0s autopkgtest [20:14:36]: starting date: 2024-02-26 0s autopkgtest [20:14:36]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [20:14:36]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work._tdpjco9/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:mdadm --apt-upgrade cryptsetup --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=mdadm/4.3-1ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-4.secgroup --name adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 57s autopkgtest [20:15:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 58s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 58s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 58s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [439 kB] 58s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [48.0 kB] 58s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 58s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [76.2 kB] 58s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 58s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 58s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 58s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [329 kB] 58s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 58s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [2380 B] 58s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 59s Fetched 1048 kB in 1s (1192 kB/s) 59s Reading package lists... 61s Reading package lists... 61s Building dependency tree... 61s Reading state information... 61s Calculating upgrade... 61s The following packages were automatically installed and are no longer required: 61s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 61s python3.11-minimal 61s Use 'sudo apt autoremove' to remove them. 61s The following NEW packages will be installed: 61s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 61s postfix python3.12 python3.12-minimal ssl-cert 61s The following packages will be upgraded: 61s apport apport-core-dump-handler apt apt-utils base-files bash binutils 61s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 61s bzip2 coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 61s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server 61s gpgconf gpgsm gpgv gzip hostname ibverbs-providers inetutils-telnet libacl1 61s libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 libc-bin libc6 libcap2 61s libcap2-bin libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 61s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 61s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 61s libpam-runtime libpam0g libpython3-stdlib libsframe1 libsmartcols1 libuuid1 61s libvolume-key1 libxml2 libxmlb2 locales login lto-disabled-list 61s motd-news-config mount passwd python-apt-common python3 python3-apport 61s python3-apt python3-gi python3-minimal python3-problem-report 61s python3-pyrsistent sysvinit-utils telnet ubuntu-minimal ubuntu-standard 61s util-linux uuid-runtime 62s 91 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 62s Need to get 43.8 MB of archives. 62s After this operation, 28.2 MB of additional disk space will be used. 62s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 62s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 62s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 62s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 62s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 62s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 62s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 62s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 62s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 62s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 62s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 62s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 63s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu3 [94.8 kB] 63s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 63s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 63s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 63s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 63s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 63s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 63s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 63s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 63s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 63s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 63s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 63s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 63s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 63s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 63s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 63s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 63s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 63s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 63s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 63s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 63s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 63s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 63s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 63s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 63s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 63s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 63s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 63s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 63s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 63s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 63s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 63s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 63s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 63s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 63s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 63s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 63s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 63s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 63s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 63s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 63s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 63s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 63s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.1-1 [1558 kB] 63s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 63s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.1-1 [176 kB] 64s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 64s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 64s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 64s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 64s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 64s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 64s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 64s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 64s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 64s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 64s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 64s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 64s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.1-1 [44.3 kB] 64s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 64s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 64s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 64s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 64s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 64s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 64s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 64s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 64s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 64s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 64s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 64s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 64s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 64s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 64s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x btrfs-progs s390x 6.6.3-1build1 [961 kB] 64s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 64s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 64s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 64s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 64s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.13-1 [133 kB] 64s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 64s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.13-1 [4431 kB] 64s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 48.0-1.1 [70.0 kB] 64s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 48.0-1.1 [406 kB] 64s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 64s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 64s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 64s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 65s Preconfiguring packages ... 65s Fetched 43.8 MB in 3s (16.1 MB/s) 65s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 65s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 65s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 65s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 65s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 65s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 65s Checking for services that may need to be restarted... 65s Checking init scripts... 65s Checking for services that may need to be restarted... 65s Checking init scripts... 65s Stopping some services possibly affected by the upgrade (will be restarted later): 65s cron: stopping...done. 65s 65s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 66s Setting up libc6:s390x (2.39-0ubuntu2) ... 66s Checking for services that may need to be restarted... 66s Checking init scripts... 66s Restarting services possibly affected by the upgrade: 66s cron: restarting...done. 66s 66s Services restarted successfully. 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 66s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 66s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 66s Setting up libc-bin (2.39-0ubuntu2) ... 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 66s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 66s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 66s Setting up base-files (13ubuntu7) ... 67s motd-news.service is a disabled or a static unit not running, not starting it. 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 67s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 67s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 67s Setting up bash (5.2.21-2ubuntu2) ... 67s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 67s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 67s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 67s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 67s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 67s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 67s Setting up coreutils (9.4-2ubuntu4) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 67s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 67s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 67s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 67s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 67s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 67s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 67s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 67s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 67s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 67s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 67s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 67s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 67s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 67s Setting up libapt-pkg6.0:s390x (2.7.12) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 68s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 68s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 68s Setting up dpkg (1.22.4ubuntu5) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 68s Preparing to unpack .../dash_0.5.12-6ubuntu3_s390x.deb ... 68s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 68s Setting up dash (0.5.12-6ubuntu3) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 68s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 68s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 68s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 68s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 68s Setting up gzip (1.12-1ubuntu2) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 68s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 68s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 68s Setting up hostname (3.23+nmu2ubuntu1) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 68s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 68s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 68s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 69s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 69s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 69s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 69s Setting up util-linux (2.39.3-6ubuntu2) ... 69s fstrim.service is a disabled or a static unit not running, not starting it. 69s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 69s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 69s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 69s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 69s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 69s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 69s Setting up sysvinit-utils (3.08-6ubuntu2) ... 69s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 69s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 69s Unpacking apt (2.7.12) over (2.7.11) ... 69s Setting up apt (2.7.12) ... 70s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 70s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 70s Unpacking apt-utils (2.7.12) over (2.7.11) ... 70s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 70s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 70s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 70s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 70s Selecting previously unselected package ssl-cert. 70s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 70s Unpacking ssl-cert (1.1.2ubuntu1) ... 70s Selecting previously unselected package postfix. 70s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 70s Unpacking postfix (3.8.5-1) ... 71s Selecting previously unselected package keyboxd. 71s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 71s Unpacking keyboxd (2.4.4-2ubuntu7) ... 71s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 71s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 71s Setting up gpgv (2.4.4-2ubuntu7) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 71s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 71s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 71s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 71s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 71s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 71s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 72s pam_namespace.service is a disabled or a static unit not running, not starting it. 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 72s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 72s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 72s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 72s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 72s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 72s Selecting previously unselected package libpython3.12-minimal:s390x. 72s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 72s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 72s Selecting previously unselected package python3.12-minimal. 72s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 72s Unpacking python3.12-minimal (3.12.2-1) ... 72s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 72s Setting up python3.12-minimal (3.12.2-1) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 73s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 73s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 73s Setting up python3-minimal (3.12.1-0ubuntu1) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 73s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 73s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 73s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 73s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 73s Setting up libffi8:s390x (3.4.6-1) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 73s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 73s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 73s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 73s Selecting previously unselected package libpython3.12-stdlib:s390x. 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 74s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 74s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 74s Selecting previously unselected package python3.12. 74s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 74s Unpacking python3.12 (3.12.2-1) ... 