-libssl-dev_3.0.10-1ubuntu4_s390x.deb ... 150s Unpacking libssl-dev:s390x (3.0.10-1ubuntu4) ... 150s Selecting previously unselected package libcryptsetup-dev:s390x. 150s Preparing to unpack .../38-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_s390x.deb ... 150s Unpacking libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 150s Selecting previously unselected package libtcl8.6:s390x. 150s Preparing to unpack .../39-libtcl8.6_8.6.13+dfsg-2_s390x.deb ... 150s Unpacking libtcl8.6:s390x (8.6.13+dfsg-2) ... 150s Selecting previously unselected package tcl8.6. 150s Preparing to unpack .../40-tcl8.6_8.6.13+dfsg-2_s390x.deb ... 150s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 150s Selecting previously unselected package tcl-expect:s390x. 150s Preparing to unpack .../41-tcl-expect_5.45.4-2build1_s390x.deb ... 150s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 150s Selecting previously unselected package expect. 150s Preparing to unpack .../42-expect_5.45.4-2build1_s390x.deb ... 150s Unpacking expect (5.45.4-2build1) ... 150s Selecting previously unselected package keyutils. 150s Preparing to unpack .../43-keyutils_1.6.3-3_s390x.deb ... 150s Unpacking keyutils (1.6.3-3) ... 151s Selecting previously unselected package sharutils. 151s Preparing to unpack .../44-sharutils_1%3a4.15.2-9_s390x.deb ... 151s Unpacking sharutils (1:4.15.2-9) ... 151s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 151s Setting up libjson-c-dev:s390x (0.17-1) ... 151s Setting up linux-libc-dev:s390x (6.8.0-11.11) ... 151s Setting up libgomp1:s390x (14-20240201-3ubuntu1) ... 151s Setting up libpcre2-16-0:s390x (10.42-4ubuntu1) ... 151s Setting up libpcre2-32-0:s390x (10.42-4ubuntu1) ... 151s Setting up libtirpc-dev:s390x (1.3.4+ds-1build1) ... 151s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 151s Setting up libssl-dev:s390x (3.0.10-1ubuntu4) ... 151s Setting up libmpc3:s390x (1.3.1-1) ... 151s Setting up libatomic1:s390x (14-20240201-3ubuntu1) ... 151s Setting up libtcl8.6:s390x (8.6.13+dfsg-2) ... 151s Setting up libudev-dev:s390x (255.2-3ubuntu2) ... 151s Setting up libsepol-dev:s390x (3.5-2) ... 151s Setting up libubsan1:s390x (14-20240201-3ubuntu1) ... 151s Setting up libpcre2-posix3:s390x (10.42-4ubuntu1) ... 151s Setting up keyutils (1.6.3-3) ... 151s Setting up libnsl-dev:s390x (1.3.0-3) ... 151s Setting up libcrypt-dev:s390x (1:4.4.36-4) ... 151s Setting up libasan8:s390x (14-20240201-3ubuntu1) ... 151s Setting up sharutils (1:4.15.2-9) ... 151s Setting up libisl23:s390x (0.26-3) ... 151s Setting up libc-dev-bin (2.38-3ubuntu1) ... 151s Setting up libargon2-dev:s390x (0~20190702+dfsg-4) ... 151s Setting up libcc1-0:s390x (14-20240201-3ubuntu1) ... 151s Setting up libitm1:s390x (14-20240201-3ubuntu1) ... 151s Setting up tcl8.6 (8.6.13+dfsg-2) ... 151s Setting up tcl-expect:s390x (5.45.4-2build1) ... 151s Setting up cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 151s Setting up libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 151s Setting up libc6-dev:s390x (2.38-3ubuntu1) ... 151s Setting up libpcre2-dev:s390x (10.42-4ubuntu1) ... 151s Setting up cpp-13 (13.2.0-13ubuntu1) ... 151s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 151s Setting up libselinux1-dev:s390x (3.5-2build1) ... 151s Setting up expect (5.45.4-2build1) ... 151s Setting up gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 151s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 151s Setting up uuid-dev:s390x (2.39.2-6ubuntu1) ... 151s Setting up gcc-13 (13.2.0-13ubuntu1) ... 151s Setting up libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 151s Setting up cpp (4:13.2.0-7ubuntu1) ... 151s Setting up libblkid-dev:s390x (2.39.2-6ubuntu1) ... 151s Setting up libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 151s Setting up gcc (4:13.2.0-7ubuntu1) ... 151s Setting up autopkgtest-satdep (0) ... 151s Processing triggers for man-db (2.12.0-3) ... 151s Processing triggers for install-info (7.1-3) ... 151s Processing triggers for libc-bin (2.38-3ubuntu1) ... 154s (Reading database ... 77886 files and directories currently installed.) 154s Removing autopkgtest-satdep (0) ... 155s autopkgtest [04:59:23]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 155s autopkgtest [04:59:23]: test upstream-testsuite: [----------------------- 155s make: Entering directory '/tmp/autopkgtest.wDfBSt/build.iU8/src/tests' 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 155s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 155s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 155s cc -c all-symbols-test.c 156s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 156s cc -o differ differ.o 157s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 157s cc -o all-symbols-test all-symbols-test.o -ldl 157s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 161s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 163s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 163s [00modules-test] 163s Cryptsetup test environment (Sun Feb 18 04:59:31 UTC 2024) 163s Linux autopkgtest 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 s390x s390x s390x GNU/Linux 163s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 163s Memory 163s total used free shared buff/cache available 163s Mem: 1480 175 774 0 582 1305 163s Swap: 0 0 0 163s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 163s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 163s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 163s Cryptsetup defaults: 163s Default compiled-in metadata format is LUKS2 (for luksFormat action). 163s 163s LUKS2 external token plugin support is compiled-in. 163s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 163s 163s Default compiled-in key and passphrase parameters: 163s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 163s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 163s Default PBKDF for LUKS2: argon2id 163s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 163s 163s Default compiled-in device cipher parameters: 163s loop-AES: aes, Key 256 bits 163s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 163s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 163s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 163s Library version: 1.02.185 (2022-05-18) 163s Driver version: 4.48.0 163s Device mapper targets: 163s zero v1.2.0 163s integrity v1.10.0 163s verity v1.9.0 163s crypt v1.24.0 163s multipath v1.14.0 163s striped v1.6.0 163s linear v1.4.0 163s error v1.7.0 163s [align-test] 165s # Create desktop-class 4K drive 165s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 168s Formatting using topology info (256 bits key)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 168s PASSED 168s Formatting using topology info (128 bits key)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 168s PASSED 168s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 168s PASSED 171s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 171s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 173s Formatting using topology info (256 bits key)...Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 173s PASSED 173s Formatting using topology info (128 bits key)...Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 8 (128 bits key)...PASSED 173s Formatting using forced sector alignment 8192 (256 bits key)...Nothing to read on input. 173s Nothing to read on input. 173s PASSED 173s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 173s PASSED 176s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 176s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 178s Formatting using topology info (256 bits key)...Nothing to read on input. 178s PASSED 178s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 178s PASSED 178s Formatting using topology info (128 bits key)...Nothing to read on input. 178s PASSED 178s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 178s PASSED 180s # Create enterprise-class 4K drive 180s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 183s Formatting using topology info (256 bits key)...Nothing to read on input. 183s PASSED 183s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 183s PASSED 183s Formatting using topology info (128 bits key)...Nothing to read on input. 183s PASSED 183s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 183s PASSED 185s # Create classic 512B drive and stack dm-linear 185s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 187s Formatting using topology info (256 bits key)...Nothing to read on input. 187s PASSED 188s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 188s PASSED 188s Formatting using topology info (128 bits key)...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 188s PASSED 188s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 188s PASSED 190s # Create classic 512B drive and stack dm-linear (plain mode) 192s Formatting plain device (sector size 512)...PASSED 192s Formatting plain device (sector size 1024)...PASSED 192s Formatting plain device (sector size 2048)...PASSED 192s Formatting plain device (sector size 4096)...PASSED 192s Formatting plain device (sector size 1111, must fail)...PASSED 192s Formatting plain device (sector size 8192, must fail)...PASSED 192s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 192s Formatting plain device (sector size 512)...PASSED 192s Formatting plain device (sector size 1024)...PASSED 192s Formatting plain device (sector size 2048, must fail)...PASSED 192s Formatting plain device (sector size 4096, must fail)...PASSED 195s # Create enterprise-class 4K drive with fs and LUKS images. 197s Format using fs image img_fs_ext4.img.xz. 197s Format using fs image img_fs_vfat.img.xz. 197s Format using fs image img_fs_xfs.img.xz. 200s [align-test2] 204s Default alignment detected: 32768 sectors 206s # Create desktop-class 4K drive 206s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 208s Formatting using topology info...Nothing to read on input. 208s PASSED 209s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 209s PASSED 209s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 209s PASSED 209s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 209s PASSED 209s Formatting using forced sector alignment 1...Nothing to read on input. 209s PASSED 209s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 209s PASSED 210s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 210s PASSED 210s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 210s PASSED 210s Formatting using forced sector alignment 8...Nothing to read on input. 210s PASSED 210s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 210s PASSED 211s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 211s PASSED 211s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 211s PASSED 211s Formatting using forced sector alignment 32769...Nothing to read on input. 211s PASSED 211s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 211s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 211s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 211s Formatting using forced sector alignment 32768...Nothing to read on input. 211s PASSED 211s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 211s PASSED 212s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 212s PASSED 212s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 212s PASSED 214s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 214s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 216s Formatting using topology info...Nothing to read on input. 216s PASSED 217s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 217s PASSED 217s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 217s Nothing to read on input. 217s PASSED 217s Formatting using topology info (encryption sector size 4096)...PASSED 217s Formatting using forced sector alignment 1...Nothing to read on input. 217s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 8...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 218s PASSED 219s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 32769...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 219s Formatting using forced sector alignment 32768...Nothing to read on input. 219s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 220s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 220s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 220s PASSED 222s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 222s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 225s Formatting using topology info...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 225s PASSED 226s Formatting using forced sector alignment 1...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 8...Nothing to read on input. 226s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 32769...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 228s Formatting using forced sector alignment 32768...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 228s PASSED 230s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 230s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 233s Formatting using topology info...Nothing to read on input. 233s PASSED 233s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 233s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 233s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 233s Formatting using forced sector alignment 1...Nothing to read on input. 233s PASSED 233s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 233s PASSED 233s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 233s PASSED 234s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 234s PASSED 234s Formatting using forced sector alignment 8...Nothing to read on input. 234s PASSED 234s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 234s PASSED 234s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 234s PASSED 235s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 235s PASSED 235s Formatting using forced sector alignment 32769...Nothing to read on input. 235s PASSED 235s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 235s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 235s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 235s Formatting using forced sector alignment 32768...Nothing to read on input. 235s PASSED 235s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 235s PASSED 236s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 236s PASSED 236s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 236s PASSED 238s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 238s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 240s Formatting using topology info...Nothing to read on input. 240s PASSED 240s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 240s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 240s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 240s Formatting using forced sector alignment 1...Nothing to read on input. 240s PASSED 241s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 241s PASSED 241s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 241s PASSED 241s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 241s PASSED 241s Formatting using forced sector alignment 8...Nothing to read on input. 241s PASSED 242s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 32769...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 242s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 242s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 243s Formatting using forced sector alignment 32768...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 243s PASSED 245s # Create enterprise-class 4K drive 245s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 248s Formatting using topology info...Nothing to read on input. 248s PASSED 248s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 248s PASSED 248s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 248s PASSED 248s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 248s PASSED 249s Formatting using forced sector alignment 1...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 249s PASSED 250s Formatting using forced sector alignment 8...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 250s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 250s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 250s Formatting using forced sector alignment 32768...Nothing to read on input. 250s PASSED 251s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 251s PASSED 253s # Create classic 512B drive and stack dm-linear 253s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 256s Formatting using topology info...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 256s PASSED 256s Formatting using forced sector alignment 1...Nothing to read on input. 256s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 8...Nothing to read on input. 257s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 32769...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 258s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 258s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 258s Formatting using forced sector alignment 32768...Nothing to read on input. 258s PASSED 259s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 259s PASSED 261s # Create enterprise-class 4K drive with fs and LUKS images. 263s Format using fs image img_fs_ext4.img.xz. 264s Format using fs image img_fs_vfat.img.xz. 264s Format using fs image img_fs_xfs.img.xz. 264s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 266s # Create classic 512B drive 266s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 269s Formatting using optimal encryption sector size (expecting 512)...PASSED 269s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 271s # Create desktop-class 4K drive 271s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 273s Formatting using optimal encryption sector size (expecting 4096)...PASSED 273s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 274s Formatting using optimal encryption sector size (expecting 512)...PASSED 274s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 276s # Create enterprise-class 4K drive 276s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 278s Formatting using optimal encryption sector size (expecting 4096)...PASSED 278s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 281s [all-symbols-test] 281s Checking dlopen(libcryptsetup.so.12)...OK 281s Performed 133 symbol checks in total. 281s [api-test] 370s NonFIPSAlg: Crypto is properly initialised in format 370s AddDevicePlain: A plain device API creation 370s HashDevicePlain: A plain device API hash 370s AddDeviceLuks: Format and use LUKS device 370s LuksHeaderLoad: Header load 370s LuksHeaderRestore: LUKS header restore 370s LuksHeaderBackup: LUKS header backup 370s ResizeDeviceLuks: LUKS device resize 370s UseLuksDevice: Use pre-formated LUKS device 370s SuspendDevice: Suspend/Resume 370s UseTempVolumes: Format and use temporary encrypted device 370s CallbacksTest: API callbacks 370s VerityTest: DM verity 370s TcryptTest: Tcrypt API 370s IntegrityTest: Integrity API 370s ResizeIntegrity: Integrity raw resize 370s ResizeIntegrityWithKey: Integrity raw resize with key 370s WipeTest: Wipe device 370s LuksKeyslotAdd: Adding keyslot via new API 370s VolumeKeyGet: Getting volume key via keyslot context API 370s [api-test-2] 479s AddDeviceLuks2: Format and use LUKS2 device 479s Luks2MetadataSize: LUKS2 metadata settings 479s Luks2HeaderLoad: LUKS2 header load 479s Luks2HeaderRestore: LUKS2 header restore 479s Luks2HeaderBackup: LUKS2 header backup 479s ResizeDeviceLuks2: LUKS2 device resize tests 479s UseLuks2Device: Use pre-formated LUKS2 device 479s SuspendDevice: LUKS2 Suspend/Resume 479s UseTempVolumes: Format and use temporary encrypted device 479s Tokens: General tokens API 479s TokenActivationByKeyring: Builtin kernel keyring token 479s LuksConvert: LUKS1 <-> LUKS2 conversions 479s Pbkdf: Default PBKDF manipulation routines 479s Luks2KeyslotParams: Add a new keyslot with different encryption 479s Luks2KeyslotAdd: Add a new keyslot by unused key 479s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 479s Luks2Requirements: LUKS2 requirements flags 479s Luks2Integrity: LUKS2 with data integrity 479s Luks2Refresh: Active device table refresh 479s Luks2Flags: LUKS2 persistent flags 479s LuksKeyslotAdd: Adding keyslot via new API 479s VolumeKeyGet: Getting volume key via keyslot context API 479s Luks2Repair: LUKS2 repair 479s [bitlk-compat-test] 479s HEADER CHECK 479s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 479s bitlk-images/bitlk-aes-cbc-128.img [OK] 479s bitlk-images/bitlk-aes-cbc-256.img [OK] 479s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 479s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 479s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 479s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 479s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 480s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 480s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 480s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 480s bitlk-images/bitlk-aes-xts-128.img [OK] 480s bitlk-images/bitlk-aes-xts-256.img [OK] 480s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 480s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 480s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 480s ACTIVATION FS UUID CHECK 481s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 484s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 485s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 487s bitlk-images/bitlk-aes-cbc-128.img [OK] 489s bitlk-images/bitlk-aes-cbc-128.img [OK] 491s bitlk-images/bitlk-aes-cbc-128.img [OK] 493s bitlk-images/bitlk-aes-cbc-256.img [OK] 495s bitlk-images/bitlk-aes-cbc-256.img [OK] 497s bitlk-images/bitlk-aes-cbc-256.img [OK] 499s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 502s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 505s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 508s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 511s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 514s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 516s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 518s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 519s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 519s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 519s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 520s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 522s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 524s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 525s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 527s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 528s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 531s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 532s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 534s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 536s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 538s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 539s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 541s bitlk-images/bitlk-aes-xts-128.img [OK] 543s bitlk-images/bitlk-aes-xts-128.img [OK] 545s bitlk-images/bitlk-aes-xts-128.img [OK] 546s bitlk-images/bitlk-aes-xts-256.img [OK] 549s bitlk-images/bitlk-aes-xts-256.img [OK] 550s bitlk-images/bitlk-aes-xts-256.img [OK] 550s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 550s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 551s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 553s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 555s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 557s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 558s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 561s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 562s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 562s [blockwise-compat-test] 562s System PAGE_SIZE=4096 562s Run tests in local filesystem 563s # Create classic 512B drive 563s # (logical_block_size=512, physical_block_size=512) 563s Run tests in img_fs_ext4.img.xz put on top block device. 564s Run tests in img_fs_vfat.img.xz put on top block device. 564s Run tests in img_fs_xfs.img.xz put on top block device. 565s # Create desktop-class 4K drive 565s # (logical_block_size=512, physical_block_size=4096) 565s Run tests in img_fs_ext4.img.xz put on top block device. 566s Run tests in img_fs_vfat.img.xz put on top block device. 567s Run tests in img_fs_xfs.img.xz put on top block device. 567s # Create enterprise-class 4K drive 567s # (logical_block_size=4096, physical_block_size=4096) 568s Run tests in img_fs_ext4.img.xz put on top block device. 568s Run tests in img_fs_vfat.img.xz put on top block device. 569s Run tests in img_fs_xfs.img.xz put on top block device. 569s [compat-args-test] 569s [1] Current state 570s [compat-test] 570s CASE: Image in file tests (root capabilities not required) 570s [1] format 570s [2] open 570s [3] add key 570s [4] change key 570s [5] remove key 570s [6] kill slot 570s [7] header backup 570s [8] header restore 570s [9] luksDump 570s [10] uuid 571s CASE: [1] open - compat image - acceptance check 571s CASE: [2] open - compat image - denial check 571s CASE: [3] format 575s CASE: [4] format using hash sha512 578s CASE: [5] open 581s CASE: [6] add key 590s CASE: [7] unsuccessful delete 591s CASE: [8] successful delete 591s Nothing to read on input. 594s CASE: [9] add key test for key files 597s CASE: [10] delete key test with key1 as remaining key 598s CASE: [11] delete last key 598s CASE: [12] parameter variation test 602s CASE: [13] open/close - stacked devices 608s CASE: [14] format/open - passphrase on stdin & new line 609s CASE: [15] UUID - use and report provided UUID 609s CASE: [16] luksFormat 609s CASE: [17] AddKey volume key, passphrase and keyfile 610s CASE: [18] RemoveKey passphrase and keyfile 611s Nothing to read on input. 611s CASE: [19] create & status & resize 613s CASE: [20] Disallow open/create if already mapped. 622s CASE: [21] luksDump 622s CASE: [22] remove disappeared device 622s CASE: [23] ChangeKey passphrase and keyfile 623s CASE: [24] Keyfile limit 624s CASE: [25] Create shared segments 624s CASE: [26] Suspend/Resume 625s CASE: [27] luksOpen/luksResume with specified key slot number 637s CASE: [28] Detached LUKS header 638s Nothing to read on input. 638s CASE: [29] Repair metadata 641s CASE: [30] LUKS erase 641s CASE: [31] Deferred removal of device 641s CASE: [32] Interactive password retry from terminal. 642s CASE: [33] Interactive unsuccessful password retry from terminal. 642s CASE: [34] Interactive kill of last key slot. 642s CASE: [35] Interactive format of device. 643s CASE: [36] Interactive unsuccessful format of device. 643s CASE: [37] Interactive add key. 644s CASE: [38] Interactive change key. 645s CASE: [39] Interactive suspend and resume. 645s CASE: [40] Long passphrase from TTY. 646s CASE: [41] New luksAddKey options. 646s [compat-test2] 646s CASE: [0] Detect LUKS2 environment 647s CASE: [1] Data offset 647s CASE: [2] Sector size and old payload alignment 648s CASE: [3] format 649s CASE: [4] format using hash sha512 649s CASE: [5] open 649s CASE: [6] add key 649s CASE: [7] unsuccessful delete 649s CASE: [8] successful delete 649s Nothing to read on input. 649s CASE: [9] add key test for key files 649s CASE: [10] delete key test with key1 as remaining key 650s CASE: [11] delete last key 650s CASE: [12] parameter variation test 650s CASE: [13] open/close - stacked devices 651s CASE: [14] format/open - passphrase on stdin & new line 652s CASE: [15] UUID - use and report provided UUID 652s CASE: [16] luksFormat 653s CASE: [17] AddKey volume key, passphrase and keyfile 654s CASE: [18] RemoveKey passphrase and keyfile 654s Nothing to read on input. 655s CASE: [19] create & status & resize 657s CASE: [20] Disallow open/create if already mapped. 658s CASE: [21] luksDump 658s CASE: [22] remove disappeared device 659s CASE: [23] ChangeKey passphrase and keyfile 659s CASE: [24] Keyfile limit 660s CASE: [26] Suspend/Resume 661s CASE: [27] luksOpen/Resume with specified key slot number 662s Nothing to read on input. 663s CASE: [28] Detached LUKS header 663s Nothing to read on input. 664s CASE: [29] Repair metadata 664s CASE: [30] LUKS erase 664s CASE: [31] LUKS convert 665s Nothing to read on input. 665s CASE: [32] LUKS2 key in keyring 666s CASE: [33] tokens 666s Nothing to read on input. 667s CASE: [34] LUKS keyslot priority 667s CASE: [35] LUKS label and subsystem 668s CASE: [36] LUKS PBKDF setting 674s CASE: [37] LUKS Keyslot convert 675s Nothing to read on input. 677s CASE: [38] luksAddKey unbound tests 677s Nothing to read on input. 677s Nothing to read on input. 678s CASE: [39] LUKS2 metadata variants 680s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 680s CASE: [40] LUKS2 metadata areas 681s CASE: [41] Per-keyslot encryption parameters 689s CASE: [42] Some encryption compatibility mode tests 690s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 690s CASE: [43] New luksAddKey options. 691s [device-test] 691s [1] Using tmpfs for image 691s [2] Kernel dmcrypt performance options 691s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 692s allow_discards no_read_workqueue no_write_workqueuedevice-mapper: remove ioctl on dummy failed: Device or resource busy 692s 693s LUKS: same_cpu_crypt submit_from_cpus Nothing to read on input. 694s allow_discards no_read_workqueue no_write_workqueue 696s Nothing to read on input. 697s LUKS2: same_cpu_crypt submit_from_cpus allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 697s [3] Kernel dmcrypt sector size options 697s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 698s LUKS2 sector size:[512][1024][2048][4096] 698s [4] Disappeared device test: 703s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 703s [discards-test] 705s [1] Allowing discards for LUKS device 707s [2] Allowing discards for plain device 709s [fvault2-compat-test] 709s HEADER CHECK 709s fvault2-images/small [OK] 709s ACTIVATION CHECK 711s fvault2-images/small [OK] 711s [integrity-compat-test] 711s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 712s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 713s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 713s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 714s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 715s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 715s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 716s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 717s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 718s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 718s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 719s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 719s Error detection tests: 720s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 720s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 720s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 721s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 721s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 721s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 722s [CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 722s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 723s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 723s [CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 724s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:790528][DETECT ERROR][REMOVE][OK] 725s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 726s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 726s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 727s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 727s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 728s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 728s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 728s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 728s Journal parameters tests: 729s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 729s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 729s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 729s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 729s Journal encryption tests: 730s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 730s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 730s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 730s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 730s Mode tests: 730s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 731s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 731s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 731s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 732s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 732s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 733s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 734s Separate metadata device:[CHECKSUM OK][OK] 734s Bitmap mode parameters:[OK] 734s Bitmap error detection tests: 735s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 735s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 736s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 736s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 737s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 738s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 738s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 738s Big device:[OK] 739s Deferred removal of device:[OK] 740s Fixed HMAC and legacy flags:[OK] 740s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 741s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 742s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 743s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 745s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 746s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 748s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 751s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 752s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 753s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 754s [keyring-compat-test] 756s Testing aes-xts-plain64...OK 757s Testing aes-cbc-essiv:sha256...OK 759s Testing serpent-cbc-tcw...OK 759s Test LUKS2 key refresh...OK 759s [keyring-test] 759s [1] Valid keyring keys 760s [2] message ioctl 760s [3] bOrked keys 760s [loopaes-test] 760s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 761s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 761s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 761s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 762s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 762s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 763s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 763s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 764s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 764s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 765s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 765s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 766s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 766s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 766s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 767s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 767s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 769s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 769s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 770s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 770s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 771s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 771s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 772s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 772s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 773s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 773s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 773s [luks1-compat-test] 773s REQUIRED KDF TEST 774s REQUIRED CIPHERS TEST 774s # Algorithm | Key | Encryption | Decryption 776s aes-xts 256b 1555.1 MiB/s 1469.2 MiB/s 778s twofish-xts 256b 142.1 MiB/s 142.2 MiB/s 780s serpent-xts 256b 66.3 MiB/s 77.3 MiB/s 783s aes-cbc 256b 1404.5 MiB/s 1426.0 MiB/s 785s aes-lrw 256b 688.1 MiB/s 651.0 MiB/s 785s PASSPHRASE CHECK 785s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 785s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 785s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 785s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 785s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 785s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 785s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 785s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 785s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 785s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 785s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 785s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 785s ACTIVATION FS UUID CHECK 785s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 785s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 785s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 785s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 785s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 785s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 785s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 786s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 786s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 786s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 786s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 786s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 786s [luks2-integrity-test] 787s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 789s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 790s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 791s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 792s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 793s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 794s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 795s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 796s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 796s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 797s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 798s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 799s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 800s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 801s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 801s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 802s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 803s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 805s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 805s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 806s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 807s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 809s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 811s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 812s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 814s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 815s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 817s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 818s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 818s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 820s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 822s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 822s [luks2-reencryption-mangle-test] 822s [1] Reencryption with old flag is rejected 828s [2] Old reencryption in-progress (journal) 831s [3] Old reencryption in-progress (checksum) 834s [4] Old decryption in-progress (journal) 838s [5] Old decryption in-progress (checksum) 841s [6] Old reencryption in-progress (datashift) 843s [7] Reencryption with various mangled metadata 859s [8] Reencryption with AEAD is not supported 859s [9] Decryption with datashift 862s [luks2-reencryption-test] 865s [1] Reencryption 882s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 885s [small device reencryption][OK] 885s [2] Encryption with data shift 898s [3] Encryption with detached header 932s [4] Reencryption with detached header 960s [5] Decryption with detached header 997s [6] Reencryption recovery 1001s sector size 512->512 1001s ERR writes to sectors [15857,15905] 1002s resilience mode: checksum ...[OK] 1003s resilience mode: journal ...[OK] 1003s sector size 512->4096 1003s ERR writes to sectors [19120,19151] 1004s resilience mode: checksum ...[OK] 1005s resilience mode: journal ...[OK] 1005s sector size 4096->4096 1005s ERR writes to sectors [21176,21183] 1006s resilience mode: checksum ...[OK] 1007s resilience mode: journal ...[OK] 1007s [7] Reencryption recovery (online i/o error) 1007s sector size 512->512 1007s ERR writes to sectors [19326,19387] 1009s resilience mode: checksum ...