74s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 74s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 74s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 74s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 74s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 74s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 74s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 74s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 74s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 74s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 74s Unpacking python3-apt (2.7.6) over (2.7.5) ... 74s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 74s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 74s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 74s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 74s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 74s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 74s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 74s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 74s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 74s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 74s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_s390x.deb ... 74s Unpacking libglib2.0-0:s390x (2.79.1-1) over (2.78.3-2) ... 74s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 74s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 74s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_s390x.deb ... 74s Unpacking gir1.2-glib-2.0:s390x (2.79.1-1) over (1.78.1-6) ... 74s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 74s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 74s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 74s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 74s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 74s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 74s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 74s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 74s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 74s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 74s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 74s Setting up libacl1:s390x (2.3.2-1) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 74s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 74s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 74s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 75s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 75s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 75s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 75s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 75s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 75s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 75s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 75s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 75s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 75s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 75s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 75s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 75s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 75s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 75s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 75s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 75s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 75s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 75s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 75s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 75s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 75s Unpacking ubuntu-minimal (1.533) over (1.531) ... 75s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 75s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 75s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 75s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 75s Preparing to unpack .../09-libnuma1_2.0.18-1_s390x.deb ... 75s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 75s Preparing to unpack .../10-telnet_0.17+2.5-3ubuntu1_all.deb ... 75s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 75s Preparing to unpack .../11-ubuntu-standard_1.533_s390x.deb ... 75s Unpacking ubuntu-standard (1.533) over (1.531) ... 75s Preparing to unpack .../12-libctf0_2.42-3ubuntu1_s390x.deb ... 75s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../13-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 75s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../14-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 75s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../15-libbinutils_2.42-3ubuntu1_s390x.deb ... 75s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../16-binutils_2.42-3ubuntu1_s390x.deb ... 75s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../17-binutils-common_2.42-3ubuntu1_s390x.deb ... 75s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../18-libsframe1_2.42-3ubuntu1_s390x.deb ... 75s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 75s Preparing to unpack .../19-btrfs-progs_6.6.3-1build1_s390x.deb ... 75s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 75s Preparing to unpack .../20-dpkg-dev_1.22.4ubuntu5_all.deb ... 75s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 76s Preparing to unpack .../21-libdpkg-perl_1.22.4ubuntu5_all.deb ... 76s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 76s Preparing to unpack .../22-lto-disabled-list_47_all.deb ... 76s Unpacking lto-disabled-list (47) over (46) ... 76s Preparing to unpack .../23-fdisk_2.39.3-6ubuntu2_s390x.deb ... 76s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 76s Preparing to unpack .../24-libfwupd2_1.9.13-1_s390x.deb ... 76s Unpacking libfwupd2:s390x (1.9.13-1) over (1.9.12-4) ... 76s Preparing to unpack .../25-libxmlb2_0.3.15-1_s390x.deb ... 76s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 76s Preparing to unpack .../26-fwupd_1.9.13-1_s390x.deb ... 76s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 76s Preparing to unpack .../27-libibverbs1_48.0-1.1_s390x.deb ... 76s Unpacking libibverbs1:s390x (48.0-1.1) over (48.0-1) ... 76s Preparing to unpack .../28-ibverbs-providers_48.0-1.1_s390x.deb ... 76s Unpacking ibverbs-providers:s390x (48.0-1.1) over (48.0-1) ... 76s Preparing to unpack .../29-libnss3_2%3a3.98-1_s390x.deb ... 76s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 76s Preparing to unpack .../30-libnvme1_1.8-2_s390x.deb ... 76s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 76s Preparing to unpack .../31-libvolume-key1_0.3.12-5build2_s390x.deb ... 76s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 76s Preparing to unpack .../32-python3-pyrsistent_0.20.0-1_s390x.deb ... 76s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 76s Setting up motd-news-config (13ubuntu7) ... 76s Setting up libibverbs1:s390x (48.0-1.1) ... 76s Setting up lto-disabled-list (47) ... 76s Setting up apt-utils (2.7.12) ... 76s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 76s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 76s Setting up ibverbs-providers:s390x (48.0-1.1) ... 76s Setting up libglib2.0-0:s390x (2.79.1-1) ... 76s No schema files found: doing nothing. 76s Setting up libxmlb2:s390x (0.3.15-1) ... 76s Setting up btrfs-progs (6.6.3-1build1) ... 76s Setting up python3.12 (3.12.2-1) ... 77s Setting up libfwupd2:s390x (1.9.13-1) ... 77s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 77s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 77s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 77s Setting up libnss3:s390x (2:3.98-1) ... 77s Setting up ubuntu-standard (1.533) ... 77s Setting up bzip2 (1.0.8-5ubuntu1) ... 77s Setting up locales (2.39-0ubuntu2) ... 77s Installing new version of config file /etc/locale.alias ... 77s Generating locales (this might take a while)... 79s en_US.UTF-8... done 79s Generation complete. 79s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 79s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 79s Setting up eject (2.39.3-6ubuntu2) ... 79s Setting up libglib2.0-data (2.79.1-1) ... 79s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 79s Setting up ssl-cert (1.1.2ubuntu1) ... 79s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 81s Setting up gir1.2-glib-2.0:s390x (2.79.1-1) ... 81s Setting up libdpkg-perl (1.22.4ubuntu5) ... 81s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 81s Setting up postfix (3.8.5-1) ... 81s info: Selecting GID from range 100 to 999 ... 81s info: Adding group `postfix' (GID 113) ... 81s info: Selecting UID from range 100 to 999 ... 81s 81s info: Adding system user `postfix' (UID 107) ... 81s info: Adding new user `postfix' (UID 107) with group `postfix' ... 81s info: Not creating home directory `/var/spool/postfix'. 81s Creating /etc/postfix/dynamicmaps.cf 81s info: Selecting GID from range 100 to 999 ... 81s info: Adding group `postdrop' (GID 114) ... 81s setting myhostname: adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 81s setting alias maps 81s setting alias database 81s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 81s setting myorigin 81s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 81s setting relayhost: 81s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 81s setting mailbox_size_limit: 0 81s setting recipient_delimiter: + 83s setting inet_interfaces: all 85s setting inet_protocols: all 85s /etc/aliases does not exist, creating it. 85s WARNING: /etc/aliases exists, but does not have a root alias. 85s 85s Postfix (main.cf) is now set up with a default configuration. If you need to 85s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 85s Postfix configuration values, see postconf(1). 85s 85s After modifying main.cf, be sure to run 'systemctl reload postfix'. 85s 87s Running newaliases 87s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 88s Setting up libnuma1:s390x (2.0.18-1) ... 88s Setting up python-apt-common (2.7.6) ... 88s Setting up mount (2.39.3-6ubuntu2) ... 88s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 89s uuidd.service is a disabled or a static unit not running, not starting it. 89s Setting up gpgconf (2.4.4-2ubuntu7) ... 89s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 89s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 89s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 89s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 89s Setting up libnvme1 (1.8-2) ... 89s Setting up fwupd (1.9.13-1) ... 89s Installing new version of config file /etc/fwupd/fwupd.conf ... 90s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 90s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 90s fwupd.service is a disabled or a static unit not running, not starting it. 90s Setting up gpg (2.4.4-2ubuntu7) ... 90s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 90s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 90s Setting up libctf0:s390x (2.42-3ubuntu1) ... 90s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 90s Setting up gpg-agent (2.4.4-2ubuntu7) ... 90s Setting up telnet (0.17+2.5-3ubuntu1) ... 90s Setting up gpgsm (2.4.4-2ubuntu7) ... 90s Setting up python3 (3.12.1-0ubuntu1) ... 90s Setting up binutils (2.42-3ubuntu1) ... 90s Setting up fdisk (2.39.3-6ubuntu2) ... 90s Setting up dpkg-dev (1.22.4ubuntu5) ... 90s Setting up dirmngr (2.4.4-2ubuntu7) ... 91s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 91s Setting up python3-gi (3.47.0-3) ... 91s Setting up keyboxd (2.4.4-2ubuntu7) ... 91s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 91s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 91s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 91s Setting up gnupg (2.4.4-2ubuntu7) ... 91s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 91s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 91s Setting up ubuntu-minimal (1.533) ... 91s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 91s Setting up python3-apt (2.7.6) ... 91s Setting up python3-apport (2.28.0-0ubuntu1) ... 92s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 93s Setting up apport (2.28.0-0ubuntu1) ... 93s apport-autoreport.service is a disabled or a static unit not running, not starting it. 93s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 93s update-initramfs: deferring update (trigger activated) 93s Processing triggers for dbus (1.14.10-3ubuntu1) ... 93s Processing triggers for debianutils (5.16) ... 94s Processing triggers for install-info (7.1-3) ... 94s Processing triggers for initramfs-tools (0.142ubuntu19) ... 94s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 94s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 97s Using config file '/etc/zipl.conf' 97s Building bootmap in '/boot' 97s Adding IPL section 'ubuntu' (default) 97s Preparing boot device for LD-IPL: vda (0000). 97s Done. 97s Processing triggers for libc-bin (2.39-0ubuntu2) ... 97s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 97s Processing triggers for ufw (0.36.2-5) ... 97s Processing triggers for systemd (255.2-3ubuntu2) ... 97s Processing triggers for man-db (2.12.0-3) ... 99s Reading package lists... 99s Building dependency tree... 99s Reading state information... 100s The following packages will be REMOVED: 100s irqbalance* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 100s python3.11* python3.11-minimal* 100s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 100s After this operation, 22.0 MB disk space will be freed. 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51919 files and directories currently installed.) 100s Removing irqbalance (1.9.3-2ubuntu2) ... 100s Removing libnuma1:s390x (2.0.18-1) ... 100s Removing python3.11 (3.11.8-1) ... 100s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 100s Removing python3.11-minimal (3.11.8-1) ... 101s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 101s Processing triggers for systemd (255.2-3ubuntu2) ... 101s Processing triggers for man-db (2.12.0-3) ... 101s Processing triggers for libc-bin (2.39-0ubuntu2) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51211 files and directories currently installed.) 101s Purging configuration files for python3.11-minimal (3.11.8-1) ... 101s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 102s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 102s Unknown architecture, assuming PC-style ttyS0 102s sh: Attempting to set up Debian/Ubuntu apt sources automatically 102s sh: Distribution appears to be Ubuntu 102s Reading package lists... 102s Building dependency tree... 102s Reading state information... 102s eatmydata is already the newest version (131-1). 102s dbus is already the newest version (1.14.10-3ubuntu1). 102s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 103s rng-tools-debian is already the newest version (2.4). 103s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 103s The following additional packages will be installed: 103s libhavege2 103s The following NEW packages will be installed: 103s haveged libhavege2 103s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 103s Need to get 56.3 kB of archives. 103s After this operation, 248 kB of additional disk space will be used. 103s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 103s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 104s Fetched 56.3 kB in 0s (209 kB/s) 104s Selecting previously unselected package libhavege2:s390x. 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51208 files and directories currently installed.) 104s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 104s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 104s Selecting previously unselected package haveged. 104s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 104s Unpacking haveged (1.9.14-1ubuntu1) ... 104s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 104s Setting up haveged (1.9.14-1ubuntu1) ... 104s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 105s Processing triggers for man-db (2.12.0-3) ... 105s Processing triggers for libc-bin (2.39-0ubuntu2) ... 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 106s The following packages will be REMOVED: 106s cloud-init* python3-configobj* python3-debconf* 106s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 106s After this operation, 3228 kB disk space will be freed. 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51223 files and directories currently installed.) 107s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 107s Removing python3-configobj (5.0.8-3) ... 107s Removing python3-debconf (1.5.86) ... 107s Processing triggers for man-db (2.12.0-3) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50835 files and directories currently installed.) 107s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 108s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 108s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 108s Reading package lists... 108s Building dependency tree... 108s Reading state information... 109s linux-generic is already the newest version (6.6.0-14.14). 109s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 109s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 109s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 109s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 109s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 110s Reading package lists... 110s Reading package lists... 111s Building dependency tree... 111s Reading state information... 111s Calculating upgrade... 111s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 111s Reading package lists... 