[OK] 1011s resilience mode: journal ...[OK] 1011s sector size 512->4096 1011s ERR writes to sectors [12016,12031] 1012s resilience mode: checksum ...[OK] 1015s resilience mode: journal ...[OK] 1015s sector size 4096->4096 1015s ERR writes to sectors [49944,49991] 1018s resilience mode: checksum ...[OK] 1021s resilience mode: journal ...[OK] 1021s [8] Reencryption with detached header recovery 1022s sector size 512->512 1022s ERR writes to sectors [15924,15954] 1023s resilience mode: checksum ...[OK] 1024s resilience mode: journal ...[OK] 1024s sector size 512->4096 1025s ERR writes to sectors [35368,35415] 1026s resilience mode: checksum ...[OK] 1027s resilience mode: journal ...[OK] 1027s sector size 4096->4096 1027s ERR writes to sectors [51976,51999] 1028s resilience mode: checksum ...[OK] 1029s resilience mode: journal ...[OK] 1029s [9] Reencryption with detached header recovery (online i/o error) 1029s sector size 512->512 1029s ERR writes to sectors [2234,2249] 1031s resilience mode: checksum ...[OK] 1032s resilience mode: journal ...[OK] 1032s sector size 512->4096 1033s ERR writes to sectors [26880,26895] 1035s resilience mode: checksum ...[OK] 1038s resilience mode: journal ...[OK] 1038s sector size 4096->4096 1038s ERR writes to sectors [60160,60191] 1042s resilience mode: checksum ...[OK] 1046s resilience mode: journal ...[OK] 1046s [10] Encryption recovery 1046s sector size 512 1046s ERR writes to sectors [60082,60123] 1047s resilience mode: datashift ...[OK] 1047s sector size 4096 1047s ERR writes to sectors [47648,47679] 1049s resilience mode: datashift ...[OK] 1049s [11] Encryption recovery (online i/o error) 1049s sector size 512 1049s ERR writes to sectors [63706,63758] 1053s resilience mode: datashift ...[OK] 1053s sector size 4096 1053s ERR writes to sectors [63000,63039] 1058s resilience mode: datashift ...[OK] 1058s [12] Encryption with detached header recovery 1059s sector size 512 1059s ERR writes to sectors [43756,43806] 1060s resilience mode: checksum ...[OK] 1061s resilience mode: journal ...[OK] 1061s sector size 4096 1061s ERR writes to sectors [29904,29919] 1062s resilience mode: checksum ...[OK] 1063s resilience mode: journal ...[OK] 1063s [13] Encryption with detached header recovery (online i/o error) 1063s sector size 512 1063s ERR writes to sectors [59696,59755] 1068s resilience mode: checksum ...[OK] 1072s resilience mode: journal ...[OK] 1072s sector size 4096 1072s ERR writes to sectors [7392,7431] 1075s resilience mode: checksum ...[OK] 1077s resilience mode: journal ...[OK] 1077s [14] Decryption with detached header recovery 1077s sector size 512 1077s ERR writes to sectors [4889,4939] 1079s resilience mode: journal ...[OK] 1082s resilience mode: checksum ...[OK] 1082s sector size 4096 1082s ERR writes to sectors [5048,5079] 1085s resilience mode: checksum ...[OK] 1087s resilience mode: journal ...[OK] 1087s [15] Decryption with detached header recovery (online i/o error) 1087s sector size 512 1087s ERR writes to sectors [60981,61040] 1090s resilience mode: journal ...[OK] 1092s resilience mode: checksum ...[OK] 1092s sector size 4096 1092s ERR writes to sectors [2688,2735] 1097s resilience mode: checksum ...[OK] 1103s resilience mode: journal ...[OK] 1103s [16] Offline reencryption with fixed device size. 1121s sector size 512: [checksum][OK][journal][OK][none][OK] 1130s sector size 4096: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1142s [OK][none][OK] 1142s [17] Online reencryption with fixed device size. 1180s sector size 512: [checksum][OK][journal][OK][none][OK] 1229s sector size 4096: [checksum][OK][journal][OK][none][OK] 1229s [18] Offline reencryption with fixed device size (detached header). 1231s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1244s [OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1245s [OK] 1253s sector size 4096: [checksum][OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1259s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1262s [OK][none][OK] 1262s [19] Online reencryption with fixed device size (detached header). 1291s sector size 512: [checksum][OK][journal][OK][none][OK] 1331s sector size 4096: [checksum][OK][journal][OK][none][OK] 1331s [20] Offline encryption with fixed device size (detached header). 1340s sector size 512: [checksum][OK][journal][OK][none][OK] 1352s sector size 4096: [checksum][OK][journal][OK][none][OK] 1352s [21] Offline decryption with fixed device size (detached header). 1389s sector size 512: [checksum][OK][journal][OK][none][OK] 1426s sector size 4096: [checksum][OK][journal][OK][none][OK] 1426s [22] Multi-keyslot device reencryption 1433s [23] Reencryption with specified new volume key 1435s [24] Reencryption with initial cipher_null 1447s [25] Reencryption recovery with cipher_null 1451s sector size 512->512 1451s ERR writes to sectors [30680,30696] 1452s resilience mode: checksum ...[OK] 1453s resilience mode: journal ...[OK] 1453s sector size 512->4096 1453s ERR writes to sectors [48088,48127] 1454s resilience mode: checksum ...[OK] 1455s resilience mode: journal ...[OK] 1455s sector size 4096->4096 1455s ERR writes to sectors [29608,29647] 1456s resilience mode: checksum ...[OK] 1456s resilience mode: journal ...[OK] 1456s [26] Reencryption recovery with cipher_null (online i/o error) 1456s sector size 512->512 1457s ERR writes to sectors [52866,52882] 1460s resilience mode: checksum ...[OK] 1463s resilience mode: journal ...[OK] 1463s sector size 512->4096 1463s ERR writes to sectors [16472,16519] 1465s resilience mode: checksum ...[OK] 1467s resilience mode: journal ...[OK] 1467s sector size 4096->4096 1467s ERR writes to sectors [27872,27927] 1469s resilience mode: checksum ...[OK] 1472s resilience mode: journal ...[OK] 1472s [27] Verify test passphrase mode works with reencryption metadata 1473s [28] Prevent nested encryption 1475s [29] Conflicting reencryption parameters 1480s [30] Prevent nested encryption of broken LUKS device 1480s [31] Prevent dangerous sector size increase 1484s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1518s [33] Decryption with datashift recovery (error in shift area). 1519s sector size 512 1519s ERR writes to sectors [10488,10511] 1523s resilience:[default][OK] 1523s sector size 4096 1523s ERR writes to sectors [10824,10871] 1526s resilience:[default][OK] 1526s [34] Decryption with datashift recovery (error in moved segment). 1526s sector size 512 1526s ERR writes to sectors [6012,6039] 1531s resilience:[datashift-journal][OK][datashift-checksum][OK] 1531s sector size 4096 1531s ERR writes to sectors [4752,4775] 1535s resilience:[datashift-journal][OK][datashift-checksum][OK] 1535s [35] Decryption with datashift recovery (online i/o error in shift area). 1535s sector size 512 1535s ERR writes to sectors [12908,12969] 1539s resilience:[default][OK] 1539s sector size 4096 1539s ERR writes to sectors [13888,13895] 1544s resilience:[default][OK] 1544s [36] Decryption with datashift recovery (online i/o error in moved segment). 1544s sector size 512 1544s ERR writes to sectors [1424,1479] 1549s resilience:[datashift-journal][OK][datashift-checksum][OK] 1549s sector size 4096 1549s ERR writes to sectors [3344,3375] 1554s resilience:[datashift-journal][OK][datashift-checksum][OK] 1554s [37] Decryption with datashift (large data offsets) 1572s [luks2-validation-test] 1572s [0] Generating test headers 1572s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1572s generate-luks2-argon2-leftover-params.img.sh...done 1572s generate-luks2-correct-full-json0.img.sh...done 1572s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1572s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1572s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1572s generate-luks2-invalid-checksum-hdr0.img.sh...done 1572s generate-luks2-invalid-checksum-hdr1.img.sh...done 1572s generate-luks2-invalid-json-size-c0.img.sh...done 1573s generate-luks2-invalid-json-size-c1.img.sh...done 1573s generate-luks2-invalid-json-size-c2.img.sh...done 1573s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1573s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1573s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1573s generate-luks2-invalid-object-type-json0.img.sh...done 1573s generate-luks2-invalid-opening-char-json0.img.sh...done 1573s generate-luks2-invalid-tokens.img.sh...done 1573s generate-luks2-invalid-top-objects.img.sh...done 1573s generate-luks2-keyslot-invalid-af.img.sh...done 1573s generate-luks2-keyslot-invalid-area-size.img.sh...done 1573s generate-luks2-keyslot-invalid-area.img.sh...done 1573s generate-luks2-keyslot-invalid-objects.img.sh...done 1573s generate-luks2-keyslot-missing-digest.img.sh...done 1573s generate-luks2-keyslot-too-many-digests.img.sh...done 1573s generate-luks2-metadata-size-128k-secondary.img.sh...done 1573s generate-luks2-metadata-size-128k.img.sh...done 1573s generate-luks2-metadata-size-16k-secondary.img.sh...done 1573s generate-luks2-metadata-size-1m-secondary.img.sh...done 1574s generate-luks2-metadata-size-1m.img.sh...done 1574s generate-luks2-metadata-size-256k-secondary.img.sh...done 1574s generate-luks2-metadata-size-256k.img.sh...done 1574s generate-luks2-metadata-size-2m-secondary.img.sh...done 1574s generate-luks2-metadata-size-2m.img.sh...done 1574s generate-luks2-metadata-size-32k-secondary.img.sh...done 1574s generate-luks2-metadata-size-32k.img.sh...done 1574s generate-luks2-metadata-size-4m-secondary.img.sh...done 1574s generate-luks2-metadata-size-4m.img.sh...done 1574s generate-luks2-metadata-size-512k-secondary.img.sh...done 1574s generate-luks2-metadata-size-512k.img.sh...done 1574s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1574s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1574s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1575s generate-luks2-metadata-size-64k-secondary.img.sh...done 1575s generate-luks2-metadata-size-64k.img.sh...done 1575s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1575s generate-luks2-metadata-size-invalid.img.sh...done 1575s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1575s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1575s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1575s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1575s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1575s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1575s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1575s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1575s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1575s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1575s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1575s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1575s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1575s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1575s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1575s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1575s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1575s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1575s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1576s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1576s generate-luks2-segment-missing-offset.img.sh...done 1576s generate-luks2-segment-missing-size.img.sh...done 1576s generate-luks2-segment-missing-type.img.sh...done 1576s generate-luks2-segment-two.img.sh...done 1576s generate-luks2-segment-unknown-type.img.sh...done 1576s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1576s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1576s generate-luks2-segment-wrong-flags-element.img.sh...done 1576s generate-luks2-segment-wrong-flags.img.sh...done 1576s generate-luks2-segment-wrong-offset.img.sh...done 1576s generate-luks2-segment-wrong-size-0.img.sh...done 1576s generate-luks2-segment-wrong-size-1.img.sh...done 1576s generate-luks2-segment-wrong-size-2.img.sh...done 1576s generate-luks2-segment-wrong-type.img.sh...done 1576s generate-luks2-uint64-max-segment-size.img.sh...done 1576s generate-luks2-uint64-overflow-segment-size.img.sh...done 1576s generate-luks2-uint64-signed-segment-size.img.sh...done 1576s [1] Test basic auto-recovery 1576s Test image: luks2-invalid-checksum-hdr0.img...OK 1576s Test image: luks2-invalid-checksum-hdr1.img...OK 1576s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1576s [2] Test ability to auto-correct mallformed json area 1576s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1576s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1576s Test image: luks2-correct-full-json0.img...OK 1576s Test image: luks2-argon2-leftover-params.img...OK 1576s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1576s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1576s [3] Test LUKS2 json area restrictions 1576s Test image: luks2-non-null-byte-beyond-json0.img...OK 1576s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1576s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1576s Test image: luks2-invalid-opening-char-json0.img...OK 1576s Test image: luks2-invalid-object-type-json0.img...OK 1576s Test image: luks2-overlapping-areas-c0-json0.img...OK 1576s Test image: luks2-overlapping-areas-c1-json0.img...OK 1576s Test image: luks2-overlapping-areas-c2-json0.img...OK 1576s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1576s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1576s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1576s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1576s Test image: luks2-keyslot-missing-digest.img...OK 1576s Test image: luks2-keyslot-too-many-digests.img...OK 1576s [4] Test integers value limits 1576s Test image: luks2-uint64-max-segment-size.img...OK 1576s Test image: luks2-uint64-overflow-segment-size.img...OK 1576s Test image: luks2-uint64-signed-segment-size.img...OK 1576s [5] Test segments validation 1576s Test image: luks2-segment-missing-type.img...OK 1576s Test image: luks2-segment-wrong-type.img...OK 1576s Test image: luks2-segment-missing-offset.img...OK 1576s Test image: luks2-segment-wrong-offset.img...OK 1576s Test image: luks2-segment-missing-size.img...OK 1576s Test image: luks2-segment-wrong-size-0.img...OK 1576s Test image: luks2-segment-wrong-size-1.img...OK 1576s Test image: luks2-segment-wrong-size-2.img...OK 1576s Test image: luks2-segment-crypt-missing-encryption.img...OK 1576s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1576s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1576s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1576s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1576s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1576s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1576s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1576s Test image: luks2-segment-unknown-type.img...OK 1576s Test image: luks2-segment-two.img...OK 1576s Test image: luks2-segment-wrong-flags.img...OK 1576s Test image: luks2-segment-wrong-flags-element.img...OK 1576s Test image: luks2-segment-wrong-backup-key-0.img...OK 1577s Test image: luks2-segment-wrong-backup-key-1.img...OK 1577s Test image: luks2-segment-crypt-empty-encryption.img...OK 1577s [6] Test metadata size and keyslots size (config section) 1577s Test image: luks2-invalid-keyslots-size-c0.img...OK 1577s Test image: luks2-invalid-keyslots-size-c1.img...OK 1577s Test image: luks2-invalid-keyslots-size-c2.img...OK 1577s Test image: luks2-invalid-json-size-c0.img...OK 1577s Test image: luks2-invalid-json-size-c1.img...OK 1577s Test image: luks2-invalid-json-size-c2.img...OK 1577s Test image: luks2-metadata-size-32k.img...OK 1577s Test image: luks2-metadata-size-64k.img...OK 1577s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1577s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1577s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1577s Test image: luks2-metadata-size-128k.img...OK 1577s Test image: luks2-metadata-size-256k.img...OK 1577s Test image: luks2-metadata-size-512k.img...OK 1577s Test image: luks2-metadata-size-1m.img...OK 1577s Test image: luks2-metadata-size-2m.img...OK 1577s Test image: luks2-metadata-size-4m.img...OK 1577s Test image: luks2-metadata-size-16k-secondary.img...OK 1577s Test image: luks2-metadata-size-32k-secondary.img...OK 1577s Test image: luks2-metadata-size-64k-secondary.img...OK 1577s Test image: luks2-metadata-size-128k-secondary.img...OK 1577s Test image: luks2-metadata-size-256k-secondary.img...OK 1577s Test image: luks2-metadata-size-512k-secondary.img...OK 1577s Test image: luks2-metadata-size-1m-secondary.img...OK 1577s Test image: luks2-metadata-size-2m-secondary.img...OK 1577s Test image: luks2-metadata-size-4m-secondary.img...OK 1577s Test image: luks2-metadata-size-invalid.img...OK 1577s Test image: luks2-metadata-size-invalid-secondary.img...OK 1577s [7] Test invalid metadata object property 1577s Test image: luks2-invalid-tokens.img...OK 1577s Test image: luks2-invalid-top-objects.img...OK 1577s Test image: luks2-keyslot-invalid-area.img...OK 1577s Test image: luks2-keyslot-invalid-area-size.img...OK 1577s Test image: luks2-keyslot-invalid-objects.img...OK 1577s Test image: luks2-keyslot-invalid-af.img...OK 1577s [mode-test] 1578s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1578s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1579s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1580s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1580s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1581s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1582s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1583s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1584s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1584s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1585s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1586s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1586s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1587s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1588s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1589s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1589s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1590s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1591s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1591s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1592s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1593s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1594s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1594s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1597s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1597s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1597s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1598s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1598s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1599s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1600s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1601s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1602s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1603s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1604s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1605s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1606s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1606s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1607s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1608s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1609s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1610s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1611s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1612s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1613s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1614s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1615s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1616s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1617s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1618s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1619s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1619s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1620s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1620s [password-hash-test] 1620s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1621s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1621s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1621s HASH: sha1 KSIZE: 256 / pwd [OK] 1621s HASH: sha1 KSIZE: 128 / pwd [OK] 1621s HASH: sha256 KSIZE: 