111s Building dependency tree... 111s Reading state information... 111s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 111s autopkgtest [20:16:27]: rebooting testbed after setup commands that affected boot 129s autopkgtest [20:16:45]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 09:46:34 UTC 2023 129s autopkgtest [20:16:45]: testbed dpkg architecture: s390x 130s autopkgtest [20:16:46]: @@@@@@@@@@@@@@@@@@@@ apt-source cryptsetup 134s Get:1 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (dsc) [3685 B] 134s Get:2 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (tar) [11.5 MB] 134s Get:3 http://ftpmaster.internal/ubuntu noble/main cryptsetup 2:2.6.1-6ubuntu1 (diff) [171 kB] 134s gpgv: Signature made Tue Jan 9 15:01:28 2024 UTC 134s gpgv: using RSA key E3DE869822F99B6CBC35F279BF7DB622B303AC8B 134s gpgv: Can't check signature: No public key 134s dpkg-source: warning: cannot verify inline signature for ./cryptsetup_2.6.1-6ubuntu1.dsc: no acceptable signature found 134s autopkgtest [20:16:50]: testing package cryptsetup version 2:2.6.1-6ubuntu1 134s autopkgtest [20:16:50]: build not needed 151s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 151s autopkgtest [20:17:07]: test upstream-testsuite: preparing testbed 154s Reading package lists... 154s Building dependency tree... 154s Reading state information... 154s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 154s Starting 2 pkgProblemResolver with broken count: 0 154s Done 154s Done 154s Starting pkgProblemResolver with broken count: 0 154s Starting 2 pkgProblemResolver with broken count: 0 154s Done 155s The following additional packages will be installed: 155s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 155s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 155s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 155s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 155s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 155s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 155s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 155s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 155s Suggested packages: 155s cpp-doc gcc-13-locales cpp-13-doc tk8.6 gcc-multilib manpages-dev autoconf 155s automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 155s gdb-s390x-linux-gnu glibc-doc libssl-doc bsd-mailx | mailx sharutils-doc 155s tcl-tclreadline 155s Recommended packages: 155s manpages manpages-dev libc-devtools 155s The following NEW packages will be installed: 155s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu expect gcc gcc-13 155s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu keyutils libargon2-dev libasan8 155s libatomic1 libblkid-dev libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 155s libcryptsetup-dev libdevmapper-dev libdevmapper-event1.02.1 libgcc-13-dev 155s libgomp1 libisl23 libitm1 libjson-c-dev libmpc3 libnsl-dev libpcre2-16-0 155s libpcre2-32-0 libpcre2-dev libpcre2-posix3 libselinux1-dev libsepol-dev 155s libssl-dev libtcl8.6 libtirpc-dev libubsan1 libudev-dev linux-libc-dev 155s rpcsvc-proto sharutils tcl-expect tcl8.6 uuid-dev 155s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 155s 1 not fully installed or removed. 155s Need to get 45.3 MB of archives. 155s After this operation, 155 MB of additional disk space will be used. 155s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 155s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 155s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [9928 kB] 156s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x cpp-13 s390x 13.2.0-13ubuntu1 [1030 B] 156s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 156s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 156s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libcc1-0 s390x 14-20240201-3ubuntu1 [50.0 kB] 156s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libgomp1 s390x 14-20240201-3ubuntu1 [151 kB] 156s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libitm1 s390x 14-20240201-3ubuntu1 [31.1 kB] 156s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libatomic1 s390x 14-20240201-3ubuntu1 [9382 B] 156s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libasan8 s390x 14-20240201-3ubuntu1 [2999 kB] 156s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libubsan1 s390x 14-20240201-3ubuntu1 [1185 kB] 156s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-13-dev s390x 13.2.0-13ubuntu1 [1003 kB] 156s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-13ubuntu1 [19.0 MB] 156s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x gcc-13 s390x 13.2.0-13ubuntu1 [463 kB] 156s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 156s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 156s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libargon2-dev s390x 0~20190702+dfsg-4 [55.2 kB] 157s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.39-0ubuntu2 [20.2 kB] 157s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x linux-libc-dev s390x 6.6.0-14.14 [1576 kB] 157s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt-dev s390x 1:4.4.36-4 [135 kB] 157s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libtirpc-dev s390x 1.3.4+ds-1build1 [225 kB] 157s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libnsl-dev s390x 1.3.0-3 [73.5 kB] 157s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x rpcsvc-proto s390x 1.4.2-0ubuntu6 [64.7 kB] 157s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.39-0ubuntu2 [1629 kB] 157s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x uuid-dev s390x 2.39.3-6ubuntu2 [34.2 kB] 157s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libblkid-dev s390x 2.39.3-6ubuntu2 [213 kB] 157s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-event1.02.1 s390x 2:1.02.185-2ubuntu1 [12.5 kB] 157s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libudev-dev s390x 255.2-3ubuntu2 [22.0 kB] 157s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libsepol-dev s390x 3.5-2 [395 kB] 157s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-16-0 s390x 10.42-4ubuntu1 [229 kB] 157s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-32-0 s390x 10.42-4ubuntu1 [217 kB] 157s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-posix3 s390x 10.42-4ubuntu1 [6704 B] 157s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpcre2-dev s390x 10.42-4ubuntu1 [805 kB] 157s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libselinux1-dev s390x 3.5-2build1 [168 kB] 157s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libdevmapper-dev s390x 2:1.02.185-2ubuntu1 [36.7 kB] 157s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libjson-c-dev s390x 0.17-1 [64.9 kB] 157s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libssl-dev s390x 3.0.10-1ubuntu4 [2128 kB] 157s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libcryptsetup-dev s390x 2:2.6.1-6ubuntu1 [24.6 kB] 157s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.13+dfsg-2 [948 kB] 157s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.13+dfsg-2 [14.7 kB] 157s Get:42 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 157s Get:43 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 157s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x keyutils s390x 1.6.3-3 [57.7 kB] 157s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x sharutils s390x 1:4.15.2-9 [260 kB] 157s Fetched 45.3 MB in 2s (20.8 MB/s) 157s Selecting previously unselected package libisl23:s390x. 157s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50781 files and directories currently installed.) 157s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 157s Unpacking libisl23:s390x (0.26-3) ... 157s Selecting previously unselected package libmpc3:s390x. 157s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 157s Unpacking libmpc3:s390x (1.3.1-1) ... 157s Selecting previously unselected package cpp-13-s390x-linux-gnu. 157s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 157s Unpacking cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 158s Selecting previously unselected package cpp-13. 158s Preparing to unpack .../03-cpp-13_13.2.0-13ubuntu1_s390x.deb ... 158s Unpacking cpp-13 (13.2.0-13ubuntu1) ... 158s Selecting previously unselected package cpp-s390x-linux-gnu. 158s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 158s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 158s Selecting previously unselected package cpp. 158s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 158s Unpacking cpp (4:13.2.0-7ubuntu1) ... 158s Selecting previously unselected package libcc1-0:s390x. 158s Preparing to unpack .../06-libcc1-0_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libcc1-0:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libgomp1:s390x. 158s Preparing to unpack .../07-libgomp1_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libgomp1:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libitm1:s390x. 158s Preparing to unpack .../08-libitm1_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libitm1:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libatomic1:s390x. 158s Preparing to unpack .../09-libatomic1_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libatomic1:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libasan8:s390x. 158s Preparing to unpack .../10-libasan8_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libasan8:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libubsan1:s390x. 158s Preparing to unpack .../11-libubsan1_14-20240201-3ubuntu1_s390x.deb ... 158s Unpacking libubsan1:s390x (14-20240201-3ubuntu1) ... 158s Selecting previously unselected package libgcc-13-dev:s390x. 158s Preparing to unpack .../12-libgcc-13-dev_13.2.0-13ubuntu1_s390x.deb ... 158s Unpacking libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 158s Selecting previously unselected package gcc-13-s390x-linux-gnu. 158s Preparing to unpack .../13-gcc-13-s390x-linux-gnu_13.2.0-13ubuntu1_s390x.deb ... 158s Unpacking gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 158s Selecting previously unselected package gcc-13. 158s Preparing to unpack .../14-gcc-13_13.2.0-13ubuntu1_s390x.deb ... 158s Unpacking gcc-13 (13.2.0-13ubuntu1) ... 158s Selecting previously unselected package gcc-s390x-linux-gnu. 158s Preparing to unpack .../15-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 158s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 158s Selecting previously unselected package gcc. 158s Preparing to unpack .../16-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 158s Unpacking gcc (4:13.2.0-7ubuntu1) ... 158s Selecting previously unselected package libargon2-dev:s390x. 158s Preparing to unpack .../17-libargon2-dev_0~20190702+dfsg-4_s390x.deb ... 158s Unpacking libargon2-dev:s390x (0~20190702+dfsg-4) ... 158s Selecting previously unselected package libc-dev-bin. 158s Preparing to unpack .../18-libc-dev-bin_2.39-0ubuntu2_s390x.deb ... 158s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 158s Selecting previously unselected package linux-libc-dev:s390x. 158s Preparing to unpack .../19-linux-libc-dev_6.6.0-14.14_s390x.deb ... 158s Unpacking linux-libc-dev:s390x (6.6.0-14.14) ... 158s Selecting previously unselected package libcrypt-dev:s390x. 158s Preparing to unpack .../20-libcrypt-dev_1%3a4.4.36-4_s390x.deb ... 158s Unpacking libcrypt-dev:s390x (1:4.4.36-4) ... 158s Selecting previously unselected package libtirpc-dev:s390x. 158s Preparing to unpack .../21-libtirpc-dev_1.3.4+ds-1build1_s390x.deb ... 158s Unpacking libtirpc-dev:s390x (1.3.4+ds-1build1) ... 158s Selecting previously unselected package libnsl-dev:s390x. 158s Preparing to unpack .../22-libnsl-dev_1.3.0-3_s390x.deb ... 158s Unpacking libnsl-dev:s390x (1.3.0-3) ... 159s Selecting previously unselected package rpcsvc-proto. 159s Preparing to unpack .../23-rpcsvc-proto_1.4.2-0ubuntu6_s390x.deb ... 159s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 159s Selecting previously unselected package libc6-dev:s390x. 159s Preparing to unpack .../24-libc6-dev_2.39-0ubuntu2_s390x.deb ... 159s Unpacking libc6-dev:s390x (2.39-0ubuntu2) ... 159s Selecting previously unselected package uuid-dev:s390x. 159s Preparing to unpack .../25-uuid-dev_2.39.3-6ubuntu2_s390x.deb ... 159s Unpacking uuid-dev:s390x (2.39.3-6ubuntu2) ... 159s Selecting previously unselected package libblkid-dev:s390x. 159s Preparing to unpack .../26-libblkid-dev_2.39.3-6ubuntu2_s390x.deb ... 159s Unpacking libblkid-dev:s390x (2.39.3-6ubuntu2) ... 159s Selecting previously unselected package libdevmapper-event1.02.1:s390x. 159s Preparing to unpack .../27-libdevmapper-event1.02.1_2%3a1.02.185-2ubuntu1_s390x.deb ... 159s Unpacking libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 159s Selecting previously unselected package libudev-dev:s390x. 159s Preparing to unpack .../28-libudev-dev_255.2-3ubuntu2_s390x.deb ... 159s Unpacking libudev-dev:s390x (255.2-3ubuntu2) ... 159s Selecting previously unselected package libsepol-dev:s390x. 159s Preparing to unpack .../29-libsepol-dev_3.5-2_s390x.deb ... 159s Unpacking libsepol-dev:s390x (3.5-2) ... 159s Selecting previously unselected package libpcre2-16-0:s390x. 159s Preparing to unpack .../30-libpcre2-16-0_10.42-4ubuntu1_s390x.deb ... 159s Unpacking libpcre2-16-0:s390x (10.42-4ubuntu1) ... 159s Selecting previously unselected package libpcre2-32-0:s390x. 159s Preparing to unpack .../31-libpcre2-32-0_10.42-4ubuntu1_s390x.deb ... 159s Unpacking libpcre2-32-0:s390x (10.42-4ubuntu1) ... 159s Selecting previously unselected package libpcre2-posix3:s390x. 159s Preparing to unpack .../32-libpcre2-posix3_10.42-4ubuntu1_s390x.deb ... 159s Unpacking libpcre2-posix3:s390x (10.42-4ubuntu1) ... 159s Selecting previously unselected package libpcre2-dev:s390x. 159s Preparing to unpack .../33-libpcre2-dev_10.42-4ubuntu1_s390x.deb ... 159s Unpacking libpcre2-dev:s390x (10.42-4ubuntu1) ... 159s Selecting previously unselected package libselinux1-dev:s390x. 159s Preparing to unpack .../34-libselinux1-dev_3.5-2build1_s390x.deb ... 159s Unpacking libselinux1-dev:s390x (3.5-2build1) ... 159s Selecting previously unselected package libdevmapper-dev:s390x. 159s Preparing to unpack .../35-libdevmapper-dev_2%3a1.02.185-2ubuntu1_s390x.deb ... 159s Unpacking libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 159s Selecting previously unselected package libjson-c-dev:s390x. 159s Preparing to unpack .../36-libjson-c-dev_0.17-1_s390x.deb ... 159s Unpacking libjson-c-dev:s390x (0.17-1) ... 159s Selecting previously unselected package libssl-dev:s390x. 159s Preparing to unpack .../37-libssl-dev_3.0.10-1ubuntu4_s390x.deb ... 159s Unpacking libssl-dev:s390x (3.0.10-1ubuntu4) ... 159s Selecting previously unselected package libcryptsetup-dev:s390x. 159s Preparing to unpack .../38-libcryptsetup-dev_2%3a2.6.1-6ubuntu1_s390x.deb ... 159s Unpacking libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 159s Selecting previously unselected package libtcl8.6:s390x. 159s Preparing to unpack .../39-libtcl8.6_8.6.13+dfsg-2_s390x.deb ... 159s Unpacking libtcl8.6:s390x (8.6.13+dfsg-2) ... 159s Selecting previously unselected package tcl8.6. 159s Preparing to unpack .../40-tcl8.6_8.6.13+dfsg-2_s390x.deb ... 159s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 159s Selecting previously unselected package tcl-expect:s390x. 159s Preparing to unpack .../41-tcl-expect_5.45.4-2build1_s390x.deb ... 159s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 159s Selecting previously unselected package expect. 159s Preparing to unpack .../42-expect_5.45.4-2build1_s390x.deb ... 159s Unpacking expect (5.45.4-2build1) ... 159s Selecting previously unselected package keyutils. 159s Preparing to unpack .../43-keyutils_1.6.3-3_s390x.deb ... 159s Unpacking keyutils (1.6.3-3) ... 159s Selecting previously unselected package sharutils. 159s Preparing to unpack .../44-sharutils_1%3a4.15.2-9_s390x.deb ... 159s Unpacking sharutils (1:4.15.2-9) ... 159s Setting up libdevmapper-event1.02.1:s390x (2:1.02.185-2ubuntu1) ... 159s Setting up libjson-c-dev:s390x (0.17-1) ... 159s Setting up linux-libc-dev:s390x (6.6.0-14.14) ... 159s Setting up libgomp1:s390x (14-20240201-3ubuntu1) ... 159s Setting up libpcre2-16-0:s390x (10.42-4ubuntu1) ... 159s Setting up libpcre2-32-0:s390x (10.42-4ubuntu1) ... 159s Setting up libtirpc-dev:s390x (1.3.4+ds-1build1) ... 159s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 159s Setting up libssl-dev:s390x (3.0.10-1ubuntu4) ... 159s Setting up libmpc3:s390x (1.3.1-1) ... 159s Setting up libatomic1:s390x (14-20240201-3ubuntu1) ... 159s Setting up libtcl8.6:s390x (8.6.13+dfsg-2) ... 159s Setting up libudev-dev:s390x (255.2-3ubuntu2) ... 159s Setting up libsepol-dev:s390x (3.5-2) ... 159s Setting up libubsan1:s390x (14-20240201-3ubuntu1) ... 159s Setting up libpcre2-posix3:s390x (10.42-4ubuntu1) ... 159s Setting up keyutils (1.6.3-3) ... 159s Setting up libnsl-dev:s390x (1.3.0-3) ... 159s Setting up libcrypt-dev:s390x (1:4.4.36-4) ... 159s Setting up libasan8:s390x (14-20240201-3ubuntu1) ... 159s Setting up sharutils (1:4.15.2-9) ... 159s Setting up libisl23:s390x (0.26-3) ... 159s Setting up libc-dev-bin (2.39-0ubuntu2) ... 159s Setting up libargon2-dev:s390x (0~20190702+dfsg-4) ... 159s Setting up libcc1-0:s390x (14-20240201-3ubuntu1) ... 159s Setting up libitm1:s390x (14-20240201-3ubuntu1) ... 159s Setting up tcl8.6 (8.6.13+dfsg-2) ... 159s Setting up tcl-expect:s390x (5.45.4-2build1) ... 159s Setting up cpp-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 159s Setting up libgcc-13-dev:s390x (13.2.0-13ubuntu1) ... 159s Setting up libc6-dev:s390x (2.39-0ubuntu2) ... 159s Setting up libpcre2-dev:s390x (10.42-4ubuntu1) ... 159s Setting up cpp-13 (13.2.0-13ubuntu1) ... 159s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 159s Setting up libselinux1-dev:s390x (3.5-2build1) ... 159s Setting up expect (5.45.4-2build1) ... 159s Setting up gcc-13-s390x-linux-gnu (13.2.0-13ubuntu1) ... 159s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 159s Setting up uuid-dev:s390x (2.39.3-6ubuntu2) ... 159s Setting up gcc-13 (13.2.0-13ubuntu1) ... 159s Setting up libdevmapper-dev:s390x (2:1.02.185-2ubuntu1) ... 159s Setting up cpp (4:13.2.0-7ubuntu1) ... 159s Setting up libblkid-dev:s390x (2.39.3-6ubuntu2) ... 159s Setting up libcryptsetup-dev:s390x (2:2.6.1-6ubuntu1) ... 159s Setting up gcc (4:13.2.0-7ubuntu1) ... 159s Setting up autopkgtest-satdep (0) ... 159s Processing triggers for man-db (2.12.0-3) ... 160s Processing triggers for install-info (7.1-3) ... 160s Processing triggers for libc-bin (2.39-0ubuntu2) ... 163s (Reading database ... 53822 files and directories currently installed.) 163s Removing autopkgtest-satdep (0) ... 164s autopkgtest [20:17:20]: test upstream-testsuite: make -C ./tests -f Makefile.localtest -j tests CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y 164s autopkgtest [20:17:20]: test upstream-testsuite: [----------------------- 164s make: Entering directory '/tmp/autopkgtest.OBf6AF/build.Ac1/src/tests' 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o differ.o differ.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-io.o unit-utils-io.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_io.o ../lib/utils_io.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-wipe.o unit-wipe.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test.o api-test.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o test_utils.o test_utils.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o api-test-2.o api-test-2.c 164s ./generate-symbols-list ../lib/libcryptsetup.sym > test-symbols-list.h 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o unit-utils-crypt.o unit-utils-crypt.c 164s cc -O2 -g -Wall -D_GNU_SOURCE -I../lib/ -I../lib/luks1 -DHAVE_DECL_DM_TASK_RETRY_REMOVE -DKERNEL_KEYRING -DHAVE_SYS_SYSMACROS_H -DNO_CRYPTSETUP_PATH -c -o ../lib/utils_crypt.o ../lib/utils_crypt.c 164s cc -c all-symbols-test.c 164s cc -o unit-wipe unit-wipe.o -lcryptsetup -ldevmapper 165s cc -o differ differ.o 165s cc -o unit-utils-io unit-utils-io.o ../lib/utils_io.o 165s cc -o all-symbols-test all-symbols-test.o -ldl 165s cc -o unit-utils-crypt-test unit-utils-crypt.o ../lib/utils_crypt.o -lcryptsetup -ldevmapper 169s cc -o api-test api-test.o test_utils.o -lcryptsetup -ldevmapper 186s cc -o api-test-2 api-test-2.o test_utils.o -lcryptsetup -ldevmapper 186s Nothing to read on input. 186s [00modules-test] 186s Cryptsetup test environment (Mon Feb 26 20:17:28 UTC 2024) 186s Linux autopkgtest 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 09:46:34 UTC 2023 s390x s390x s390x GNU/Linux 186s Ubuntu Noble Numbat (development branch) (Ubuntu) 24.04 (Noble Numbat) 186s Memory 186s total used free shared buff/cache available 186s Mem: 1481 159 779 0 594 1321 186s Swap: 0 0 0 186s /sbin/cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 186s /sbin/veritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 186s /sbin/integritysetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 186s Cryptsetup defaults: 186s Default compiled-in metadata format is LUKS2 (for luksFormat action). 186s 186s LUKS2 external token plugin support is compiled-in. 186s LUKS2 external token plugin path: /lib/s390x-linux-gnu/cryptsetup. 186s 186s Default compiled-in key and passphrase parameters: 186s Maximum keyfile size: 8192kB, Maximum interactive passphrase length 512 (characters) 186s Default PBKDF for LUKS1: pbkdf2, iteration time: 2000 (ms) 186s Default PBKDF for LUKS2: argon2id 186s Iteration time: 2000, Memory required: 1048576kB, Parallel threads: 4 186s 186s Default compiled-in device cipher parameters: 186s loop-AES: aes, Key 256 bits 186s plain: aes-cbc-essiv:sha256, Key: 256 bits, Password hashing: ripemd160 186s LUKS: aes-xts-plain64, Key: 256 bits, LUKS header hashing: sha256, RNG: /dev/urandom 186s LUKS: Default keysize with XTS mode (two internal keys) will be doubled. 186s Library version: 1.02.185 (2022-05-18) 186s Driver version: 4.48.0 186s Device mapper targets: 186s zero v1.2.0 186s integrity v1.10.0 186s verity v1.9.0 186s crypt v1.24.0 186s multipath v1.14.0 186s striped v1.6.0 186s linear v1.4.0 186s error v1.6.0 186s [align-test] 186s # Create desktop-class 4K drive 186s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 186s Formatting using topology info (256 bits key)...PASSED 186s Formatting using forced sector alignment 8 (256 bits key)...PASSED 186s Formatting using topology info (128 bits key)...PASSED 186s Formatting using forced sector alignment 8 (128 bits key)...PASSED 186s Formatting using forced sector alignment 8192 (256 bits key)...PASSED 186s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 186s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 186s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 186s Formatting using topology info (256 bits key)...PASSED 186s Formatting using forced sector alignment 8 (256 bits key)...PASSED 186s Formatting using topology info (128 bits key)...PASSED 186s Formatting using forced sector alignment 8 (128 bits key)...PASSED 186s Formatting using forced sector alignment 8192 (256 bits key)...PASSED 186s Formatting using forced sector alignment 8192 (128 bits key)...PASSED 186s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 186s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 186s Formatting using topology info (256 bits key)...PASSED 186s Formatting using forced sector alignment 8 (256 bits key)...PASSED 186s Formatting using topology info (128 bits key)...Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s Nothing to read on input. 186s PASSED 186s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 186s PASSED 189s # Create enterprise-class 4K drive 189s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 191s Formatting using topology info (256 bits key)...Nothing to read on input. 191s PASSED 191s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 191s PASSED 191s Formatting using topology info (128 bits key)...Nothing to read on input. 191s PASSED 191s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 191s PASSED 193s # Create classic 512B drive and stack dm-linear 193s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 196s Formatting using topology info (256 bits key)...Nothing to read on input. 196s PASSED 196s Formatting using forced sector alignment 8 (256 bits key)...Nothing to read on input. 196s PASSED 196s Formatting using topology info (128 bits key)...Nothing to read on input. 196s PASSED 196s Formatting using forced sector alignment 8 (128 bits key)...Nothing to read on input. 196s PASSED 196s Formatting using forced sector alignment 8192 (128 bits key)...Nothing to read on input. 196s PASSED 198s # Create classic 512B drive and stack dm-linear (plain mode) 200s Formatting plain device (sector size 512)...PASSED 200s Formatting plain device (sector size 1024)...PASSED 200s Formatting plain device (sector size 2048)...PASSED 200s Formatting plain device (sector size 4096)...PASSED 200s Formatting plain device (sector size 1111, must fail)...PASSED 200s Formatting plain device (sector size 8192, must fail)...PASSED 200s # Create classic 512B drive, unaligned to 4096 and stack dm-linear (plain mode) 201s Formatting plain device (sector size 512)...PASSED 201s Formatting plain device (sector size 1024)...PASSED 201s Formatting plain device (sector size 2048, must fail)...PASSED 201s Formatting plain device (sector size 4096, must fail)...PASSED 203s # Create enterprise-class 4K drive with fs and LUKS images. 205s Format using fs image img_fs_ext4.img.xz. 205s Format using fs image img_fs_vfat.img.xz. 205s Format using fs image img_fs_xfs.img.xz. 208s [align-test2] 212s Default alignment detected: 32768 sectors 214s # Create desktop-class 4K drive 214s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 216s Formatting using topology info...Nothing to read on input. 216s PASSED 217s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 217s PASSED 217s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 217s PASSED 217s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 217s PASSED 217s Formatting using forced sector alignment 1...Nothing to read on input. 217s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 218s PASSED 218s Formatting using forced sector alignment 8...PASSED 218s Nothing to read on input. 219s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 32769...Nothing to read on input. 219s PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 219s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 219s Formatting using forced sector alignment 32768...Nothing to read on input. 219s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 220s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 220s PASSED 220s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 220s PASSED 222s # Create desktop-class 4K drive with misaligned opt-io (some bad USB enclosures) 222s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0, opt-io=1025) 225s Formatting using topology info...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 225s PASSED 225s Formatting using topology info (encryption sector size 4096)...PASSED 225s Formatting using forced sector alignment 1...Nothing to read on input. 226s Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 226s PASSED 226s Formatting using forced sector alignment 8...Nothing to read on input. 226s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 32769...Nothing to read on input. 227s PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 227s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 228s Formatting using forced sector alignment 32768...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 228s PASSED 228s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 228s PASSED 230s # Create drive with misaligned opt-io to page-size (some bad USB enclosures) 230s # (logical_block_size=512, physical_block_size=512, alignment_offset=0, opt-io=33553920) 233s Formatting using topology info...Nothing to read on input. 233s PASSED 233s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 233s PASSED 233s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 233s PASSED 233s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 233s PASSED 234s Formatting using forced sector alignment 1...Nothing to read on input. 234s PASSED 234s Formatting using forced sector alignment 1 (encryption sector size 1024)...PASSED 234s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 234s Nothing to read on input. 234s PASSED 234s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 234s PASSED 235s Formatting using forced sector alignment 8...Nothing to read on input. 235s PASSED 235s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 235s PASSED 235s Formatting using forced sector alignment 8 (encryption sector size 2048)...PASSED 235s Nothing to read on input. 235s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 235s PASSED 236s Formatting using forced sector alignment 32769...Nothing to read on input. 236s PASSED 236s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 236s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 236s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 236s Formatting using forced sector alignment 32768...Nothing to read on input. 236s PASSED 236s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 236s PASSED 236s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 236s PASSED 237s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 237s PASSED 239s # Create desktop-class 4K drive w/ 1-sector shift (original bug report) 239s # (logical_block_size=512, physical_block_size=4096, alignment_offset=512) 241s Formatting using topology info...Nothing to read on input. 241s PASSED 241s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 241s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 241s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 241s Formatting using forced sector alignment 1...Nothing to read on input. 241s PASSED 241s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 241s PASSED 242s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 8...Nothing to read on input. 242s PASSED 242s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 242s PASSED 243s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 32769...Nothing to read on input. 243s PASSED 243s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 243s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 243s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 243s Formatting using forced sector alignment 32768...Nothing to read on input. 243s PASSED 244s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 244s PASSED 244s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 244s PASSED 244s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 244s PASSED 246s # Create desktop-class 4K drive w/ 63-sector DOS partition compensation 246s # (logical_block_size=512, physical_block_size=4096, alignment_offset=3584) 249s Formatting using topology info...Nothing to read on input. 249s PASSED 249s Formatting using topology info (encryption sector size 1024) (must fail)...PASSED 249s Formatting using topology info (encryption sector size 2048) (must fail)...PASSED 249s Formatting using topology info (encryption sector size 4096) (must fail)...PASSED 249s Formatting using forced sector alignment 1...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 249s PASSED 249s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 249s PASSED 250s Formatting using forced sector alignment 8...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 250s PASSED 250s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 250s PASSED 251s Formatting using forced sector alignment 32769...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 251s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 251s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 251s Formatting using forced sector alignment 32768...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 251s PASSED 251s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 251s PASSED 252s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 252s PASSED 254s # Create enterprise-class 4K drive 254s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 256s Formatting using topology info...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 256s PASSED 256s Formatting using topology info (encryption sector size 2048)...Nothing to read on input. 256s PASSED 257s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 1...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 257s PASSED 257s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 257s PASSED 258s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 258s PASSED 258s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 258s PASSED 259s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 259s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 259s Formatting using forced sector alignment 32768...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32768 (encryption sector size 1024)...Nothing to read on input. 259s PASSED 259s Formatting using forced sector alignment 32768 (encryption sector size 2048)...Nothing to read on input. 259s PASSED 260s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 260s PASSED 262s # Create classic 512B drive and stack dm-linear 262s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 264s Formatting using topology info...Nothing to read on input. 264s PASSED 264s Formatting using topology info (encryption sector size 1024)...Nothing to read on input. 264s PASSED 264s Formatting using topology info (encryption sector size 2048)...PASSED 264s Formatting using topology info (encryption sector size 4096)...Nothing to read on input. 265s Nothing to read on input. 265s PASSED 265s Formatting using forced sector alignment 1...PASSED 265s Formatting using forced sector alignment 1 (encryption sector size 1024)...Nothing to read on input. 265s Nothing to read on input. 265s PASSED 265s Formatting using forced sector alignment 1 (encryption sector size 2048)...Nothing to read on input. 265s PASSED 266s Formatting using forced sector alignment 1 (encryption sector size 4096)...Nothing to read on input. 266s PASSED 266s Formatting using forced sector alignment 8...Nothing to read on input. 266s PASSED 266s Formatting using forced sector alignment 8 (encryption sector size 1024)...Nothing to read on input. 266s PASSED 267s Formatting using forced sector alignment 8 (encryption sector size 2048)...Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 8 (encryption sector size 4096)...Nothing to read on input. 267s Nothing to read on input. 267s Nothing to read on input. 267s Nothing to read on input. 267s Nothing to read on input. 