256 / pwd [OK] 1621s HASH: sha256 KSIZE: 128 / pwd [OK] 1621s HASH: sha256 KSIZE: 0 / std- [OK] 1621s HASH: sha256 KSIZE: 256 / std- [OK] 1621s HASH: sha256 KSIZE: 128 / std- [OK] 1621s HASH: sha256 KSIZE: 256 / stdin [OK] 1622s HASH: sha256 KSIZE: 0 / stdin [OK] 1622s HASH: ripemd160 KSIZE: 256 / file [OK] 1622s HASH: sha256 KSIZE: 256 / file [OK] 1622s HASH: unknown* KSIZE: 256 / file [OK] 1622s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1622s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1622s HASH: sha256: KSIZE: 256 / failpwd [OK] 1622s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1622s HASH: ripemd160 KSIZE: 256 / file [OK] 1622s HASH: sha256 KSIZE: 256 / file [OK] 1622s HASH: sha256 KSIZE: 128 / file [OK] 1622s HASH: sha256 KSIZE: 512 / file [OK] 1622s HASH: plain KSIZE: 128 / cat [OK] 1623s HASH: plain KSIZE: 128 / cat [OK] 1623s HASH: plain KSIZE: 128 / cat [OK] 1623s HASH: plain KSIZE: 128 / cat- [OK] 1623s HASH: plain KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1623s HASH: sha256 KSIZE: 128 / cat- [OK] 1624s HASH: plain KSIZE: 256 / pwd [OK] 1624s HASH: plain:2 KSIZE: 256 / pwd [OK] 1624s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1624s HASH: sha256 KSIZE: 128 / cat [OK] 1624s HASH: sha256:14 KSIZE: 128 / cat [OK] 1624s HASH: sha256 KSIZE: 128 / pwd [OK] 1624s HASH: sha256 KSIZE: 128 / pwd [OK] 1624s HASH: sha256 KSIZE: 128 / pwd [OK] 1624s HASH: sha1 KSIZE: 256 / pwd [OK] 1624s HASH: sha224 KSIZE: 256 / pwd [OK] 1624s HASH: sha256 KSIZE: 256 / pwd [OK] 1625s HASH: sha384 KSIZE: 256 / pwd [OK] 1625s HASH: sha512 KSIZE: 256 / pwd [OK] 1625s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1625s HASH: whirlpool KSIZE: 256 / pwd [OK] 1625s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1625s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1625s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1625s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1625s HASH: sm3 KSIZE: 256 / pwd [OK] 1625s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1625s [reencryption-compat-test] 1625s [1] Reencryption 1630s [2] Reencryption with data shift 1631s [3] Reencryption with keyfile 1632s [4] Encryption of not yet encrypted device 1632s [5] Reencryption using specific keyslot 1634s [6] Reencryption using all active keyslots 1635s [7] Reencryption of block devices with different block size 1648s [512 sector][4096 sector][4096/512 sector][OK] 1648s [8] Header only reencryption (hash and iteration time) 1666s [9] Test log I/Os on various underlying block devices 1674s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1679s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1685s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1685s [tmpfs][OK] 1689s [tcrypt-compat-test] 1689s REQUIRED KDF TEST 1689s pbkdf2-sha256 [OK] 1689s pbkdf2-sha512 [OK] 1690s pbkdf2-ripemd160 [OK] 1691s pbkdf2-whirlpool [OK] 1691s pbkdf2-stribog512 [N/A] 1691s REQUIRED CIPHERS TEST 1693s aes-cbc [OK] 1695s aes-lrw [OK] 1697s aes-xts [OK] 1699s twofish-ecb [OK] 1701s twofish-cbc [OK] 1703s twofish-lrw [OK] 1705s twofish-xts [OK] 1707s serpent-ecb [OK] 1709s serpent-cbc [OK] 1711s serpent-lrw [OK] 1713s serpent-xts [OK] 1715s blowfish-cbc [OK] 1717s des3_ede-cbc [OK] 1719s cast5-cbc [OK] 1721s camellia-xts [OK] 1722s kuznyechik-xts [N/A] 1722s HEADER CHECK 1723s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1723s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1723s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1723s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1723s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1724s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1724s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1724s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1724s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1724s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1724s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1725s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1725s tcrypt-images/tc_3-sha512-xts-aes [OK] 1725s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1725s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1725s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1725s tcrypt-images/tc_4-sha512-xts-aes [OK] 1725s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1725s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1725s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1725s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1725s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1725s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1725s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1725s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1725s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1725s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1725s tcrypt-images/tc_5-sha512-xts-aes [OK] 1725s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1725s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1725s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1725s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1725s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1725s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1725s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1725s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1725s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1725s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1731s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1733s tcrypt-images/vc_1-sha256-xts-aes [OK] 1735s tcrypt-images/vc_1-sha512-xts-aes [OK] 1736s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1737s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1738s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1739s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1745s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1749s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1749s HEADER CHECK (TCRYPT only) 1749s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1749s tcrypt-images/vc_1-sha256-xts-aes [OK] 1749s tcrypt-images/vc_1-sha512-xts-aes [OK] 1749s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1749s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1749s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1749s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1749s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1749s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1749s HEADER CHECK (HIDDEN) 1750s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1750s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1751s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1751s HEADER KEYFILES CHECK 1751s tcrypt-images/tck_5-sha512-xts-aes [OK] 1752s tcrypt-images/vck_1-sha512-xts-aes [OK] 1754s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1755s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1757s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1758s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1760s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1761s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1761s ACTIVATION FS UUID CHECK 1763s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1763s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1763s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1763s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1763s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1763s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1763s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1763s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1764s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1764s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1764s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1764s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1764s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1764s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1764s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1764s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1764s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1764s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1765s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1765s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1765s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1765s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1765s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1765s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1765s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1765s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1766s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1766s tcrypt-images/tc_3-sha512-xts-aes [OK] 1766s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1767s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1767s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1767s tcrypt-images/tc_4-sha512-xts-aes [OK] 1767s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1767s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1767s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1767s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1767s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1767s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1767s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1767s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1768s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1768s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1768s tcrypt-images/tc_5-sha512-xts-aes [OK] 1768s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1768s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1768s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1768s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1768s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1768s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1769s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1769s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1769s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1769s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1775s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1777s tcrypt-images/vc_1-sha256-xts-aes [OK] 1778s tcrypt-images/vc_1-sha512-xts-aes [OK] 1780s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1781s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1782s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1783s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1789s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1793s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1793s ACTIVATION FS UUID (HIDDEN) CHECK 1793s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1793s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1793s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1794s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1794s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1794s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1794s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1794s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1794s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1794s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1795s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1795s [unit-utils-crypt-test] 1795s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1795s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1795s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1795s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1795s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1795s [unit-wipe-test] 1797s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1801s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1802s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1808s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1809s [verity-compat-test] 1809s Verity tests [separate devices] 1810s Root hash check [OK] 1810s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1811s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1812s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1812s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1812s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1813s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1814s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1814s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1814s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1815s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1815s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1816s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1816s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1816s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1817s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1817s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1818s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1819s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1819s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1820s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1820s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1821s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1821s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1821s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1822s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1822s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1822s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1823s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1823s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1823s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1824s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1824s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1824s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1825s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1825s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1825s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1826s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1826s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1827s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1827s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1828s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1829s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1830s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1831s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1831s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1831s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1832s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1832s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1833s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1833s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1833s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1834s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1834s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1835s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1836s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1837s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1837s Verity tests [one device offset] 1837s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1838s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1838s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1838s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1839s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1839s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1840s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1841s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1842s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1843s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1843s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1843s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1843s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1844s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1844s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1845s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1845s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1846s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1846s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1846s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1846s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1847s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1848s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1848s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1849s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1850s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1850s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1851s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1851s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1852s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1852s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1852s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1853s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1853s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1854s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1854s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1854s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1855s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1855s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1856s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1856s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1857s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1857s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1857s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1857s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1858s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1858s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1858s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1859s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1860s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1860s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1860s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1861s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1861s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1862s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1862s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1862s Verity data corruption options test. 1862s Option --ignore-corruption [OK] 1862s Option --restart-on-corruption [OK] 1862s Option --ignore-zero-blocks [OK] 1862s Option --ignore-corruption --ignore-zero-blocks [OK] 1863s Option --check-at-most-once [OK] 1863s Option --panic-on-corruption [OK] 1863s Verity data performance options test. 1863s Option --use-tasklets [OK] 1863s Veritysetup [hash-offset bigger than 2G works] 1863s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1863s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1863s Veritysetup [overlap-detection] 1863s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1863s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1863s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1863s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1863s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1863s Veritysetup [FEC tests] 1863s Block_size: 4096, Data_size: 122880B, FEC_roots: 4, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1863s Correction in userspace: 1864s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1865s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1866s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1867s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1868s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1868s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1868s Verity concurrent opening tests:[OK] 1869s Deferred removal of device:[OK] 1869s make: Leaving directory '/tmp/autopkgtest.wDfBSt/build.iU8/src/tests' 1869s autopkgtest [05:27:57]: test upstream-testsuite: -----------------------] 1870s autopkgtest [05:27:58]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1870s upstream-testsuite PASS 1870s autopkgtest [05:27:58]: test ssh-test-plugin: preparing testbed 1958s autopkgtest [05:29:26]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1958s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1959s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [17.0 kB] 1959s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [106 kB] 1959s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [795 kB] 1959s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 1959s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [201 kB] 1959s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1959s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 1959s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1959s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [961 kB] 1959s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1959s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [4872 B] 1959s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1960s Fetched 2224 kB in 1s (1921 kB/s) 1961s Reading package lists... 