267s PASSED 267s Formatting using forced sector alignment 32769...PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 1024) (must fail)...PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 2048) (must fail)...PASSED 267s Formatting using forced sector alignment 32769 (encryption sector size 4096) (must fail)...PASSED 267s Formatting using forced sector alignment 32768...PASSED 267s Formatting using forced sector alignment 32768 (encryption sector size 1024)...PASSED 267s Formatting using forced sector alignment 32768 (encryption sector size 2048)...PASSED 267s Formatting using forced sector alignment 32768 (encryption sector size 4096)...Nothing to read on input. 267s PASSED 270s # Create enterprise-class 4K drive with fs and LUKS images. 272s Format using fs image img_fs_ext4.img.xz. 272s Format using fs image img_fs_vfat.img.xz. 272s Format using fs image img_fs_xfs.img.xz. 273s WARNING: keyslots area (1019904 bytes) is very small, available LUKS2 keyslot count is very limited. 275s # Create classic 512B drive 275s # (logical_block_size=512, physical_block_size=512, alignment_offset=0) 277s Formatting using optimal encryption sector size (expecting 512)...PASSED 277s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 279s # Create desktop-class 4K drive 279s # (logical_block_size=512, physical_block_size=4096, alignment_offset=0) 282s Formatting using optimal encryption sector size (expecting 4096)...PASSED 282s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 282s Formatting using optimal encryption sector size (expecting 512)...PASSED 282s Formatting detached header using optimal encryption sector size (expecting 512)...PASSED 284s # Create enterprise-class 4K drive 284s # (logical_block_size=4096, physical_block_size=4096, alignment_offset=0) 287s Formatting using optimal encryption sector size (expecting 4096)...PASSED 287s Formatting detached header using optimal encryption sector size (expecting 4096)...PASSED 289s [all-symbols-test] 289s Checking dlopen(libcryptsetup.so.12)...OK 289s Performed 133 symbol checks in total. 289s [api-test] 376s NonFIPSAlg: Crypto is properly initialised in format 376s AddDevicePlain: A plain device API creation 376s HashDevicePlain: A plain device API hash 376s AddDeviceLuks: Format and use LUKS device 376s LuksHeaderLoad: Header load 376s LuksHeaderRestore: LUKS header restore 376s LuksHeaderBackup: LUKS header backup 376s ResizeDeviceLuks: LUKS device resize 376s UseLuksDevice: Use pre-formated LUKS device 376s SuspendDevice: Suspend/Resume 376s UseTempVolumes: Format and use temporary encrypted device 376s CallbacksTest: API callbacks 376s VerityTest: DM verity 376s TcryptTest: Tcrypt API 376s IntegrityTest: Integrity API 376s ResizeIntegrity: Integrity raw resize 376s ResizeIntegrityWithKey: Integrity raw resize with key 376s WipeTest: Wipe device 376s LuksKeyslotAdd: Adding keyslot via new API 376s VolumeKeyGet: Getting volume key via keyslot context API 376s [api-test-2] 482s AddDeviceLuks2: Format and use LUKS2 device 482s Luks2MetadataSize: LUKS2 metadata settings 482s Luks2HeaderLoad: LUKS2 header load 482s Luks2HeaderRestore: LUKS2 header restore 482s Luks2HeaderBackup: LUKS2 header backup 482s ResizeDeviceLuks2: LUKS2 device resize tests 482s UseLuks2Device: Use pre-formated LUKS2 device 482s SuspendDevice: LUKS2 Suspend/Resume 482s UseTempVolumes: Format and use temporary encrypted device 482s Tokens: General tokens API 482s TokenActivationByKeyring: Builtin kernel keyring token 482s LuksConvert: LUKS1 <-> LUKS2 conversions 482s Pbkdf: Default PBKDF manipulation routines 482s Luks2KeyslotParams: Add a new keyslot with different encryption 482s Luks2KeyslotAdd: Add a new keyslot by unused key 482s Luks2ActivateByKeyring: LUKS2 activation by passphrase in keyring 482s Luks2Requirements: LUKS2 requirements flags 482s Luks2Integrity: LUKS2 with data integrity 482s Luks2Refresh: Active device table refresh 482s Luks2Flags: LUKS2 persistent flags 482s LuksKeyslotAdd: Adding keyslot via new API 482s VolumeKeyGet: Getting volume key via keyslot context API 482s Luks2Repair: LUKS2 repair 482s [bitlk-compat-test] 482s HEADER CHECK 482s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 482s bitlk-images/bitlk-aes-cbc-128.img [OK] 482s bitlk-images/bitlk-aes-cbc-256.img [OK] 482s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 482s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 482s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 482s bitlk-images/bitlk-aes-xts-128-eow.img [OK] 482s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 482s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 482s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 482s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 482s bitlk-images/bitlk-aes-xts-128.img [OK] 482s bitlk-images/bitlk-aes-xts-256.img [OK] 482s bitlk-images/bitlk-clearkey-aes-cbc-128.img [OK] 482s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 482s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 482s ACTIVATION FS UUID CHECK 484s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 486s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 487s bitlk-images/bitlk-aes-cbc-128-4k.img [OK] 489s bitlk-images/bitlk-aes-cbc-128.img [OK] 491s bitlk-images/bitlk-aes-cbc-128.img [OK] 493s bitlk-images/bitlk-aes-cbc-128.img [OK] 494s bitlk-images/bitlk-aes-cbc-256.img [OK] 497s bitlk-images/bitlk-aes-cbc-256.img [OK] 498s bitlk-images/bitlk-aes-cbc-256.img [OK] 501s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 504s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 506s bitlk-images/bitlk-aes-cbc-elephant-128.img [OK] 509s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 513s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 515s bitlk-images/bitlk-aes-cbc-elephant-256.img [OK] 517s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 519s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 521s bitlk-images/bitlk-aes-xts-128-4k.img [OK] 521s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 521s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 521s bitlk-images/bitlk-aes-xts-128-eow.img [N/A] 523s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 525s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 527s bitlk-images/bitlk-aes-xts-128-new-entry.img [OK] 528s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 530s bitlk-images/bitlk-aes-xts-128-smart-card.img [OK] 532s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 534s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 535s bitlk-images/bitlk-aes-xts-128-startup-key-win11.img [OK] 538s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 539s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 541s bitlk-images/bitlk-aes-xts-128-startup-key.img [OK] 542s bitlk-images/bitlk-aes-xts-128.img [OK] 545s bitlk-images/bitlk-aes-xts-128.img [OK] 547s bitlk-images/bitlk-aes-xts-128.img [OK] 548s bitlk-images/bitlk-aes-xts-256.img [OK] 550s bitlk-images/bitlk-aes-xts-256.img [OK] 552s bitlk-images/bitlk-aes-xts-256.img [OK] 552s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 552s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 552s bitlk-images/bitlk-clearkey-aes-cbc-128.img [N/A] 554s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 556s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 558s bitlk-images/bitlk-togo-aes-cbc-128.img [OK] 559s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 562s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 563s bitlk-images/bitlk-togo-aes-xts-128.img [OK] 564s [blockwise-compat-test] 564s System PAGE_SIZE=4096 564s Run tests in local filesystem 564s # Create classic 512B drive 564s # (logical_block_size=512, physical_block_size=512) 564s Run tests in img_fs_ext4.img.xz put on top block device. 565s Run tests in img_fs_vfat.img.xz put on top block device. 565s Run tests in img_fs_xfs.img.xz put on top block device. 566s # Create desktop-class 4K drive 566s # (logical_block_size=512, physical_block_size=4096) 567s Run tests in img_fs_ext4.img.xz put on top block device. 567s Run tests in img_fs_vfat.img.xz put on top block device. 568s Run tests in img_fs_xfs.img.xz put on top block device. 568s # Create enterprise-class 4K drive 568s # (logical_block_size=4096, physical_block_size=4096) 569s Run tests in img_fs_ext4.img.xz put on top block device. 569s Run tests in img_fs_vfat.img.xz put on top block device. 570s Run tests in img_fs_xfs.img.xz put on top block device. 570s [compat-args-test] 570s [1] Current state 571s [compat-test] 571s CASE: Image in file tests (root capabilities not required) 571s [1] format 571s [2] open 571s [3] add key 571s [4] change key 571s [5] remove key 571s [6] kill slot 571s [7] header backup 571s [8] header restore 571s [9] luksDump 572s [10] uuid 572s CASE: [1] open - compat image - acceptance check 572s CASE: [2] open - compat image - denial check 572s CASE: [3] format 576s CASE: [4] format using hash sha512 579s CASE: [5] open 582s CASE: [6] add key 591s CASE: [7] unsuccessful delete 618s CASE: [8] successful delete 618s Nothing to read on input. 618s CASE: [9] add key test for key files 618s CASE: [10] delete key test with key1 as remaining key 618s CASE: [11] delete last key 618s CASE: [12] parameter variation test 618s CASE: [13] open/close - stacked devices 618s CASE: [14] format/open - passphrase on stdin & new line 618s CASE: [15] UUID - use and report provided UUID 618s CASE: [16] luksFormat 618s CASE: [17] AddKey volume key, passphrase and keyfile 618s CASE: [18] RemoveKey passphrase and keyfile 618s Nothing to read on input. 618s CASE: [19] create & status & resize 618s CASE: [20] Disallow open/create if already mapped. 623s CASE: [21] luksDump 623s CASE: [22] remove disappeared device 623s CASE: [23] ChangeKey passphrase and keyfile 624s CASE: [24] Keyfile limit 626s CASE: [25] Create shared segments 626s CASE: [26] Suspend/Resume 626s CASE: [27] luksOpen/luksResume with specified key slot number 639s CASE: [28] Detached LUKS header 639s Nothing to read on input. 639s CASE: [29] Repair metadata 643s CASE: [30] LUKS erase 643s CASE: [31] Deferred removal of device 643s CASE: [32] Interactive password retry from terminal. 644s CASE: [33] Interactive unsuccessful password retry from terminal. 644s CASE: [34] Interactive kill of last key slot. 644s CASE: [35] Interactive format of device. 645s CASE: [36] Interactive unsuccessful format of device. 645s CASE: [37] Interactive add key. 646s CASE: [38] Interactive change key. 646s CASE: [39] Interactive suspend and resume. 647s CASE: [40] Long passphrase from TTY. 647s CASE: [41] New luksAddKey options. 648s [compat-test2] 648s CASE: [0] Detect LUKS2 environment 648s CASE: [1] Data offset 649s CASE: [2] Sector size and old payload alignment 650s CASE: [3] format 650s CASE: [4] format using hash sha512 650s CASE: [5] open 650s CASE: [6] add key 651s CASE: [7] unsuccessful delete 651s CASE: [8] successful delete 651s Nothing to read on input. 651s CASE: [9] add key test for key files 651s CASE: [10] delete key test with key1 as remaining key 651s CASE: [11] delete last key 651s CASE: [12] parameter variation test 652s CASE: [13] open/close - stacked devices 652s CASE: [14] format/open - passphrase on stdin & new line 653s CASE: [15] UUID - use and report provided UUID 653s CASE: [16] luksFormat 654s CASE: [17] AddKey volume key, passphrase and keyfile 655s CASE: [18] RemoveKey passphrase and keyfile 656s Nothing to read on input. 656s CASE: [19] create & status & resize 658s CASE: [20] Disallow open/create if already mapped. 659s CASE: [21] luksDump 659s CASE: [22] remove disappeared device 659s CASE: [23] ChangeKey passphrase and keyfile 660s CASE: [24] Keyfile limit 661s CASE: [26] Suspend/Resume 662s CASE: [27] luksOpen/Resume with specified key slot number 663s Nothing to read on input. 663s CASE: [28] Detached LUKS header 664s Nothing to read on input. 664s CASE: [29] Repair metadata 664s CASE: [30] LUKS erase 665s CASE: [31] LUKS convert 665s Nothing to read on input. 666s CASE: [32] LUKS2 key in keyring 666s CASE: [33] tokens 667s Nothing to read on input. 667s CASE: [34] LUKS keyslot priority 668s CASE: [35] LUKS label and subsystem 668s CASE: [36] LUKS PBKDF setting 674s CASE: [37] LUKS Keyslot convert 675s Nothing to read on input. 677s CASE: [38] luksAddKey unbound tests 677s Nothing to read on input. 677s Nothing to read on input. 677s CASE: [39] LUKS2 metadata variants 679s [16 KiB][OK][32 KiB][OK][64 KiB][OK][128 KiB][OK][256 KiB][OK][512 KiB][OK][1024 KiB][OK][2048 KiB][OK][4096 KiB][OK] 680s CASE: [40] LUKS2 metadata areas 680s CASE: [41] Per-keyslot encryption parameters 688s CASE: [42] Some encryption compatibility mode tests 689s [aes-ecb/256][aes-cbc-null/256][aes-cbc-plain64/256][aes-cbc-essiv:sha256/256][aes-xts-plain64/256] 689s CASE: [43] New luksAddKey options. 690s [device-test] 690s [1] Using tmpfs for image 690s [2] Kernel dmcrypt performance options 690s PLAIN: same_cpu_crypt submit_from_cpus device-mapper: remove ioctl on dummy failed: Device or resource busy 691s allow_discards device-mapper: remove ioctl on dummy failed: Device or resource busy 691s no_read_workqueue no_write_workqueue 692s LUKS: same_cpu_crypt submit_from_cpus Nothing to read on input. 693s allow_discards no_read_workqueue no_write_workqueue 695s LUKS2: same_cpu_crypt submit_from_cpus Nothing to read on input. 696s allow_discards [persistent flags] keyring no_read_workqueue no_write_workqueue 696s [3] Kernel dmcrypt sector size options 697s PLAIN sector size:[512][1024][2048][4096][1024/IV][2048/IV][4096/IV] 697s LUKS2 sector size:[512][1024][2048][4096] 697s [4] Disappeared device test: 702s LUKS1[OK] LUKS2[OK] BITLK[OK] TCRYPT[OK] 702s [discards-test] 704s [1] Allowing discards for LUKS device 706s [2] Allowing discards for plain device 708s [fvault2-compat-test] 708s HEADER CHECK 708s fvault2-images/small [OK] 708s ACTIVATION CHECK 710s fvault2-images/small [OK] 710s [integrity-compat-test] 710s [INTEGRITY:blake2s-256:32:512][FORMAT][N/A] 711s [INTEGRITY:blake2b-256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 712s [INTEGRITY:crc32c:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 712s [INTEGRITY:crc32:4:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 713s [INTEGRITY:xxhash64:8:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 714s [INTEGRITY:sha1:20:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 714s [INTEGRITY:sha1:16:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 715s [INTEGRITY:sha256:32:512][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 716s [INTEGRITY:hmac(sha256):32:512][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 716s [INTEGRITY:sha256:32:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 717s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:32][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 718s [INTEGRITY:hmac(sha256):32:4096][KEYFILE:4096][FORMAT][ACTIVATE][CHECKSUM OK][REMOVE][OK] 718s Error detection tests: 718s [INTEGRITY:J:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 719s [INTEGRITY:J:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 719s [INTEGRITY:J:crc32:4:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 719s [CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 720s [INTEGRITY:J:crc32:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 720s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 721s [INTEGRITY:J:xxhash64:8:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:446464][DETECT ERROR][REMOVE][OK] 721s [INTEGRITY:J:xxhash64:8:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:237568][DETECT ERROR][REMOVE][OK] 722s [INTEGRITY:J:sha1:20:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:872448][DETECT ERROR][REMOVE][OK] 723s [INTEGRITY:J:sha1:16:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:790528]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 723s [DETECT ERROR][REMOVE][OK] 723s [INTEGRITY:J:sha1:20:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:253952][DETECT ERROR][REMOVE][OK] 724s [INTEGRITY:J:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 724s [INTEGRITY:J:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 725s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 726s [INTEGRITY:J:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA][CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 726s [INTEGRITY:J:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 726s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 726s Journal parameters tests: 727s [INTEGRITY JOURNAL:hmac-sha256:66%:1000ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 727s [INTEGRITY JOURNAL:hmac-sha1:34%:5000ms:16][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 727s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:32][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 727s [INTEGRITY JOURNAL:hmac-sha256:75%:9999ms:4096][FORMAT][ACTIVATE][KEYED HASH][REMOVE][OK] 727s Journal encryption tests: 728s [JOURNAL CRYPT:cbc-aes:32B][FORMAT][ACTIVATE][OK] 728s [JOURNAL CRYPT:cbc-aes:16B][FORMAT][ACTIVATE][OK] 728s [JOURNAL CRYPT:ctr-aes:32B][FORMAT][ACTIVATE][OK] 728s [JOURNAL CRYPT:ctr-aes:16B][FORMAT][ACTIVATE][OK] 728s Mode tests: 728s [MODE TESTS:crc32c:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 729s [MODE TESTS:crc32:4:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 729s [MODE TESTS:sha1:20:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 729s [MODE TESTS:sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 730s [MODE TESTS:hmac-sha256:32:512][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 730s [MODE TESTS:hmac-sha256:32:4096][JOURNALED WRITES][DIRECT WRITES][RECOVERY MODE][OK] 731s Recalculate tags in-kernel:[CHECKSUM OK][OK][CHECKSUM OK][RESET OK] 731s Separate metadata device:[CHECKSUM OK][OK] 732s Bitmap mode parameters:[OK] 732s Bitmap error detection tests: 732s [INTEGRITY:B:crc32c:4:512][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:315392][DETECT ERROR][REMOVE][OK] 732s [INTEGRITY:B:crc32c:4:4096][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 733s [CORRUPT DATA:221184][DETECT ERROR][REMOVE][OK] 733s [INTEGRITY:B:sha256:32:512][FORMAT][ACTIVATE][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 734s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 734s [INTEGRITY:B:sha256:32:4096][FORMAT][ACTIVATE][WRITE DATA][CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 735s [INTEGRITY:B:hmac-sha256:32:512][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 736s [CORRUPT DATA:1277952][DETECT ERROR][REMOVE][OK] 736s [INTEGRITY:B:hmac-sha256:32:4096][FORMAT][ACTIVATE][KEYED HASH][WRITE DATA]device-mapper: remove ioctl on dmc_test failed: Device or resource busy 736s [CORRUPT DATA:270336][DETECT ERROR][REMOVE][OK] 737s Big device:[OK] 737s Deferred removal of device:[OK] 738s Fixed HMAC and legacy flags:[OK] 738s [INTEGRITY BASIC RESIZE NOKEY][FORMAT][ACTIVATE][SHRINK][OK] 739s [INTEGRITY BASIC RESIZE KEY][FORMAT][ACTIVATE][SHRINK][OK] 740s [INTEGRITY RESIZE NOKEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 741s [INTEGRITY RESIZE NOKEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 743s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 744s [INTEGRITY RESIZE NOKEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 746s [INTEGRITY RESIZE KEY][INTERLEAVE][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 748s [INTEGRITY RESIZE KEY][INTERLEAVE][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 749s [INTEGRITY RESIZE KEY DETACHED][DETACHED][RECALCULATE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 751s [INTEGRITY RESIZE KEY DETACHED][DETACHED][WIPE][FORMAT][ACTIVATE][SHRINK][FILL][EXPAND FIXED][FILL][REMOVE][OK] 751s [keyring-compat-test] 754s Testing aes-xts-plain64...OK 755s Testing aes-cbc-essiv:sha256...OK 757s Testing serpent-cbc-tcw...OK 757s Test LUKS2 key refresh...OK 757s [keyring-test] 757s [1] Valid keyring keys 757s [2] message ioctl 757s [3] bOrked keys 758s [loopaes-test] 758s Open loop-AES key_v1 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 758s Open loop-AES key_v1 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 759s Open loop-AES key_v1 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 759s Open loop-AES key_v1 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 759s Open loop-AES key_v1 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 760s Open loop-AES key_v2 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 760s Open loop-AES key_v2 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 761s Open loop-AES key_v2 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 761s Open loop-AES key_v2 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 762s Open loop-AES key_v2 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 762s Open loop-AES key_v3 / AES-128 / offset 0 [keyfile:OK][stdin:OK] 763s Open loop-AES key_v3 / AES-128 / offset 8192 [keyfile:OK][stdin:OK] 763s Open loop-AES key_v3 / AES-128 / offset @8192 [keyfile:OK][stdin:OK] 764s Open loop-AES key_v3 / AES-128 / offset 8388608 [keyfile:OK][stdin:OK] 764s Open loop-AES key_v3 / AES-128 / offset @8388608 [keyfile:OK][stdin:OK] 764s Open loop-AES key_v1 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 765s Open loop-AES key_v1 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 765s Open loop-AES key_v1 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 765s Open loop-AES key_v1 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 766s Open loop-AES key_v1 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 766s Open loop-AES key_v2 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 767s Open loop-AES key_v2 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 767s Open loop-AES key_v2 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v2 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v2 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 768s Open loop-AES key_v3 / AES-256 / offset 0 [keyfile:OK][stdin:OK] 769s Open loop-AES key_v3 / AES-256 / offset 8192 [keyfile:OK][stdin:OK] 770s Open loop-AES key_v3 / AES-256 / offset @8192 [keyfile:OK][stdin:OK] 770s Open loop-AES key_v3 / AES-256 / offset 8388608 [keyfile:OK][stdin:OK] 770s Open loop-AES key_v3 / AES-256 / offset @8388608 [keyfile:OK][stdin:OK] 770s [luks1-compat-test] 770s REQUIRED KDF TEST 771s REQUIRED CIPHERS TEST 771s # Algorithm | Key | Encryption | Decryption 773s aes-xts 256b 1601.2 MiB/s 1593.4 MiB/s 775s twofish-xts 256b 139.1 MiB/s 146.8 MiB/s 777s serpent-xts 256b 41.4 MiB/s 41.2 MiB/s 779s aes-cbc 256b 1421.9 MiB/s 1433.7 MiB/s 783s aes-lrw 256b 706.4 MiB/s 669.8 MiB/s 783s PASSPHRASE CHECK 783s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 783s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 783s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 783s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 783s ACTIVATION FS UUID CHECK 783s luks1-images/luks1_aes-cbc-essiv-sha256-sha1.img [OK] 783s luks1-images/luks1_aes-lrw-plain64-sha1.img [OK] 783s luks1-images/luks1_aes-xts-essiv-wp256-whirlpool.img [OK] 783s luks1-images/luks1_aes-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_aes-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_aes-xts-plain64-whirlpool.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_serpent-xts-plain64-whirlpool.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-sha1.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-sha256.img [OK] 783s luks1-images/luks1_twofish-xts-plain64-whirlpool.img [OK] 783s [luks2-integrity-test] 784s [aes-cbc-essiv:sha256:hmac-sha256:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 786s [aes-xts-plain64:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 787s [aes-xts-random:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 788s [aes-cbc-essiv:sha256:hmac-sha256:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 789s [aes-xts-plain64:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 790s [aes-xts-random:hmac-sha256:512:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 791s [aes-cbc-essiv:sha256:hmac-sha256:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 792s [aes-xts-plain64:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 792s [aes-xts-random:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 793s [aes-cbc-essiv:sha256:hmac-sha256:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 794s [aes-xts-plain64:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 795s [aes-xts-random:hmac-sha256:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 796s [aes-cbc-essiv:sha256:hmac-sha512:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 796s [aes-xts-essiv:sha256:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 797s [aes-xts-plain64:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 798s [aes-xts-random:hmac-sha512:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 799s [aes-xts-plain64:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 800s [aes-xts-random:hmac-sha1:512:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 804s [aes-gcm-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 804s [aes-gcm-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 804s [aes-gcm-random:aead:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 804s [aes-gcm-random:aead:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 806s [aes-ccm-random:aead:152:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 807s [aes-ccm-random:aead:152:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 809s [aes-ccm-random:aead:280:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 811s [aes-ccm-random:aead:280:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 812s [chacha20-plain64:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 813s [chacha20-random:poly1305:256:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 814s [chacha20-plain64:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 815s [chacha20-random:poly1305:256:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETECT_CORRUPTION][OK] 817s [aegis128-random:aead:128:512][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 818s [aegis128-random:aead:128:4096][FORMAT][ACTIVATE][CHECKSUM][REMOVE][DETACHED_HDR][CHECKSUM][DETECT_CORRUPTION][OK] 818s [luks2-reencryption-mangle-test] 818s [1] Reencryption with old flag is rejected 824s [2] Old reencryption in-progress (journal) 827s [3] Old reencryption in-progress (checksum) 830s [4] Old decryption in-progress (journal) 834s [5] Old decryption in-progress (checksum) 837s [6] Old reencryption in-progress (datashift) 839s [7] Reencryption with various mangled metadata 854s [8] Reencryption with AEAD is not supported 854s [9] Decryption with datashift 857s [luks2-reencryption-test] 860s [1] Reencryption 876s [512 sector][OK][4096 sector][OK][4096/512 sector][OK] 879s [small device reencryption][OK] 879s [2] Encryption with data shift 890s [3] Encryption with detached header 929s [4] Reencryption with detached header 961s [5] Decryption with detached header 1003s [6] Reencryption recovery 1007s sector size 512->512 1007s ERR writes to sectors [42358,42365] 1008s resilience mode: checksum ...[OK] 1009s resilience mode: journal ...[OK] 1009s sector size 512->4096 1009s ERR writes to sectors [29568,29623] 1010s resilience mode: checksum ...[OK] 1011s resilience mode: journal ...[OK] 1011s sector size 4096->4096 1011s ERR writes to sectors [46928,46935] 1012s resilience mode: checksum ...[OK] 1012s resilience mode: journal ...[OK] 1012s [7] Reencryption recovery (online i/o error) 1012s sector size 512->512 1013s ERR writes to sectors [13941,13991] 1014s resilience mode: checksum ...[OK] 1016s resilience mode: journal ...[OK] 1016s sector size 512->4096 1016s ERR writes to sectors [41968,41975] 1019s resilience mode: checksum ...[OK] 1022s resilience mode: journal ...[OK] 1022s sector size 4096->4096 1022s ERR writes to sectors [29672,29711] 1024s resilience mode: checksum ...[OK] 1026s resilience mode: journal ...[OK] 1026s [8] Reencryption with detached header recovery 1027s sector size 512->512 1028s ERR writes to sectors [43638,43653] 1029s resilience mode: checksum ...[OK] 1030s resilience mode: journal ...[OK] 1030s sector size 512->4096 1030s ERR writes to sectors [48064,48087] 1031s resilience mode: checksum ...[OK] 1032s resilience mode: journal ...[OK] 1032s sector size 4096->4096 1033s ERR writes to sectors [17048,17055] 1033s resilience mode: checksum ...[OK] 1034s resilience mode: journal ...[OK] 1034s [9] Reencryption with detached header recovery (online i/o error) 1034s sector size 512->512 1035s ERR writes to sectors [58942,58961] 1038s resilience mode: checksum ...[OK] 1042s resilience mode: journal ...[OK] 1042s sector size 512->4096 1042s ERR writes to sectors [9648,9687] 1044s resilience mode: checksum ...[OK] 1046s resilience mode: journal ...[OK] 1046s sector size 4096->4096 1046s ERR writes to sectors [49880,49887] 1050s resilience mode: checksum ...[OK] 1053s resilience mode: journal ...[OK] 1053s [10] Encryption recovery 1053s sector size 512 1053s ERR writes to sectors [28262,28296] 1055s resilience mode: datashift ...[OK] 1055s sector size 4096 1055s ERR writes to sectors [36800,36847] 1056s resilience mode: datashift ...[OK] 1056s [11] Encryption recovery (online i/o error) 1056s sector size 512 1056s ERR writes to sectors [64330,64369] 1060s resilience mode: datashift ...[OK] 1060s sector size 4096 1060s ERR writes to sectors [42992,43031] 1064s resilience mode: datashift ...[OK] 1064s [12] Encryption with detached header recovery 1065s sector size 512 1065s ERR writes to sectors [3508,3548] 1067s resilience mode: checksum ...[OK] 1068s resilience mode: journal ...[OK] 1068s sector size 4096 1068s ERR writes to sectors [36984,37015] 1069s resilience mode: checksum ...[OK] 1069s resilience mode: journal ...[OK] 1069s [13] Encryption with detached header recovery (online i/o error) 1069s sector size 512 1069s ERR writes to sectors [1972,2010] 1072s resilience mode: checksum ...[OK] 1074s resilience mode: journal ...[OK] 1074s sector size 4096 1074s ERR writes to sectors [37488,37503] 1078s resilience mode: checksum ...[OK] 1081s resilience mode: journal ...[OK] 1081s [14] Decryption with detached header recovery 1081s sector size 512 1081s ERR writes to sectors [3361,3410] 1083s resilience mode: journal ...[OK] 1085s resilience mode: checksum ...[OK] 1085s sector size 4096 1085s ERR writes to sectors [29848,29887] 1088s resilience mode: checksum ...[OK] 1090s resilience mode: journal ...[OK] 1090s [15] Decryption with detached header recovery (online i/o error) 1090s sector size 512 1090s ERR writes to sectors [34579,34607] 1094s resilience mode: journal ...[OK] 1097s resilience mode: checksum ...[OK] 1097s sector size 4096 1097s ERR writes to sectors [2512,2535] 1102s resilience mode: checksum ...[OK] 1107s resilience mode: journal ...[OK] 1107s [16] Offline reencryption with fixed device size. 1109s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1115s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1118s device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1125s [OK][none][OK] 1143s sector size 4096: [checksum][OK][journal][OK][none][OK] 1143s [17] Online reencryption with fixed device size. 1178s sector size 512: [checksum][OK][journal][OK][none][OK] 1223s sector size 4096: [checksum][OK][journal][OK][none][OK] 1223s [18] Offline reencryption with fixed device size (detached header). 1228s sector size 512: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1235s [OK][journal][OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1238s [OK] 1242s sector size 4096: [checksum]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1247s [OK][journal]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1250s [OK][none]device-mapper: remove ioctl on reenc9768 failed: Device or resource busy 1253s [OK] 1253s [19] Online reencryption with fixed device size (detached header). 1280s sector size 512: [checksum][OK][journal][OK][none][OK] 1316s sector size 4096: [checksum][OK][journal][OK][none][OK] 1316s [20] Offline encryption with fixed device size (detached header). 1324s sector size 512: [checksum][OK][journal][OK][none][OK] 1336s sector size 4096: [checksum][OK][journal][OK][none][OK] 1336s [21] Offline decryption with fixed device size (detached header). 1370s sector size 512: [checksum][OK][journal][OK][none][OK] 1403s sector size 4096: [checksum][OK][journal][OK][none][OK] 1403s [22] Multi-keyslot device reencryption 1410s [23] Reencryption with specified new volume key 1413s [24] Reencryption with initial cipher_null 1423s [25] Reencryption recovery with cipher_null 1427s sector size 512->512 1427s ERR writes to sectors [49190,49197] 1428s resilience mode: checksum ...[OK] 1429s resilience mode: journal ...[OK] 1429s sector size 512->4096 1429s ERR writes to sectors [28376,28383] 1430s resilience mode: checksum ...[OK] 1430s resilience mode: journal ...[OK] 1430s sector size 4096->4096 1431s ERR writes to sectors [13688,13743] 1431s resilience mode: checksum ...[OK] 1432s resilience mode: journal ...[OK] 1432s [26] Reencryption recovery with cipher_null (online i/o error) 1432s sector size 512->512 1432s ERR writes to sectors [56912,56933] 1435s resilience mode: checksum ...[OK] 1439s resilience mode: journal ...[OK] 1439s sector size 512->4096 1439s ERR writes to sectors [9096,9127] 1440s resilience mode: checksum ...[OK] 1442s resilience mode: journal ...[OK] 1442s sector size 4096->4096 1442s ERR writes to sectors [60616,60671] 1445s resilience mode: checksum ...[OK] 1449s resilience mode: journal ...[OK] 1449s [27] Verify test passphrase mode works with reencryption metadata 1450s [28] Prevent nested encryption 1452s [29] Conflicting reencryption parameters 1456s [30] Prevent nested encryption of broken LUKS device 1456s [31] Prevent dangerous sector size increase 1460s [32] Removal of encryption (LUKS2 legacy cryptsetup-reencrypt test). 1492s [33] Decryption with datashift recovery (error in shift area). 1493s sector size 512 1493s ERR writes to sectors [18413,18423] 1499s resilience:[default][OK] 1499s sector size 4096 1499s ERR writes to sectors [23616,23631] 1500s resilience:[default][OK] 1500s [34] Decryption with datashift recovery (error in moved segment). 1500s sector size 512 1500s ERR writes to sectors [342,395] 1504s resilience:[datashift-journal][OK][datashift-checksum][OK] 1504s sector size 4096 1504s ERR writes to sectors [2112,2135] 1508s resilience:[datashift-journal][OK][datashift-checksum][OK] 1508s [35] Decryption with datashift recovery (online i/o error in shift area). 1508s sector size 512 1508s ERR writes to sectors [19513,19549] 1512s resilience:[default][OK] 1512s sector size 4096 1512s ERR writes to sectors [13928,13943] 1516s resilience:[default][OK] 1516s [36] Decryption with datashift recovery (online i/o error in moved segment). 