1965s Reading package lists... 1965s Building dependency tree... 1965s Reading state information... 1965s Calculating upgrade... 1965s The following NEW packages will be installed: 1965s apport-core-dump-handler linux-headers-6.8.0-11 1965s linux-headers-6.8.0-11-generic linux-image-6.8.0-11-generic 1965s linux-modules-6.8.0-11-generic linux-modules-extra-6.8.0-11-generic 1965s The following packages will be upgraded: 1965s apport linux-generic linux-headers-generic linux-headers-virtual 1965s linux-image-generic linux-image-virtual linux-virtual python3-apport 1965s python3-problem-report 1965s 9 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. 1965s Need to get 59.2 MB of archives. 1965s After this operation, 148 MB of additional disk space will be used. 1965s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 1965s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 1965s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.27.0-0ubuntu7 [82.4 kB] 1966s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 1966s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-11-generic s390x 6.8.0-11.11 [21.0 MB] 1967s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-11-generic s390x 6.8.0-11.11 [9973 kB] 1967s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-11-generic s390x 6.8.0-11.11 [11.7 MB] 1967s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-generic s390x 6.8.0-11.11 [1706 B] 1967s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-generic s390x 6.8.0-11.11 [9358 B] 1967s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-virtual s390x 6.8.0-11.11 [1686 B] 1967s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-virtual s390x 6.8.0-11.11 [9370 B] 1967s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-virtual s390x 6.8.0-11.11 [1646 B] 1967s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11 all 6.8.0-11.11 [13.6 MB] 1968s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11-generic s390x 6.8.0-11.11 [2640 kB] 1968s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-generic s390x 6.8.0-11.11 [9280 B] 1969s Fetched 59.2 MB in 3s (19.5 MB/s) 1969s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50949 files and directories currently installed.) 1969s Preparing to unpack .../00-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 1969s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1969s Preparing to unpack .../01-python3-apport_2.27.0-0ubuntu7_all.deb ... 1969s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1969s Preparing to unpack .../02-apport_2.27.0-0ubuntu7_all.deb ... 1969s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 1969s Selecting previously unselected package apport-core-dump-handler. 1969s Preparing to unpack .../03-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 1969s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 1969s Selecting previously unselected package linux-modules-6.8.0-11-generic. 1969s Preparing to unpack .../04-linux-modules-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 1969s Selecting previously unselected package linux-image-6.8.0-11-generic. 1969s Preparing to unpack .../05-linux-image-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-image-6.8.0-11-generic (6.8.0-11.11) ... 1969s Selecting previously unselected package linux-modules-extra-6.8.0-11-generic. 1969s Preparing to unpack .../06-linux-modules-extra-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 1969s Preparing to unpack .../07-linux-generic_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-generic (6.8.0-11.11) over (6.6.0-14.14) ... 1969s Preparing to unpack .../08-linux-image-generic_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-image-generic (6.8.0-11.11) over (6.6.0-14.14) ... 1969s Preparing to unpack .../09-linux-virtual_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 1969s Preparing to unpack .../10-linux-image-virtual_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-image-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 1969s Preparing to unpack .../11-linux-headers-virtual_6.8.0-11.11_s390x.deb ... 1969s Unpacking linux-headers-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 1969s Selecting previously unselected package linux-headers-6.8.0-11. 1969s Preparing to unpack .../12-linux-headers-6.8.0-11_6.8.0-11.11_all.deb ... 1969s Unpacking linux-headers-6.8.0-11 (6.8.0-11.11) ... 1972s Selecting previously unselected package linux-headers-6.8.0-11-generic. 1972s Preparing to unpack .../13-linux-headers-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 1972s Unpacking linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 1972s Preparing to unpack .../14-linux-headers-generic_6.8.0-11.11_s390x.deb ... 1972s Unpacking linux-headers-generic (6.8.0-11.11) over (6.6.0-14.14) ... 1972s Setting up linux-headers-6.8.0-11 (6.8.0-11.11) ... 1972s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 1972s Setting up python3-apport (2.27.0-0ubuntu7) ... 1972s Setting up linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 1972s Setting up linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 1973s Setting up linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 1973s Setting up linux-headers-generic (6.8.0-11.11) ... 1973s Setting up linux-image-6.8.0-11-generic (6.8.0-11.11) ... 1974s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-11-generic 1974s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-11-generic 1974s Setting up linux-image-virtual (6.8.0-11.11) ... 1974s Setting up linux-image-generic (6.8.0-11.11) ... 1974s Setting up linux-headers-virtual (6.8.0-11.11) ... 1974s Setting up linux-generic (6.8.0-11.11) ... 1974s Setting up linux-virtual (6.8.0-11.11) ... 1974s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 1974s Setting up apport (2.27.0-0ubuntu7) ... 1975s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1975s Processing triggers for man-db (2.12.0-3) ... 1975s Processing triggers for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 1975s /etc/kernel/postinst.d/initramfs-tools: 1975s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1975s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1979s Using config file '/etc/zipl.conf' 1979s Building bootmap in '/boot' 1979s Adding IPL section 'ubuntu' (default) 1979s Preparing boot device for LD-IPL: vda (0000). 1979s Done. 1979s /etc/kernel/postinst.d/zz-zipl: 1979s Using config file '/etc/zipl.conf' 1979s Building bootmap in '/boot' 1979s Adding IPL section 'ubuntu' (default) 1979s Preparing boot device for LD-IPL: vda (0000). 1979s Done. 1979s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1979s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1979s Reading package lists... 1980s Building dependency tree... 1980s Reading state information... 1980s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1980s Unknown architecture, assuming PC-style ttyS0 1980s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1980s sh: Distribution appears to be Ubuntu 1983s Reading package lists... 1983s Building dependency tree... 1983s Reading state information... 1983s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1983s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1983s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1eatmydata is already the newest version (131-1). 1983s dbus is already the newest version (1.14.10-3ubuntu1). 1983s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1983s 1983s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1984s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1984s Reading package lists... 1984s Building dependency tree... 1984s Reading state information... 1984s rng-tools-debian is already the newest version (2.4). 1984s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1984s Reading package lists... 1984s Building dependency tree... 1984s Reading state information... 1984s haveged is already the newest version (1.9.14-1ubuntu1). 1984s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1984s Reading package lists... 1985s Building dependency tree... 1985s Reading state information... 1985s The following packages will be REMOVED: 1985s cloud-init* python3-configobj* python3-debconf* 1985s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1985s After this operation, 3212 kB disk space will be freed. 1985s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75284 files and directories currently installed.) 1985s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 1985s Removing python3-configobj (5.0.8-3) ... 1986s Removing python3-debconf (1.5.82) ... 1986s Processing triggers for man-db (2.12.0-3) ... 1986s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74896 files and directories currently installed.) 1986s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 1986s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1986s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 1987s Reading package lists... 1987s Building dependency tree... 1987s Reading state information... 1987s linux-generic is already the newest version (6.8.0-11.11). 1987s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1988s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1988s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1988s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1988s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1988s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 1991s Reading package lists... 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 1991s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 1991s Reading package lists... 1991s Building dependency tree... 1991s Reading state information... 1991s Calculating upgrade... 1992s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1992s Reading package lists... 1992s Building dependency tree... 1992s Reading state information... 1992s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1992s Reading package lists... 1993s Building dependency tree... 1993s Reading state information... 1993s linux-generic is already the newest version (6.8.0-11.11). 1993s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1994s Reading package lists...E: Unable to locate package ^kernel-testing--linux--modules-extra--preferred$ 1994s E: Couldn't find any package by regex '^kernel-testing--linux--modules-extra--preferred$' 1994s 1994s Building dependency tree... 1994s Reading state information... 1994s Reading package lists... 1994s Building dependency tree... 1994s Reading state information... 1994s E: Unable to locate package ^linux-modules-extra$ 1994s E: Couldn't find any package by regex '^linux-modules-extra$' 1994s autopkgtest [05:30:02]: rebooting testbed after setup commands that affected boot 2007s autopkgtest [05:30:15]: testbed dpkg architecture: s390x 2011s Reading package lists... 2011s Building dependency tree... 2011s Reading state information... 2011s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2011s Starting 2 pkgProblemResolver with broken count: 0 2011s Done 2012s Done 2012s Starting pkgProblemResolver with broken count: 0 2012s Starting 2 pkgProblemResolver with broken count: 0 2012s Done 2012s The following additional packages will be installed: 2012s cryptsetup-ssh sshpass 2012s The following NEW packages will be installed: 2012s cryptsetup-ssh sshpass 2012s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2012s 1 not fully installed or removed. 2012s Need to get 28.6 kB of archives. 2012s After this operation, 121 kB of additional disk space will be used. 2012s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.6.1-6ubuntu1 [17.0 kB] 2012s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 2013s Fetched 28.6 kB in 0s (97.7 kB/s) 2013s Selecting previously unselected package cryptsetup-ssh. 2013s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74841 files and directories currently installed.) 2013s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_s390x.deb ... 2013s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2013s Selecting previously unselected package sshpass. 2013s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 2013s Unpacking sshpass (1.09-1) ... 2013s Setting up sshpass (1.09-1) ... 2013s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2013s Setting up autopkgtest-satdep (0) ... 2013s Processing triggers for man-db (2.12.0-3) ... 2016s (Reading database ... 74855 files and directories currently installed.) 2016s Removing autopkgtest-satdep (0) ... 2019s autopkgtest [05:30:27]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2019s autopkgtest [05:30:27]: test ssh-test-plugin: [----------------------- 2020s Adding SSH token: SSH token initiating ssh session. 2020s [OK] 2020s Activating using SSH token: [OK] 2020s Adding SSH token with --key-slot: [OK] 2021s autopkgtest [05:30:29]: test ssh-test-plugin: -----------------------] 2021s autopkgtest [05:30:29]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2021s ssh-test-plugin PASS 2022s autopkgtest [05:30:30]: test cryptdisks.init: preparing testbed 2093s autopkgtest [05:31:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2094s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2094s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [106 kB] 2094s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [17.0 kB] 2094s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [795 kB] 2094s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 2094s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [201 kB] 2094s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2094s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 2094s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2094s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [961 kB] 2094s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2094s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [4872 B] 2094s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2096s Fetched 2224 kB in 1s (1930 kB/s) 2096s Reading package lists... 2100s Reading package lists... 2100s Building dependency tree... 2100s Reading state information... 2100s Calculating upgrade... 2100s The following NEW packages will be installed: 2100s apport-core-dump-handler linux-headers-6.8.0-11 2100s linux-headers-6.8.0-11-generic linux-image-6.8.0-11-generic 2100s linux-modules-6.8.0-11-generic linux-modules-extra-6.8.0-11-generic 2100s The following packages will be upgraded: 2100s apport linux-generic linux-headers-generic linux-headers-virtual 2100s linux-image-generic linux-image-virtual linux-virtual python3-apport 2100s python3-problem-report 2101s 9 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. 2101s Need to get 59.2 MB of archives. 2101s After this operation, 148 MB of additional disk space will be used. 2101s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 2101s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 2101s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.27.0-0ubuntu7 [82.4 kB] 2101s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 2101s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-11-generic s390x 6.8.0-11.11 [21.0 MB] 2102s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-11-generic s390x 6.8.0-11.11 [9973 kB] 2102s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-11-generic s390x 6.8.0-11.11 [11.7 MB] 2103s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-generic s390x 6.8.0-11.11 [1706 B] 2103s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-generic s390x 6.8.0-11.11 [9358 B] 2103s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-virtual s390x 6.8.0-11.11 [1686 B] 2103s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-virtual s390x 6.8.0-11.11 [9370 B] 2103s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-virtual s390x 6.8.0-11.11 [1646 B] 2103s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11 all 6.8.0-11.11 [13.6 MB] 2103s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11-generic s390x 6.8.0-11.11 [2640 kB] 2104s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-generic s390x 6.8.0-11.11 [9280 B] 2104s Fetched 59.2 MB in 3s (19.2 MB/s) 2104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50949 files and directories currently installed.) 2104s Preparing to unpack .../00-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 2104s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2104s Preparing to unpack .../01-python3-apport_2.27.0-0ubuntu7_all.deb ... 2104s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2104s Preparing to unpack .../02-apport_2.27.0-0ubuntu7_all.deb ... 2104s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2104s Selecting previously unselected package apport-core-dump-handler. 2104s Preparing to unpack .../03-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 2104s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 2104s Selecting previously unselected package linux-modules-6.8.0-11-generic. 2104s Preparing to unpack .../04-linux-modules-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2104s Unpacking linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2104s Selecting previously unselected package linux-image-6.8.0-11-generic. 2104s Preparing to unpack .../05-linux-image-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2104s Unpacking linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2104s Selecting previously unselected package linux-modules-extra-6.8.0-11-generic. 2104s Preparing to unpack .../06-linux-modules-extra-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2104s Unpacking linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 2104s Preparing to unpack .../07-linux-generic_6.8.0-11.11_s390x.deb ... 2104s Unpacking linux-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2105s Preparing to unpack .../08-linux-image-generic_6.8.0-11.11_s390x.deb ... 2105s Unpacking linux-image-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2105s Preparing to unpack .../09-linux-virtual_6.8.0-11.11_s390x.deb ... 2105s Unpacking linux-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2105s Preparing to unpack .../10-linux-image-virtual_6.8.0-11.11_s390x.deb ... 2105s Unpacking linux-image-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2105s Preparing to unpack .../11-linux-headers-virtual_6.8.0-11.11_s390x.deb ... 2105s Unpacking linux-headers-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2105s Selecting previously unselected package linux-headers-6.8.0-11. 2105s Preparing to unpack .../12-linux-headers-6.8.0-11_6.8.0-11.11_all.deb ... 2105s Unpacking linux-headers-6.8.0-11 (6.8.0-11.11) ... 2107s Selecting previously unselected package linux-headers-6.8.0-11-generic. 2107s Preparing to unpack .../13-linux-headers-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2107s Unpacking linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2107s Preparing to unpack .../14-linux-headers-generic_6.8.0-11.11_s390x.deb ... 2107s Unpacking linux-headers-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2107s Setting up linux-headers-6.8.0-11 (6.8.0-11.11) ... 2107s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 2107s Setting up python3-apport (2.27.0-0ubuntu7) ... 2108s Setting up linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2108s Setting up linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2108s Setting up linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 2108s Setting up linux-headers-generic (6.8.0-11.11) ... 2108s Setting up linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2109s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-11-generic 2109s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-11-generic 2109s Setting up linux-image-virtual (6.8.0-11.11) ... 2109s Setting up linux-image-generic (6.8.0-11.11) ... 2109s Setting up linux-headers-virtual (6.8.0-11.11) ... 