1516s sector size 512 1516s ERR writes to sectors [1228,1240] 1521s resilience:[datashift-journal][OK][datashift-checksum][OK] 1521s sector size 4096 1521s ERR writes to sectors [5112,5119] 1525s resilience:[datashift-journal][OK][datashift-checksum][OK] 1525s [37] Decryption with datashift (large data offsets) 1542s [luks2-validation-test] 1542s [0] Generating test headers 1542s generate-luks2-area-in-json-hdr-space-json0.img.sh...done 1542s generate-luks2-argon2-leftover-params.img.sh...done 1542s generate-luks2-correct-full-json0.img.sh...done 1542s generate-luks2-corrupted-hdr0-with-correct-chks.img.sh...done 1542s generate-luks2-corrupted-hdr1-with-correct-chks.img.sh...done 1542s generate-luks2-invalid-checksum-both-hdrs.img.sh...done 1542s generate-luks2-invalid-checksum-hdr0.img.sh...done 1542s generate-luks2-invalid-checksum-hdr1.img.sh...done 1542s generate-luks2-invalid-json-size-c0.img.sh...done 1542s generate-luks2-invalid-json-size-c1.img.sh...done 1542s generate-luks2-invalid-json-size-c2.img.sh...done 1543s generate-luks2-invalid-keyslots-size-c0.img.sh...done 1543s generate-luks2-invalid-keyslots-size-c1.img.sh...done 1543s generate-luks2-invalid-keyslots-size-c2.img.sh...done 1543s generate-luks2-invalid-object-type-json0.img.sh...done 1543s generate-luks2-invalid-opening-char-json0.img.sh...done 1543s generate-luks2-invalid-tokens.img.sh...done 1543s generate-luks2-invalid-top-objects.img.sh...done 1543s generate-luks2-keyslot-invalid-af.img.sh...done 1543s generate-luks2-keyslot-invalid-area-size.img.sh...done 1543s generate-luks2-keyslot-invalid-area.img.sh...done 1543s generate-luks2-keyslot-invalid-objects.img.sh...done 1543s generate-luks2-keyslot-missing-digest.img.sh...done 1543s generate-luks2-keyslot-too-many-digests.img.sh...done 1543s generate-luks2-metadata-size-128k-secondary.img.sh...done 1543s generate-luks2-metadata-size-128k.img.sh...done 1543s generate-luks2-metadata-size-16k-secondary.img.sh...done 1543s generate-luks2-metadata-size-1m-secondary.img.sh...done 1543s generate-luks2-metadata-size-1m.img.sh...done 1543s generate-luks2-metadata-size-256k-secondary.img.sh...done 1543s generate-luks2-metadata-size-256k.img.sh...done 1543s generate-luks2-metadata-size-2m-secondary.img.sh...done 1544s generate-luks2-metadata-size-2m.img.sh...done 1544s generate-luks2-metadata-size-32k-secondary.img.sh...done 1544s generate-luks2-metadata-size-32k.img.sh...done 1544s generate-luks2-metadata-size-4m-secondary.img.sh...done 1544s generate-luks2-metadata-size-4m.img.sh...done 1544s generate-luks2-metadata-size-512k-secondary.img.sh...done 1544s generate-luks2-metadata-size-512k.img.sh...done 1544s generate-luks2-metadata-size-64k-inv-area-c0.img.sh...done 1544s generate-luks2-metadata-size-64k-inv-area-c1.img.sh...done 1544s generate-luks2-metadata-size-64k-inv-keyslots-size-c0.img.sh...done 1544s generate-luks2-metadata-size-64k-secondary.img.sh...done 1544s generate-luks2-metadata-size-64k.img.sh...done 1544s generate-luks2-metadata-size-invalid-secondary.img.sh...done 1544s generate-luks2-metadata-size-invalid.img.sh...done 1544s generate-luks2-missing-keyslot-referenced-in-digest.img.sh...done 1544s generate-luks2-missing-keyslot-referenced-in-token.img.sh...done 1545s generate-luks2-missing-segment-referenced-in-digest.img.sh...done 1545s generate-luks2-missing-trailing-null-byte-json0.img.sh...done 1545s generate-luks2-non-null-byte-beyond-json0.img.sh...done 1545s generate-luks2-non-null-bytes-beyond-json0.img.sh...done 1545s generate-luks2-overlapping-areas-c0-json0.img.sh...done 1545s generate-luks2-overlapping-areas-c1-json0.img.sh...done 1545s generate-luks2-overlapping-areas-c2-json0.img.sh...done 1545s generate-luks2-pbkdf2-leftover-params-0.img.sh...done 1545s generate-luks2-pbkdf2-leftover-params-1.img.sh...done 1545s generate-luks2-segment-crypt-empty-encryption.img.sh...done 1545s generate-luks2-segment-crypt-missing-encryption.img.sh...done 1545s generate-luks2-segment-crypt-missing-ivoffset.img.sh...done 1545s generate-luks2-segment-crypt-missing-sectorsize.img.sh...done 1545s generate-luks2-segment-crypt-wrong-encryption.img.sh...done 1545s generate-luks2-segment-crypt-wrong-ivoffset.img.sh...done 1545s generate-luks2-segment-crypt-wrong-sectorsize-0.img.sh...done 1545s generate-luks2-segment-crypt-wrong-sectorsize-1.img.sh...done 1545s generate-luks2-segment-crypt-wrong-sectorsize-2.img.sh...done 1545s generate-luks2-segment-missing-offset.img.sh...done 1545s generate-luks2-segment-missing-size.img.sh...done 1545s generate-luks2-segment-missing-type.img.sh...done 1545s generate-luks2-segment-two.img.sh...done 1545s generate-luks2-segment-unknown-type.img.sh...done 1545s generate-luks2-segment-wrong-backup-key-0.img.sh...done 1545s generate-luks2-segment-wrong-backup-key-1.img.sh...done 1545s generate-luks2-segment-wrong-flags-element.img.sh...done 1545s generate-luks2-segment-wrong-flags.img.sh...done 1545s generate-luks2-segment-wrong-offset.img.sh...done 1545s generate-luks2-segment-wrong-size-0.img.sh...done 1546s generate-luks2-segment-wrong-size-1.img.sh...done 1546s generate-luks2-segment-wrong-size-2.img.sh...done 1546s generate-luks2-segment-wrong-type.img.sh...done 1546s generate-luks2-uint64-max-segment-size.img.sh...done 1546s generate-luks2-uint64-overflow-segment-size.img.sh...done 1546s generate-luks2-uint64-signed-segment-size.img.sh...done 1546s [1] Test basic auto-recovery 1546s Test image: luks2-invalid-checksum-hdr0.img...OK 1546s Test image: luks2-invalid-checksum-hdr1.img...OK 1546s Test image: luks2-invalid-checksum-both-hdrs.img...OK 1546s [2] Test ability to auto-correct mallformed json area 1546s Test image: luks2-corrupted-hdr0-with-correct-chks.img...OK 1546s Test image: luks2-corrupted-hdr1-with-correct-chks.img...OK 1546s Test image: luks2-correct-full-json0.img...OK 1546s Test image: luks2-argon2-leftover-params.img...OK 1546s Test image: luks2-pbkdf2-leftover-params-0.img...OK 1546s Test image: luks2-pbkdf2-leftover-params-1.img...OK 1546s [3] Test LUKS2 json area restrictions 1546s Test image: luks2-non-null-byte-beyond-json0.img...OK 1546s Test image: luks2-non-null-bytes-beyond-json0.img...OK 1546s Test image: luks2-missing-trailing-null-byte-json0.img...OK 1546s Test image: luks2-invalid-opening-char-json0.img...OK 1546s Test image: luks2-invalid-object-type-json0.img...OK 1546s Test image: luks2-overlapping-areas-c0-json0.img...OK 1546s Test image: luks2-overlapping-areas-c1-json0.img...OK 1546s Test image: luks2-overlapping-areas-c2-json0.img...OK 1546s Test image: luks2-area-in-json-hdr-space-json0.img...OK 1546s Test image: luks2-missing-keyslot-referenced-in-digest.img...OK 1546s Test image: luks2-missing-segment-referenced-in-digest.img...OK 1546s Test image: luks2-missing-keyslot-referenced-in-token.img...OK 1546s Test image: luks2-keyslot-missing-digest.img...OK 1546s Test image: luks2-keyslot-too-many-digests.img...OK 1546s [4] Test integers value limits 1546s Test image: luks2-uint64-max-segment-size.img...OK 1546s Test image: luks2-uint64-overflow-segment-size.img...OK 1546s Test image: luks2-uint64-signed-segment-size.img...OK 1546s [5] Test segments validation 1546s Test image: luks2-segment-missing-type.img...OK 1546s Test image: luks2-segment-wrong-type.img...OK 1546s Test image: luks2-segment-missing-offset.img...OK 1546s Test image: luks2-segment-wrong-offset.img...OK 1546s Test image: luks2-segment-missing-size.img...OK 1546s Test image: luks2-segment-wrong-size-0.img...OK 1546s Test image: luks2-segment-wrong-size-1.img...OK 1546s Test image: luks2-segment-wrong-size-2.img...OK 1546s Test image: luks2-segment-crypt-missing-encryption.img...OK 1546s Test image: luks2-segment-crypt-wrong-encryption.img...OK 1546s Test image: luks2-segment-crypt-missing-ivoffset.img...OK 1546s Test image: luks2-segment-crypt-wrong-ivoffset.img...OK 1546s Test image: luks2-segment-crypt-missing-sectorsize.img...OK 1546s Test image: luks2-segment-crypt-wrong-sectorsize-0.img...OK 1546s Test image: luks2-segment-crypt-wrong-sectorsize-1.img...OK 1546s Test image: luks2-segment-crypt-wrong-sectorsize-2.img...OK 1546s Test image: luks2-segment-unknown-type.img...OK 1546s Test image: luks2-segment-two.img...OK 1546s Test image: luks2-segment-wrong-flags.img...OK 1546s Test image: luks2-segment-wrong-flags-element.img...OK 1546s Test image: luks2-segment-wrong-backup-key-0.img...OK 1546s Test image: luks2-segment-wrong-backup-key-1.img...OK 1546s Test image: luks2-segment-crypt-empty-encryption.img...OK 1546s [6] Test metadata size and keyslots size (config section) 1546s Test image: luks2-invalid-keyslots-size-c0.img...OK 1546s Test image: luks2-invalid-keyslots-size-c1.img...OK 1546s Test image: luks2-invalid-keyslots-size-c2.img...OK 1546s Test image: luks2-invalid-json-size-c0.img...OK 1546s Test image: luks2-invalid-json-size-c1.img...OK 1546s Test image: luks2-invalid-json-size-c2.img...OK 1546s Test image: luks2-metadata-size-32k.img...OK 1546s Test image: luks2-metadata-size-64k.img...OK 1546s Test image: luks2-metadata-size-64k-inv-area-c0.img...OK 1546s Test image: luks2-metadata-size-64k-inv-area-c1.img...OK 1546s Test image: luks2-metadata-size-64k-inv-keyslots-size-c0.img...OK 1546s Test image: luks2-metadata-size-128k.img...OK 1546s Test image: luks2-metadata-size-256k.img...OK 1546s Test image: luks2-metadata-size-512k.img...OK 1546s Test image: luks2-metadata-size-1m.img...OK 1546s Test image: luks2-metadata-size-2m.img...OK 1546s Test image: luks2-metadata-size-4m.img...OK 1546s Test image: luks2-metadata-size-16k-secondary.img...OK 1546s Test image: luks2-metadata-size-32k-secondary.img...OK 1546s Test image: luks2-metadata-size-64k-secondary.img...OK 1546s Test image: luks2-metadata-size-128k-secondary.img...OK 1546s Test image: luks2-metadata-size-256k-secondary.img...OK 1546s Test image: luks2-metadata-size-512k-secondary.img...OK 1546s Test image: luks2-metadata-size-1m-secondary.img...OK 1546s Test image: luks2-metadata-size-2m-secondary.img...OK 1546s Test image: luks2-metadata-size-4m-secondary.img...OK 1546s Test image: luks2-metadata-size-invalid.img...OK 1546s Test image: luks2-metadata-size-invalid-secondary.img...OK 1546s [7] Test invalid metadata object property 1546s Test image: luks2-invalid-tokens.img...OK 1546s Test image: luks2-invalid-top-objects.img...OK 1546s Test image: luks2-keyslot-invalid-area.img...OK 1546s Test image: luks2-keyslot-invalid-area-size.img...OK 1546s Test image: luks2-keyslot-invalid-objects.img...OK 1546s Test image: luks2-keyslot-invalid-af.img...OK 1546s [mode-test] 1547s aes PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1548s aes-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1548s null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1549s cipher_null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1549s cipher_null-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1550s aes-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1551s twofish-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1552s serpent-ecb PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1552s aes-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1553s aes-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1554s aes-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1554s aes-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1555s aes-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1555s aes-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1556s aes-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1557s aes-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1557s aes-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1558s aes-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1559s aes-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1559s aes-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1560s aes-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1561s aes-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1561s aes-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1562s twofish-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1563s twofish-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1564s twofish-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1564s twofish-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1565s twofish-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1566s twofish-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1566s twofish-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1567s twofish-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1568s twofish-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1569s twofish-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1569s twofish-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1570s twofish-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1571s twofish-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1571s twofish-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1572s twofish-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1573s serpent-cbc-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1574s serpent-cbc-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1575s serpent-cbc-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1576s serpent-cbc-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1577s serpent-cbc-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1578s serpent-lrw-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1578s serpent-lrw-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1579s serpent-lrw-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1580s serpent-lrw-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1581s serpent-lrw-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1582s serpent-xts-null PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1583s serpent-xts-benbi PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1584s serpent-xts-plain PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1585s serpent-xts-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1585s serpent-xts-essiv:sha256 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1586s xchacha12,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1587s xchacha20,aes-adiantum-plain64 PLAIN:[table OK][status OK] LUKS1:[table OK][status OK] LUKS2:[table OK][status OK] CHECKSUM:[OK] 1587s [password-hash-test] 1587s HASH: ripemd160 KSIZE: 0 / pwd [OK] 1587s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1587s HASH: ripemd160 KSIZE: 128 / pwd [OK] 1587s HASH: sha1 KSIZE: 256 / pwd [OK] 1587s HASH: sha1 KSIZE: 128 / pwd [OK] 1587s HASH: sha256 KSIZE: 256 / pwd [OK] 1588s HASH: sha256 KSIZE: 128 / pwd [OK] 1588s HASH: sha256 KSIZE: 0 / std- [OK] 1588s HASH: sha256 KSIZE: 256 / std- [OK] 1588s HASH: sha256 KSIZE: 128 / std- [OK] 1588s HASH: sha256 KSIZE: 256 / stdin [OK] 1588s HASH: sha256 KSIZE: 0 / stdin [OK] 1588s HASH: ripemd160 KSIZE: 256 / file [OK] 1588s HASH: sha256 KSIZE: 256 / file [OK] 1588s HASH: unknown* KSIZE: 256 / file [OK] 1588s HASH: sha256:20 KSIZE: 256 / pwd [OK] 1588s HASH: sha256:32 KSIZE: 256 / pwd [OK] 1589s HASH: sha256: KSIZE: 256 / failpwd [OK] 1589s HASH: sha256:xx KSIZE: 256 / failpwd [OK] 1589s HASH: ripemd160 KSIZE: 256 / file [OK] 1589s HASH: sha256 KSIZE: 256 / file [OK] 1589s HASH: sha256 KSIZE: 128 / file [OK] 1589s HASH: sha256 KSIZE: 512 / file [OK] 1589s HASH: plain KSIZE: 128 / cat [OK] 1589s HASH: plain KSIZE: 128 / cat [OK] 1589s HASH: plain KSIZE: 128 / cat [OK] 1589s HASH: plain KSIZE: 128 / cat- [OK] 1589s HASH: plain KSIZE: 128 / cat- [OK] 1589s HASH: sha256 KSIZE: 128 / cat- [OK] 1589s HASH: sha256 KSIZE: 128 / cat- [OK] 1590s HASH: sha256 KSIZE: 128 / cat- [OK] 1590s HASH: sha256 KSIZE: 128 / cat- [OK] 1590s HASH: sha256 KSIZE: 128 / cat- [OK] 1590s HASH: sha256 KSIZE: 128 / cat- [OK] 1590s HASH: plain KSIZE: 256 / pwd [OK] 1590s HASH: plain:2 KSIZE: 256 / pwd [OK] 1590s HASH: plain:9 KSIZE: 256 / failpwd [OK] 1590s HASH: sha256 KSIZE: 128 / cat [OK] 1590s HASH: sha256:14 KSIZE: 128 / cat [OK] 1590s HASH: sha256 KSIZE: 128 / pwd [OK] 1590s HASH: sha256 KSIZE: 128 / pwd [OK] 1590s HASH: sha256 KSIZE: 128 / pwd [OK] 1591s HASH: sha1 KSIZE: 256 / pwd [OK] 1591s HASH: sha224 KSIZE: 256 / pwd [OK] 1591s HASH: sha256 KSIZE: 256 / pwd [OK] 1591s HASH: sha384 KSIZE: 256 / pwd [OK] 1591s HASH: sha512 KSIZE: 256 / pwd [OK] 1591s HASH: ripemd160 KSIZE: 256 / pwd [OK] 1591s HASH: whirlpool KSIZE: 256 / pwd [OK] 1591s HASH: sha3-224 KSIZE: 256 / pwd [OK] 1591s HASH: sha3-256 KSIZE: 256 / pwd [OK] 1591s HASH: sha3-384 KSIZE: 256 / pwd [OK] 1591s HASH: sha3-512 KSIZE: 256 / pwd [OK] 1592s HASH: sm3 KSIZE: 256 / pwd [OK] 1592s HASH: stribog512 KSIZE: 256 / pwd [N/A] (1, SKIPPED) 1592s [reencryption-compat-test] 1592s [1] Reencryption 1596s [2] Reencryption with data shift 1596s [3] Reencryption with keyfile 1597s [4] Encryption of not yet encrypted device 1597s [5] Reencryption using specific keyslot 1599s [6] Reencryption using all active keyslots 1600s [7] Reencryption of block devices with different block size 1614s [512 sector][4096 sector][4096/512 sector][OK] 1614s [8] Header only reencryption (hash and iteration time) 1630s [9] Test log I/Os on various underlying block devices 1638s [512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1643s [4096 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1649s [4096/512 sector]:[img_fs_ext4][OK][img_fs_vfat][OK][img_fs_xfs][OK] 1649s [tmpfs][OK] 1651s [tcrypt-compat-test] 1651s REQUIRED KDF TEST 1652s pbkdf2-sha256 [OK] 1653s pbkdf2-sha512 [OK] 1654s pbkdf2-ripemd160 [OK] 1655s pbkdf2-whirlpool [OK] 1655s pbkdf2-stribog512 [N/A] 1655s REQUIRED CIPHERS TEST 1657s aes-cbc [OK] 1659s aes-lrw [OK] 1661s aes-xts [OK] 1663s twofish-ecb [OK] 1665s twofish-cbc [OK] 