2109s Setting up linux-generic (6.8.0-11.11) ... 2109s Setting up linux-virtual (6.8.0-11.11) ... 2109s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 2110s Setting up apport (2.27.0-0ubuntu7) ... 2110s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2110s Processing triggers for man-db (2.12.0-3) ... 2111s Processing triggers for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2111s /etc/kernel/postinst.d/initramfs-tools: 2111s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2111s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2114s Using config file '/etc/zipl.conf' 2114s Building bootmap in '/boot' 2114s Adding IPL section 'ubuntu' (default) 2114s Preparing boot device for LD-IPL: vda (0000). 2114s Done. 2114s /etc/kernel/postinst.d/zz-zipl: 2114s Using config file '/etc/zipl.conf' 2114s Building bootmap in '/boot' 2114s Adding IPL section 'ubuntu' (default) 2114s Preparing boot device for LD-IPL: vda (0000). 2114s Done. 2115s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2115s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2115s Reading package lists... 2115s Building dependency tree... 2115s Reading state information... 2115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2116s Unknown architecture, assuming PC-style ttyS0 2116s Reading package lists...sh: Attempting to set up Debian/Ubuntu apt sources automatically 2116s sh: Distribution appears to be Ubuntu 2118s 2118s Building dependency tree... 2118s Reading state information... 2119s eatmydata is already the newest version (131-1). 2119s dbus is already the newest version (1.14.10-3ubuntu1). 2119s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2119s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2119s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2119s Reading package lists... 2119s Building dependency tree... 2119s Reading state information... 2119s rng-tools-debian is already the newest version (2.4). 2119s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2119s Reading package lists... 2119s Building dependency tree... 2119s Reading state information... 2119s haveged is already the newest version (1.9.14-1ubuntu1). 2119s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2119s Reading package lists... 2120s Building dependency tree... 2120s Reading state information... 2120s The following packages will be REMOVED: 2120s cloud-init* python3-configobj* python3-debconf* 2120s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2120s After this operation, 3212 kB disk space will be freed. 2120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75284 files and directories currently installed.) 2120s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2120s Removing python3-configobj (5.0.8-3) ... 2121s Removing python3-debconf (1.5.82) ... 2121s Processing triggers for man-db (2.12.0-3) ... 2121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74896 files and directories currently installed.) 2121s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2121s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2121s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 2122s Reading package lists... 2122s Building dependency tree... 2122s Reading state information... 2122s linux-generic is already the newest version (6.8.0-11.11). 2122s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2123s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2123s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2123s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2123s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2123s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2126s Reading package lists... 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2126s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Reading package lists...Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2126s 2126s Building dependency tree... 2126s Reading state information... 2127s Calculating upgrade... 2127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2127s Reading package lists... 2127s Building dependency tree... 2127s Reading state information... 2127s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2127s Reading package lists... 2128s Building dependency tree... 2128s Reading state information... 2128s linux-generic is already the newest version (6.8.0-11.11). 2128s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2128s E: Reading package lists... 2128s Building dependency tree... 2128s Reading state information... 2128s Unable to locate package ^kernel-testing--linux--modules-extra--preferred$ 2128s E: Couldn't find any package by regex '^kernel-testing--linux--modules-extra--preferred$' 2128s Reading package lists... 2129s Building dependency tree... 2129s Reading state information... 2129s E: Unable to locate package ^linux-modules-extra$ 2129s E: Couldn't find any package by regex '^linux-modules-extra$' 2129s autopkgtest [05:32:17]: rebooting testbed after setup commands that affected boot 2143s autopkgtest [05:32:31]: testbed dpkg architecture: s390x 2146s Reading package lists... 2146s Building dependency tree... 2146s Reading state information... 2147s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2147s Starting 2 pkgProblemResolver with broken count: 0 2147s Done 2147s Done 2147s Starting pkgProblemResolver with broken count: 0 2147s Starting 2 pkgProblemResolver with broken count: 0 2147s Done 2147s The following additional packages will be installed: 2147s cryptsetup 2147s Suggested packages: 2147s keyutils 2147s Recommended packages: 2147s cryptsetup-initramfs 2147s The following NEW packages will be installed: 2147s cryptsetup 2147s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2147s 1 not fully installed or removed. 2147s Need to get 201 kB of archives. 2147s After this operation, 419 kB of additional disk space will be used. 2147s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2148s Preconfiguring packages ... 2148s Fetched 201 kB in 0s (573 kB/s) 2148s Selecting previously unselected package cryptsetup. 2148s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74841 files and directories currently installed.) 2148s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2148s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2148s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2149s Setting up autopkgtest-satdep (0) ... 2149s Processing triggers for man-db (2.12.0-3) ... 2151s (Reading database ... 74945 files and directories currently installed.) 2151s Removing autopkgtest-satdep (0) ... 2154s autopkgtest [05:32:42]: test cryptdisks.init: [----------------------- 2154s * Starting remaining crypto disks... 2154s * crypt_disk0 (starting)... 2155s * crypt_disk0 (started)... 2155s * crypt_disk0a (starting)... 2155s * crypt_disk0a (started)... 2155s * crypt_disk12 (starting)... 2155s * crypt_disk12 (started)... 2155s * crypt_disk3 (starting)... 2155s * crypt_disk3 (started)... 2155s * crypt_disk3b (starting)... 2155s * crypt_disk3b (started)... 2155s * crypt_disk3b0 (starting)... 2155s * crypt_disk3b0 (started)... 2155s ...done. 2155s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2155s disk0 252:0 0 64M 0 dm 2155s └─crypt_disk0 252:5 0 64M 0 crypt 2155s └─crypt_disk0a 252:6 0 64M 0 crypt 2155s disk1 252:1 0 64M 0 dm 2155s └─disk12 252:4 0 128M 0 dm 2155s └─crypt_disk12 252:7 0 128M 0 crypt 2155s disk2 252:2 0 64M 0 dm 2155s └─disk12 252:4 0 128M 0 dm 2155s └─crypt_disk12 252:7 0 128M 0 crypt 2155s disk3 252:3 0 128M 0 dm 2155s └─crypt_disk3 252:8 0 128M 0 crypt 2155s ├─crypt_disk3b 252:9 0 64M 0 crypt 2155s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2155s └─crypt_disk3a 252:11 0 64M 0 crypt 2155s vda 253:0 0 20G 0 disk 2155s └─vda1 253:1 0 20G 0 part / 2155s * Stopping remaining crypto disks... 2155s * crypt_disk0a (stopping)... 2155s * crypt_disk0 (stopping)... 2155s * crypt_disk12 (stopping)... 2155s * crypt_disk3a (stopping)... 2155s * crypt_disk3b0 (stopping)... 2155s * crypt_disk3b (stopping)... 2155s * crypt_disk3 (stopping)... 2155s ...done. 2156s autopkgtest [05:32:44]: test cryptdisks.init: -----------------------] 2156s autopkgtest [05:32:44]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2156s cryptdisks.init PASS 2157s autopkgtest [05:32:45]: test initramfs-hook: preparing testbed 2250s autopkgtest [05:34:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2250s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2250s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [795 kB] 2251s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [17.0 kB] 2251s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9892 B] 2251s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [106 kB] 2251s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [201 kB] 2251s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2251s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 2251s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2251s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [961 kB] 2251s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2251s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [4872 B] 2251s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2252s Fetched 2224 kB in 1s (1893 kB/s) 2252s Reading package lists... 2256s Reading package lists... 2256s Building dependency tree... 2256s Reading state information... 2257s Calculating upgrade... 2257s The following NEW packages will be installed: 2257s apport-core-dump-handler linux-headers-6.8.0-11 2257s linux-headers-6.8.0-11-generic linux-image-6.8.0-11-generic 2257s linux-modules-6.8.0-11-generic linux-modules-extra-6.8.0-11-generic 2257s The following packages will be upgraded: 2257s apport linux-generic linux-headers-generic linux-headers-virtual 2257s linux-image-generic linux-image-virtual linux-virtual python3-apport 2257s python3-problem-report 2257s 9 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. 2257s Need to get 59.2 MB of archives. 2257s After this operation, 148 MB of additional disk space will be used. 2257s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.27.0-0ubuntu7 [21.9 kB] 2257s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.27.0-0ubuntu7 [97.3 kB] 2257s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.27.0-0ubuntu7 [82.4 kB] 2257s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.27.0-0ubuntu7 [16.4 kB] 2257s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-11-generic s390x 6.8.0-11.11 [21.0 MB] 2258s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-11-generic s390x 6.8.0-11.11 [9973 kB] 2259s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-11-generic s390x 6.8.0-11.11 [11.7 MB] 2259s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-generic s390x 6.8.0-11.11 [1706 B] 2259s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-generic s390x 6.8.0-11.11 [9358 B] 2259s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-virtual s390x 6.8.0-11.11 [1686 B] 2259s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-virtual s390x 6.8.0-11.11 [9370 B] 2259s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-virtual s390x 6.8.0-11.11 [1646 B] 2259s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11 all 6.8.0-11.11 [13.6 MB] 2260s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-11-generic s390x 6.8.0-11.11 [2640 kB] 2260s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-generic s390x 6.8.0-11.11 [9280 B] 2260s Fetched 59.2 MB in 3s (19.2 MB/s) 2260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50949 files and directories currently installed.) 2260s Preparing to unpack .../00-python3-problem-report_2.27.0-0ubuntu7_all.deb ... 2260s Unpacking python3-problem-report (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2260s Preparing to unpack .../01-python3-apport_2.27.0-0ubuntu7_all.deb ... 2260s Unpacking python3-apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2260s Preparing to unpack .../02-apport_2.27.0-0ubuntu7_all.deb ... 2260s Unpacking apport (2.27.0-0ubuntu7) over (2.27.0-0ubuntu6) ... 2260s Selecting previously unselected package apport-core-dump-handler. 2260s Preparing to unpack .../03-apport-core-dump-handler_2.27.0-0ubuntu7_all.deb ... 2260s Unpacking apport-core-dump-handler (2.27.0-0ubuntu7) ... 2260s Selecting previously unselected package linux-modules-6.8.0-11-generic. 2260s Preparing to unpack .../04-linux-modules-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2260s Unpacking linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2261s Selecting previously unselected package linux-image-6.8.0-11-generic. 2261s Preparing to unpack .../05-linux-image-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2261s Selecting previously unselected package linux-modules-extra-6.8.0-11-generic. 2261s Preparing to unpack .../06-linux-modules-extra-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 2261s Preparing to unpack .../07-linux-generic_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2261s Preparing to unpack .../08-linux-image-generic_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-image-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2261s Preparing to unpack .../09-linux-virtual_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2261s Preparing to unpack .../10-linux-image-virtual_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-image-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2261s Preparing to unpack .../11-linux-headers-virtual_6.8.0-11.11_s390x.deb ... 2261s Unpacking linux-headers-virtual (6.8.0-11.11) over (6.6.0-14.14) ... 2261s Selecting previously unselected package linux-headers-6.8.0-11. 2261s Preparing to unpack .../12-linux-headers-6.8.0-11_6.8.0-11.11_all.deb ... 2261s Unpacking linux-headers-6.8.0-11 (6.8.0-11.11) ... 2263s Selecting previously unselected package linux-headers-6.8.0-11-generic. 2263s Preparing to unpack .../13-linux-headers-6.8.0-11-generic_6.8.0-11.11_s390x.deb ... 2263s Unpacking linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2263s Preparing to unpack .../14-linux-headers-generic_6.8.0-11.11_s390x.deb ... 2263s Unpacking linux-headers-generic (6.8.0-11.11) over (6.6.0-14.14) ... 2264s Setting up linux-headers-6.8.0-11 (6.8.0-11.11) ... 2264s Setting up python3-problem-report (2.27.0-0ubuntu7) ... 2264s Setting up python3-apport (2.27.0-0ubuntu7) ... 2264s Setting up linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 2264s Setting up linux-modules-6.8.0-11-generic (6.8.0-11.11) ... 2264s Setting up linux-modules-extra-6.8.0-11-generic (6.8.0-11.11) ... 2265s Setting up linux-headers-generic (6.8.0-11.11) ... 2265s Setting up linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2265s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-11-generic 2265s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-11-generic 2265s Setting up linux-image-virtual (6.8.0-11.11) ... 2265s Setting up linux-image-generic (6.8.0-11.11) ... 2265s Setting up linux-headers-virtual (6.8.0-11.11) ... 2265s Setting up linux-generic (6.8.0-11.11) ... 2265s Setting up linux-virtual (6.8.0-11.11) ... 2265s Setting up apport-core-dump-handler (2.27.0-0ubuntu7) ... 2266s Setting up apport (2.27.0-0ubuntu7) ... 2266s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2266s Processing triggers for man-db (2.12.0-3) ... 2267s Processing triggers for linux-image-6.8.0-11-generic (6.8.0-11.11) ... 2267s /etc/kernel/postinst.d/initramfs-tools: 2267s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2267s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2270s Using config file '/etc/zipl.conf' 2270s Building bootmap in '/boot' 2270s Adding IPL section 'ubuntu' (default) 2270s Preparing boot device for LD-IPL: vda (0000). 2270s Done. 2270s /etc/kernel/postinst.d/zz-zipl: 2270s Using config file '/etc/zipl.conf' 2270s Building bootmap in '/boot' 2270s Adding IPL section 'ubuntu' (default) 2270s Preparing boot device for LD-IPL: vda (0000). 2270s Done. 2271s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2271s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2271s Reading package lists... 2271s Building dependency tree... 2271s Reading state information... 2271s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2271s Unknown architecture, assuming PC-style ttyS0 2271s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2271s sh: Distribution appears to be Ubuntu 2272s Reading package lists... 2272s Building dependency tree... 2272s Reading state information... 2272s eatmydata is already the newest version (131-1). 2272s dbus is already the newest version (1.14.10-3ubuntu1). 2272s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2272s Reading package lists... 2272s Building dependency tree... 2272s Reading state information... 2272s rng-tools-debian is already the newest version (2.4). 2272s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2272s Reading package lists... 2273s Building dependency tree... 2273s Reading state information... 2273s haveged is already the newest version (1.9.14-1ubuntu1). 2273s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2273s Reading package lists... 2273s Building dependency tree... 2273s Reading state information... 2273s The following packages will be REMOVED: 2273s cloud-init* python3-configobj* python3-debconf* 2273s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2273s After this operation, 3212 kB disk space will be freed. 2273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75284 files and directories currently installed.) 2273s Removing cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2274s Removing python3-configobj (5.0.8-3) ... 2274s Removing python3-debconf (1.5.82) ... 2274s Processing triggers for man-db (2.12.0-3) ... 2274s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74896 files and directories currently installed.) 2274s Purging configuration files for cloud-init (24.1~5g1f6eddd5-0ubuntu1) ... 2275s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2275s Processing triggers for rsyslog (8.2312.0-3ubuntu2) ... 2278s Reading package lists... 2278s Building dependency tree... 2278s Reading state information... 2278s linux-generic is already the newest version (6.8.0-11.11). 2278s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2279s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2279s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2279s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2279s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2279s Hit:5 http://ftpmaster.internal/ubuntu noble-backports InRelease 2282s Reading package lists... 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:1 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:2 and /etc/apt/sources.list.d/ubuntu.sources:1 2282s W: Target Packages (main/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (main/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (main/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (restricted/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (restricted/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (restricted/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (restricted/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (universe/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (universe/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (universe/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (multiverse/binary-s390x/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target Packages (multiverse/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (multiverse/cnf/Commands-s390x) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s W: Target CNF (multiverse/cnf/Commands-all) is configured multiple times in /etc/apt/sources.list:3 and /etc/apt/sources.list.d/ubuntu.sources:2 2282s Reading package lists... 2282s Building dependency tree... 2282s Reading state information... 2282s Calculating upgrade... 2283s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2283s Reading package lists... 2283s Building dependency tree... 2283s Reading state information... 2283s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2283s Reading package lists... 2283s Building dependency tree... 2283s Reading state information... 2284s linux-generic is already the newest version (6.8.0-11.11). 2284s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2284s Reading package lists... 2284s Building dependency tree... 2284s Reading state information... 2284s E: Unable to locate package ^kernel-testing--linux--modules-extra--preferred$ 2284s E: Couldn't find any package by regex '^kernel-testing--linux--modules-extra--preferred$' 2284s Reading package lists... 2284s Building dependency tree... 2284s Reading state information... 2284s E: Unable to locate package ^linux-modules-extra$ 2284s E: Couldn't find any package by regex '^linux-modules-extra$' 2285s autopkgtest [05:34:53]: rebooting testbed after setup commands that affected boot 2298s autopkgtest [05:35:06]: testbed dpkg architecture: s390x 2301s Reading package lists... 2302s Building dependency tree... 2302s Reading state information... 2302s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2302s Starting 2 pkgProblemResolver with broken count: 0 2302s Done 2302s Done 2302s Starting pkgProblemResolver with broken count: 0 2302s Starting 2 pkgProblemResolver with broken count: 0 2302s Done 2302s The following additional packages will be installed: 2302s cryptsetup cryptsetup-initramfs 2302s Suggested packages: 2302s keyutils 2302s The following NEW packages will be installed: 2302s cryptsetup cryptsetup-initramfs 2303s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2303s 1 not fully installed or removed. 2303s Need to get 240 kB of archives. 2303s After this operation, 530 kB of additional disk space will be used. 2303s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2303s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 2303s Preconfiguring packages ... 2303s Fetched 240 kB in 0s (532 kB/s) 2303s Selecting previously unselected package cryptsetup. 2303s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74841 files and directories currently installed.) 2303s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2303s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2303s Selecting previously unselected package cryptsetup-initramfs. 2303s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 2303s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2303s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2304s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2304s update-initramfs: deferring update (trigger activated) 2304s Setting up autopkgtest-satdep (0) ... 2304s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2304s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 2304s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2310s Using config file '/etc/zipl.conf' 2310s Building bootmap in '/boot' 2310s Adding IPL section 'ubuntu' (default) 2310s Preparing boot device for LD-IPL: vda (0000). 2310s Done. 2310s Processing triggers for man-db (2.12.0-3) ... 2313s (Reading database ... 74974 files and directories currently installed.) 2313s Removing autopkgtest-satdep (0) ... 2315s autopkgtest [05:35:23]: test initramfs-hook: [----------------------- 2316s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2316s + export PATH 2316s + TMPDIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp 2316s + CRYPT_IMG=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2316s + CRYPT_DEV= 2316s + install -m0600 /dev/null /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/keyfile 2316s + mkdir /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools 2316s + mkdir /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools/hooks 2316s + cat 2316s + INITRD_IMG=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2316s + INITRD_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2316s + trap cleanup_initrd_dir EXIT INT TERM 2316s + disk_setup 2316s + local lo 2316s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2316s ++ cut -sd: -f1 2316s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2316s 64+0 records in 2316s 64+0 records out 2316s 67108864 bytes (67 MB, 64 MiB) copied, 0.0469769 s, 1.4 GB/s 2316s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2316s + CRYPT_DEV=/dev/loop0 2316s + cat /proc/sys/kernel/random/uuid 2316s + luks2Format -- /dev/loop0 2316s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2316s + cryptsetup luksOpen /dev/loop0 test0_crypt 2316s + cat 2316s + mkinitramfs 2316s + local d 2316s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2317s W: plymouth: not including drm modules since MODULES=list 2318s + cleanup_initrd_dir 2318s + local d 2318s + for d in dev proc sys 2318s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2318s + true 2318s + for d in dev proc sys 2318s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2318s + true 2318s + for d in dev proc sys 2318s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2318s + true 2318s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2318s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2319s + CRYPTSETUP_PATH=sbin/cryptsetup 2319s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2319s ++ grep /usr/sbin/cryptsetup 2319s ++ sed -e 's|/usr/sbin/cryptsetup||' 2319s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2319s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2319s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2319s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2319s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2319s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2319s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2319s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2319s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 2319s + for d in dev proc sys 2319s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2319s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2319s + for d in dev proc sys 2319s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2319s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2319s + for d in dev proc sys 2319s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2319s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2319s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup --version 2319s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2319s + check_initrd_crypttab 2319s + local rv=0 err= 2319s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2319s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2319s + '[' 0 -ne 0 ']' 2319s + cat 2319s + mkinitramfs 2319s + local d 2319s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2320s W: plymouth: not including drm modules since MODULES=list 2321s + cleanup_initrd_dir 2321s + local d 2321s + for d in dev proc sys 2321s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2321s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2321s + for d in dev proc sys 2321s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2321s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2321s + for d in dev proc sys 2321s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2321s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2321s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2321s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2322s + CRYPTSETUP_PATH=sbin/cryptsetup 2322s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2322s ++ grep /usr/sbin/cryptsetup 2322s ++ sed -e 's|/usr/sbin/cryptsetup||' 2322s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2322s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2322s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2322s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2322s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2322s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2322s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2322s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2322s + for d in dev proc sys 2322s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2322s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2322s + for d in dev proc sys 2322s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2322s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2322s + for d in dev proc sys 2322s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2322s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2322s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2322s + cryptsetup close test0_crypt 2322s + check_initrd_crypttab 2322s ++ blkid -s UUID -o value /dev/loop0 2322s + local rv=0 err= 2322s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2322s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2322s + '[' 0 -ne 0 ']' 2322s + disk_setup 2322s + local lo 2322s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2322s ++ cut -sd: -f1 2322s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2322s + losetup -d /dev/loop0 2322s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2322s 64+0 records in 2322s 64+0 records out 2322s 67108864 bytes (67 MB, 64 MiB) copied, 0.0859637 s, 781 MB/s 2322s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2322s + CRYPT_DEV=/dev/loop0 2322s + cat /proc/sys/kernel/random/uuid 2322s + luks2Format -- /dev/loop0 2322s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2322s + cryptsetup luksOpen /dev/loop0 test1_crypt 2322s + cat 2322s + echo KEYFILE_PATTERN=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/keyfile 2322s + tr -d '\n' 2322s + mkinitramfs 2322s + local d 2322s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2323s W: plymouth: not including drm modules since MODULES=list 2324s + cleanup_initrd_dir 2324s + local d 2324s + for d in dev proc sys 2324s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2324s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2324s + for d in dev proc sys 2324s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2324s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2324s + for d in dev proc sys 2324s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2324s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2324s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2324s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2325s + CRYPTSETUP_PATH=sbin/cryptsetup 2325s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2325s ++ grep /usr/sbin/cryptsetup 2325s ++ sed -e 's|/usr/sbin/cryptsetup||' 2325s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2325s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2325s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2325s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2325s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2325s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2325s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2325s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2325s + for d in dev proc sys 2325s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2325s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2325s + for d in dev proc sys 2325s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2325s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2325s + for d in dev proc sys 2325s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2325s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2325s + check_initrd_crypttab 2325s ++ blkid -s UUID -o value /dev/loop0 2325s + local rv=0 err= 2325s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2325s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/crypttab 2325s + '[' 0 -ne 0 ']' 2325s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2325s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2325s + cryptsetup close test1_crypt 2325s + disk_setup 2325s + local lo 2325s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2325s ++ cut -sd: -f1 2325s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2325s + losetup -d /dev/loop0 2325s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2325s 64+0 records in 2325s 64+0 records out 2325s 67108864 bytes (67 MB, 64 MiB) copied, 0.0559359 s, 1.2 GB/s 2325s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2325s + CRYPT_DEV=/dev/loop0 2325s + cat /proc/sys/kernel/random/uuid 2325s + luks2Format -- /dev/loop0 2325s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2325s + cryptsetup luksOpen /dev/loop0 test2_crypt 2325s + cat 2325s + echo ASKPASS=n 2325s + mkinitramfs 2325s + local d 2325s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2326s W: plymouth: not including drm modules since MODULES=list 2327s + cleanup_initrd_dir 2327s + local d 2327s + for d in dev proc sys 2327s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2327s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2327s + for d in dev proc sys 2327s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2327s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2327s + for d in dev proc sys 2327s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2327s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2327s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2327s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2328s + CRYPTSETUP_PATH=sbin/cryptsetup 2328s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2328s ++ grep /usr/sbin/cryptsetup 2328s ++ sed -e 's|/usr/sbin/cryptsetup||' 2328s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2328s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2328s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2328s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2328s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2328s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2328s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2328s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2328s + for d in dev proc sys 2328s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2328s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2328s + for d in dev proc sys 2328s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2328s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2328s + for d in dev proc sys 2328s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2328s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2328s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2328s + cat 2328s + mkinitramfs 2328s + local d 2328s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2329s W: plymouth: not including drm modules since MODULES=list 2330s + cleanup_initrd_dir 2330s + local d 2330s + for d in dev proc sys 2330s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2330s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2330s + for d in dev proc sys 2330s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2330s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2330s + for d in dev proc sys 2330s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2330s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2330s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2330s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2331s + CRYPTSETUP_PATH=sbin/cryptsetup 2331s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2331s ++ grep /usr/sbin/cryptsetup 2331s ++ sed -e 's|/usr/sbin/cryptsetup||' 2331s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2331s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2331s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2331s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2331s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2331s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2331s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2331s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2331s + for d in dev proc sys 2331s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2331s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2331s + for d in dev proc sys 2331s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2331s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2331s + for d in dev proc sys 2331s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2331s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2331s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2331s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2331s + echo KEYFILE_PATTERN=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/keyfile 2331s + tr -d '\n' 2331s + cat 2331s + mkinitramfs 2331s + local d 2331s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2332s W: plymouth: not including drm modules since MODULES=list 2333s + cleanup_initrd_dir 2333s + local d 2333s + for d in dev proc sys 2333s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2333s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2333s + for d in dev proc sys 2333s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2333s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2333s + for d in dev proc sys 2333s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2333s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2333s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2333s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2334s + CRYPTSETUP_PATH=sbin/cryptsetup 2334s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2334s ++ grep /usr/sbin/cryptsetup 2334s ++ sed -e 's|/usr/sbin/cryptsetup||' 2334s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2334s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2334s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2334s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2334s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2334s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2334s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2334s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2334s + for d in dev proc sys 2334s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2334s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2334s + for d in dev proc sys 2334s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2334s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2334s + for d in dev proc sys 2334s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2334s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2334s + test -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2334s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2334s + cryptsetup close test2_crypt 2334s + disk_setup 2334s + local lo 2334s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2334s ++ cut -sd: -f1 2334s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2334s + losetup -d /dev/loop0 2334s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2334s 64+0 records in 2334s 64+0 records out 2334s 67108864 bytes (67 MB, 64 MiB) copied, 0.0575199 s, 1.2 GB/s 2334s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2334s + CRYPT_DEV=/dev/loop0 2334s + cat /proc/sys/kernel/random/uuid 2334s + luks2Format --cipher=blowfish -- /dev/loop0 2334s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2335s + cryptsetup luksOpen /dev/loop0 test3_crypt 2335s ++ blkid -s UUID -o value /dev/loop0 2335s + echo 'test3_crypt UUID=0186c533-9fe1-445e-92fc-a341aaaa0d7c none initramfs' 2335s + mkinitramfs 2335s + local d 2335s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2336s W: plymouth: not including drm modules since MODULES=list 2337s + cleanup_initrd_dir 2337s + local d 2337s + for d in dev proc sys 2337s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2337s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2337s + for d in dev proc sys 2337s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2337s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2337s + for d in dev proc sys 2337s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2337s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2337s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2337s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2337s + CRYPTSETUP_PATH=sbin/cryptsetup 2337s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2337s ++ grep /usr/sbin/cryptsetup 2337s ++ sed -e 's|/usr/sbin/cryptsetup||' 2337s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2337s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2337s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2337s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2337s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2337s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2337s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2337s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2337s + for d in dev proc sys 2337s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2337s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2337s + for d in dev proc sys 2337s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2337s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2337s + for d in dev proc sys 2337s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2337s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2337s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2337s + legacy_so= 2337s + test -z '' 2337s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2337s + cryptsetup close test3_crypt 2337s + disk_setup 2337s + local lo 2337s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2337s ++ cut -sd: -f1 2337s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2337s + losetup -d /dev/loop0 2338s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2338s 64+0 records in 2338s 64+0 records out 2338s 67108864 bytes (67 MB, 64 MiB) copied, 0.0563687 s, 1.2 GB/s 2338s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2338s + CRYPT_DEV=/dev/loop0 2338s + head -c32 /dev/urandom 2338s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2338s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2338s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2338s mke2fs 1.47.0 (5-Feb-2023) 2338s Creating filesystem with 16384 4k blocks and 16384 inodes 2338s 2338s Allocating group tables: 0/1 done 2338s Writing inode tables: 0/1 done 2338s Writing superblocks and filesystem accounting information: 0/1 + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2338s + mkinitramfs 2338s done 2338s 2338s + local d 2338s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2339s W: plymouth: not including drm modules since MODULES=list 2340s + cleanup_initrd_dir 2340s + local d 2340s + for d in dev proc sys 2340s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2340s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2340s + for d in dev proc sys 2340s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2340s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2340s + for d in dev proc sys 2340s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2340s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2340s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2340s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2341s + CRYPTSETUP_PATH=sbin/cryptsetup 2341s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2341s ++ grep /usr/sbin/cryptsetup 2341s ++ sed -e 's|/usr/sbin/cryptsetup||' 2341s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2341s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2341s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2341s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2341s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2341s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2341s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2341s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2341s + for d in dev proc sys 2341s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2341s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2341s + for d in dev proc sys 2341s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2341s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2341s + for d in dev proc sys 2341s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2341s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2341s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2341s + legacy_so= 2341s + test -z '' 2341s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2341s ++ cut -s '-d ' -f5 2341s + volume_key=3e9956d8a5f887072e841ff630be4baeafe0f0f28a6c7a0d21c6c7670b972431 2341s + test -n 3e9956d8a5f887072e841ff630be4baeafe0f0f28a6c7a0d21c6c7670b972431 2341s + cryptsetup close test3_crypt 2341s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2341s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2341s mapping test3_crypt. Please read 2341s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2341s 'size' option to your crypttab(5). 2341s Running in chroot, ignoring request. 2341s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2341s cryptsetup: test3_crypt: set up successfully 2341s Running in chroot, ignoring request. 2341s + test -b /dev/mapper/test3_crypt 2341s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2341s ++ cut -s '-d ' -f5 2341s + volume_key2=3e9956d8a5f887072e841ff630be4baeafe0f0f28a6c7a0d21c6c7670b972431 2341s + test 3e9956d8a5f887072e841ff630be4baeafe0f0f28a6c7a0d21c6c7670b972431 = 3e9956d8a5f887072e841ff630be4baeafe0f0f28a6c7a0d21c6c7670b972431 2341s + cryptsetup close test3_crypt 2341s + disk_setup 2341s + local lo 2341s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2341s ++ cut -sd: -f1 2341s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2341s + losetup -d /dev/loop0 2341s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2341s 64+0 records in 2341s 64+0 records out 2341s 67108864 bytes (67 MB, 64 MiB) copied, 0.0556078 s, 1.2 GB/s 2341s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2341s + CRYPT_DEV=/dev/loop0 2341s + cat /proc/sys/kernel/random/uuid 2341s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2341s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2341s + mkinitramfs 2341s + local d 2341s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2342s W: plymouth: not including drm modules since MODULES=list 2343s + cleanup_initrd_dir 2343s + local d 2343s + for d in dev proc sys 2343s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2343s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2343s + for d in dev proc sys 2343s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2343s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2343s + for d in dev proc sys 2343s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2343s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2343s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2343s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2344s + CRYPTSETUP_PATH=sbin/cryptsetup 2344s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2344s ++ grep /usr/sbin/cryptsetup 2344s ++ sed -e 's|/usr/sbin/cryptsetup||' 2344s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2344s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2344s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2344s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2344s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2344s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2344s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2344s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2344s + for d in dev proc sys 2344s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2344s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2344s + for d in dev proc sys 2344s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2344s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2344s + for d in dev proc sys 2344s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2344s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2344s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2344s + legacy_so=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2344s + test -n /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2344s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2344s ++ cut -s '-d ' -f5 2344s + volume_key=a289226b1a9f10ba655c03fcba35d2266f97c91dd2e783e942c61ec5b13b5338 2344s + test -n a289226b1a9f10ba655c03fcba35d2266f97c91dd2e783e942c61ec5b13b5338 2344s + cryptsetup close test3_crypt 2344s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2344s + test -b /dev/mapper/test3_crypt 2344s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2344s ++ cut -s '-d ' -f5 2344s + volume_key2=a289226b1a9f10ba655c03fcba35d2266f97c91dd2e783e942c61ec5b13b5338 2344s + test a289226b1a9f10ba655c03fcba35d2266f97c91dd2e783e942c61ec5b13b5338 = a289226b1a9f10ba655c03fcba35d2266f97c91dd2e783e942c61ec5b13b5338 2344s + cryptsetup close test3_crypt 2344s + disk_setup 2344s + local lo 2344s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2344s ++ cut -sd: -f1 2344s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2344s + losetup -d /dev/loop0 2344s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2344s 64+0 records in 2344s 64+0 records out 2344s 67108864 bytes (67 MB, 64 MiB) copied, 0.0813074 s, 825 MB/s 2344s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2344s + CRYPT_DEV=/dev/loop0 2344s + cat /proc/sys/kernel/random/uuid 2344s + luks1Format --hash=whirlpool -- /dev/loop0 2344s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2344s + cryptsetup luksOpen /dev/loop0 test3_crypt 2344s + echo 'test3_crypt /dev/loop0 none initramfs' 2344s + mkinitramfs 2344s + local d 2344s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2345s W: plymouth: not including drm modules since MODULES=list 2346s + cleanup_initrd_dir 2346s + local d 2346s + for d in dev proc sys 2346s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2346s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2346s + for d in dev proc sys 2346s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2346s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2346s + for d in dev proc sys 2346s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2346s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2346s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2346s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2347s + CRYPTSETUP_PATH=sbin/cryptsetup 2347s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2347s ++ grep /usr/sbin/cryptsetup 2347s ++ sed -e 's|/usr/sbin/cryptsetup||' 2347s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2347s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2347s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2347s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2347s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2347s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2347s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2347s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2347s + for d in dev proc sys 2347s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2347s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2347s + for d in dev proc sys 2347s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2347s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2347s + for d in dev proc sys 2347s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2347s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2347s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2347s + cryptsetup close test3_crypt 2347s + disk_setup 2347s + local lo 2347s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2347s ++ cut -sd: -f1 2347s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2347s + losetup -d /dev/loop0 2347s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2347s 64+0 records in 2347s 64+0 records out 2347s 67108864 bytes (67 MB, 64 MiB) copied, 0.0575627 s, 1.2 GB/s 2347s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2347s + CRYPT_DEV=/dev/loop0 2347s + cat /proc/sys/kernel/random/uuid 2347s + luks2Format --hash=ripemd160 -- /dev/loop0 2347s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2347s + cryptsetup luksOpen /dev/loop0 test3_crypt 2347s + echo 'test3_crypt /dev/loop0 none initramfs' 2347s + mkinitramfs 2347s + local d 2347s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2348s W: plymouth: not including drm modules since MODULES=list 2350s + cleanup_initrd_dir 2350s + local d 2350s + for d in dev proc sys 2350s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2350s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2350s + for d in dev proc sys 2350s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2350s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2350s + for d in dev proc sys 2350s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2350s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2350s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2350s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2350s + CRYPTSETUP_PATH=sbin/cryptsetup 2350s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2350s ++ grep /usr/sbin/cryptsetup 2350s ++ sed -e 's|/usr/sbin/cryptsetup||' 2350s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2350s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2350s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2350s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2350s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2350s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2350s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2350s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2350s + for d in dev proc sys 2350s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2350s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2350s + for d in dev proc sys 2350s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2350s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2350s + for d in dev proc sys 2350s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2350s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2350s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2350s + cryptsetup close test3_crypt 2350s + disk_setup 2350s + local lo 2350s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2350s ++ cut -sd: -f1 2350s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2350s + losetup -d /dev/loop0 2350s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2351s 64+0 records in 2351s 64+0 records out 2351s 67108864 bytes (67 MB, 64 MiB) copied, 0.0590515 s, 1.1 GB/s 2351s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2351s + CRYPT_DEV=/dev/loop0 2351s + cat /proc/sys/kernel/random/uuid 2351s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img -- /dev/loop0 2351s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img -- /dev/loop0 2351s + cryptsetup luksOpen --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2351s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img,initramfs' 2351s + mkinitramfs 2351s + local d 2351s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2352s W: plymouth: not including drm modules since MODULES=list 2353s + cleanup_initrd_dir 2353s + local d 2353s + for d in dev proc sys 2353s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2353s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2353s + for d in dev proc sys 2353s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2353s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2353s + for d in dev proc sys 2353s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2353s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2353s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2353s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2354s + CRYPTSETUP_PATH=sbin/cryptsetup 2354s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2354s ++ grep /usr/sbin/cryptsetup 2354s ++ sed -e 's|/usr/sbin/cryptsetup||' 2354s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2354s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2354s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2354s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2354s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2354s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2354s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2354s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2354s + for d in dev proc sys 2354s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2354s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2354s + for d in dev proc sys 2354s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2354s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2354s + for d in dev proc sys 2354s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2354s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2354s + cp -T /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/header.img 2354s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2354s + cryptsetup close test3_crypt 2354s + rm -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img 2354s + disk_setup 2354s + local lo 2354s ++ losetup -j /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2354s ++ cut -sd: -f1 2354s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2354s + losetup -d /dev/loop0 2354s + dd if=/dev/zero of=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img bs=1M count=64 2354s 64+0 records in 2354s 64+0 records out 2354s 67108864 bytes (67 MB, 64 MiB) copied, 0.102657 s, 654 MB/s 2354s ++ losetup --find --show -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/disk.img 2354s + CRYPT_DEV=/dev/loop0 2354s + cat /proc/sys/kernel/random/uuid 2354s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img -- /dev/loop0 2354s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img -- /dev/loop0 2354s + cryptsetup luksOpen --header=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2354s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2354s + mkinitramfs 2354s + local d 2354s + command mkinitramfs -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img 2355s W: plymouth: not including drm modules since MODULES=list 2356s + cleanup_initrd_dir 2356s + local d 2356s + for d in dev proc sys 2356s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2356s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2356s + for d in dev proc sys 2356s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2356s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2356s + for d in dev proc sys 2356s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2356s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2356s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2356s + command unmkinitramfs /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2357s + CRYPTSETUP_PATH=sbin/cryptsetup 2357s ++ find /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd -name cryptsetup 2357s ++ grep /usr/sbin/cryptsetup 2357s ++ sed -e 's|/usr/sbin/cryptsetup||' 2357s + ROOTFS_DIR=/tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main 2357s + [[ -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2357s move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2357s + [[ ! -z /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2357s + [[ /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\w\D\f\B\S\t\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2357s + [[ -d /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main ]] 2357s + echo move root filesystem from /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2357s + mv /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2357s + for d in dev proc sys 2357s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2357s + mount --bind /dev /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2357s + for d in dev proc sys 2357s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2357s + mount --bind /proc /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2357s + for d in dev proc sys 2357s + mkdir -p /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2357s + mount --bind /sys /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2357s + cp -T /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/cryptroot/header.img 2357s + chroot /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2357s + cryptsetup close test3_crypt 2357s + rm -f /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/header.img 2357s + cleanup_initrd_dir 2357s + local d 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2357s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/dev 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2357s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/proc 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2357s + umount /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd/sys 2357s + rm -rf --one-file-system -- /tmp/autopkgtest.wDfBSt/autopkgtest_tmp/initrd 2358s autopkgtest [05:36:06]: test initramfs-hook: -----------------------] 2358s autopkgtest [05:36:06]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2358s initramfs-hook PASS 2358s autopkgtest [05:36:06]: @@@@@@@@@@@@@@@@@@@@ summary 2358s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2358s upstream-testsuite PASS 2358s ssh-test-plugin PASS 2358s cryptdisks.init PASS 2358s initramfs-hook PASS 2369s Creating nova instance adt-noble-s390x-cryptsetup-20240218-045648-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240216.img (UUID 3fab4b87-1193-40fe-bce2-2b022606c9d8)... 2369s Creating nova instance adt-noble-s390x-cryptsetup-20240218-045648-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240216.img (UUID 3fab4b87-1193-40fe-bce2-2b022606c9d8)... 2369s Creating nova instance adt-noble-s390x-cryptsetup-20240218-045648-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240216.img (UUID 3fab4b87-1193-40fe-bce2-2b022606c9d8)... 2369s Creating nova instance adt-noble-s390x-cryptsetup-20240218-045648-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240216.img (UUID 3fab4b87-1193-40fe-bce2-2b022606c9d8)...