1667s twofish-lrw [OK] 1669s twofish-xts [OK] 1671s serpent-ecb [OK] 1673s serpent-cbc [OK] 1675s serpent-lrw [OK] 1677s serpent-xts [OK] 1679s blowfish-cbc [OK] 1681s des3_ede-cbc [OK] 1683s cast5-cbc [OK] 1685s camellia-xts [OK] 1685s kuznyechik-xts [N/A] 1685s HEADER CHECK 1687s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1687s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1687s tcrypt-images/tc_1-ripemd160-cbc-blowfish [OK] 1687s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1687s tcrypt-images/tc_1-sha1-cbc-blowfish [OK] 1687s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1687s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1687s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1687s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [OK] 1687s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1688s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1688s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1688s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1688s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1688s tcrypt-images/tc_3-sha512-xts-aes [OK] 1688s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1688s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1688s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1688s tcrypt-images/tc_4-sha512-xts-aes [OK] 1688s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1688s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1689s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1689s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1689s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1689s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1689s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1689s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1689s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1689s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1689s tcrypt-images/tc_5-sha512-xts-aes [OK] 1689s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1689s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1689s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1689s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1689s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1689s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1689s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1689s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1689s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1689s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1694s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1696s tcrypt-images/vc_1-sha256-xts-aes [OK] 1698s tcrypt-images/vc_1-sha512-xts-aes [OK] 1699s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1701s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1702s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1703s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1708s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1712s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1712s HEADER CHECK (TCRYPT only) 1712s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1712s tcrypt-images/vc_1-sha256-xts-aes [OK] 1712s tcrypt-images/vc_1-sha512-xts-aes [OK] 1712s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1712s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1712s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1713s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1713s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1713s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1713s HEADER CHECK (HIDDEN) 1713s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_3-sha512-xts-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_4-sha512-xts-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_5-sha512-xts-aes-hidden (hidden) [OK] 1713s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden (hidden) [OK] 1714s tcrypt-images/vc_1-sha512-xts-aes-hidden (hidden) [OK] 1714s HEADER KEYFILES CHECK 1714s tcrypt-images/tck_5-sha512-xts-aes [OK] 1715s tcrypt-images/vck_1-sha512-xts-aes [OK] 1717s tcrypt-images/vck_1_nopw-sha256-xts-aes [OK] 1718s tcrypt-images/vck_1_nopw-sha512-xts-aes [OK] 1719s tcrypt-images/vck_1_pw12-sha256-xts-aes [OK] 1720s tcrypt-images/vck_1_pw12-sha512-xts-aes [OK] 1722s tcrypt-images/vck_1_pw72-sha256-xts-aes [OK] 1723s tcrypt-images/vck_1_pw72-sha512-xts-aes [OK] 1723s ACTIVATION FS UUID CHECK 1725s tcrypt-images/sys_vc_1-sha256-xts-aes [OK] 1725s tcrypt-images/tc_1-ripemd160-cbc-aes [OK] 1725s tcrypt-images/tc_1-ripemd160-cbc-blowfish [N/A] 1725s tcrypt-images/tc_1-sha1-cbc-aes [OK] 1725s tcrypt-images/tc_1-sha1-cbc-blowfish [N/A] 1726s tcrypt-images/tc_1-sha1-cbc-cast5 [OK] 1726s tcrypt-images/tc_1-sha1-cbc-des3_ede [OK] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes [OK] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes-blowfish-serpent [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-aes-twofish-serpent [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-serpent-aes [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1726s tcrypt-images/tc_2-ripemd160-cbc-twofish [OK] 1726s tcrypt-images/tc_2-ripemd160-cbc-twofish-serpent [N/A] 1726s tcrypt-images/tc_2-ripemd160-lrw-aes [OK] 1726s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1726s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-aes-twofish-serpent [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-serpent [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-serpent-aes [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-twofish [OK] 1727s tcrypt-images/tc_2-ripemd160-lrw-twofish-serpent [OK] 1727s tcrypt-images/tc_2-whirlpool-cbc-aes [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-aes [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-aes-twofish [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-aes-twofish-serpent [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-serpent [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-serpent-aes [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-serpent-twofish-aes [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-twofish [OK] 1728s tcrypt-images/tc_3-ripemd160-xts-twofish-serpent [OK] 1728s tcrypt-images/tc_3-sha512-xts-aes [OK] 1728s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1729s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1729s tcrypt-images/tc_4-ripemd160-xts-aes [OK] 1729s tcrypt-images/tc_4-sha512-xts-aes [OK] 1729s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1729s tcrypt-images/tc_4-sha512-xts-aes-twofish [OK] 1729s tcrypt-images/tc_4-sha512-xts-aes-twofish-serpent [OK] 1729s tcrypt-images/tc_4-sha512-xts-serpent [OK] 1729s tcrypt-images/tc_4-sha512-xts-serpent-aes [OK] 1729s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes [OK] 1729s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1730s tcrypt-images/tc_4-sha512-xts-twofish [OK] 1730s tcrypt-images/tc_4-sha512-xts-twofish-serpent [OK] 1730s tcrypt-images/tc_5-ripemd160-xts-aes [OK] 1730s tcrypt-images/tc_5-sha512-xts-aes [OK] 1730s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1730s tcrypt-images/tc_5-sha512-xts-aes-twofish [OK] 1730s tcrypt-images/tc_5-sha512-xts-aes-twofish-serpent [OK] 1730s tcrypt-images/tc_5-sha512-xts-serpent [OK] 1730s tcrypt-images/tc_5-sha512-xts-serpent-aes [OK] 1730s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes [OK] 1731s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1731s tcrypt-images/tc_5-sha512-xts-twofish [OK] 1731s tcrypt-images/tc_5-sha512-xts-twofish-serpent [OK] 1731s tcrypt-images/tc_5-whirlpool-xts-aes [OK] 1737s tcrypt-images/vc_1-ripemd160-xts-aes [OK] 1738s tcrypt-images/vc_1-sha256-xts-aes [OK] 1740s tcrypt-images/vc_1-sha512-xts-aes [OK] 1741s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1742s tcrypt-images/vc_1-sha512-xts-aes-twofish-serpent [OK] 1743s tcrypt-images/vc_1-sha512-xts-camellia [OK] 1744s tcrypt-images/vc_1-sha512-xts-serpent-twofish-aes [OK] 1749s tcrypt-images/vc_1-whirlpool-xts-aes [OK] 1754s tcrypt-images/vcpim_1-sha256-xts-aes [OK] 1754s ACTIVATION FS UUID (HIDDEN) CHECK 1754s tcrypt-images/tc_2-ripemd160-cbc-aes-hidden [OK] 1754s tcrypt-images/tc_2-ripemd160-cbc-serpent-twofish-aes-hidden [N/A] 1754s tcrypt-images/tc_2-ripemd160-lrw-aes-hidden [OK] 1754s tcrypt-images/tc_2-ripemd160-lrw-serpent-twofish-aes-hidden [OK] 1754s tcrypt-images/tc_3-sha512-xts-aes-hidden [OK] 1754s tcrypt-images/tc_3-sha512-xts-serpent-twofish-aes-hidden [OK] 1754s tcrypt-images/tc_4-sha512-xts-aes-hidden [OK] 1755s tcrypt-images/tc_4-sha512-xts-serpent-twofish-aes-hidden [OK] 1755s tcrypt-images/tc_5-sha512-xts-aes-hidden [OK] 1755s tcrypt-images/tc_5-sha512-xts-serpent-twofish-aes-hidden [OK] 1756s tcrypt-images/vc_1-sha512-xts-aes-hidden [OK] 1756s [unit-utils-crypt-test] 1756s MODECONV:[aes-xts-plain][aes-xts-plain64][aes-cbc-plain][aes-cbc-plain64][aes-cbc-essiv:sha256][aes][twofish][cipher_null] 1756s [null][xchacha12,aes-adiantum-plain64][xchacha20,aes-adiantum-plain64][aes:64-cbc-lmk][des3_ede-cbc-tcw][aes-lrw-benbi][OK] 1756s INTEGRITYCONV:[aead,0][poly1305,0][none,0][crc32,0][hmac-sha1,20][hmac-sha256,32][hmac-sha512,64][cmac-aes,16][blake2b-256,0][OK] 1756s NULLCONV:[cipher_null-ecb][cipher_null][null][cipher-null][aes-ecb][NULL][OK] 1756s HEXCONV:[0000000000000000][abcdef0123456789][aBCDef0123456789][ff][f][a-cde][FAKE][INV:7][INV:8][fff][fg][OK] 1756s [unit-wipe-test] 1758s [1] Wipe full file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1761s [2] Wipe blocks in file [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1762s [3] Wipe full block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1768s [4] Wipe blocks in block device [0/DIO][0][1048576/DIO][1048576][4194304/DIO][4194304][OK] 1769s [verity-compat-test] 1769s Verity tests [separate devices] 1769s Root hash check [OK] 1770s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1770s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1770s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1771s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1771s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1771s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1772s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1772s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1772s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1773s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1773s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1773s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1774s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1775s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1775s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1776s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1776s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1777s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1777s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1778s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1778s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1778s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1778s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1779s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1779s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1780s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1781s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1782s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1783s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1783s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1783s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1783s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1783s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1783s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1783s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1784s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1784s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1784s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1785s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1785s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1786s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1788s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1788s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1788s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1789s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1790s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1790s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1790s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1790s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1791s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1792s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1792s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1792s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1796s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1796s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1796s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1796s Verity tests [one device offset] 1796s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1796s V1(sb=yes root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1796s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1796s V1(sb=no root_hash_as_file=yes) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1796s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1797s V1(sb=yes root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1798s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1798s V1(sb=no root_hash_as_file=no) sha256 block size 512: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1798s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1799s V1(sb=yes root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1801s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1801s V1(sb=no root_hash_as_file=yes) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1801s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1801s V1(sb=yes root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1802s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1802s V1(sb=no root_hash_as_file=no) sha256 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1803s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1803s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1804s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1804s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1805s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1805s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1806s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1806s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1806s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1807s V0(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1807s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1808s V0(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1808s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1808s V0(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1809s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1809s V0(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1809s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1810s V1(sb=yes root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1810s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1811s V1(sb=no root_hash_as_file=yes) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1811s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1812s V1(sb=yes root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1812s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1812s V1(sb=no root_hash_as_file=no) sha256 block size 4096: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1812s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1813s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1813s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1813s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1813s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1814s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1815s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1815s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1815s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1816s V1(sb=yes root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1816s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1817s V1(sb=no root_hash_as_file=yes) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1817s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1817s V1(sb=yes root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1818s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][data_dev corruption] 1818s V1(sb=no root_hash_as_file=no) sha1 block size 1024: [root hash][verify][activate][in-kernel verify][hash_dev corruption] 1818s Verity data corruption options test. 1818s Option --ignore-corruption [OK] 1818s Option --restart-on-corruption [OK] 1818s Option --ignore-zero-blocks [OK] 1818s Option --ignore-corruption --ignore-zero-blocks [OK] 1818s Option --check-at-most-once [OK] 1819s Option --panic-on-corruption [OK] 1819s Verity data performance options test. 1819s Option --use-tasklets [OK] 1819s Veritysetup [hash-offset bigger than 2G works] 1819s Size :: 3000000000 B | Hash-offset :: 2499997696 blocks | Data-blocks :: 256 [OK] 1819s Size :: 10000000000 B | Hash-offset :: 8000000000 blocks | Data-blocks :: 128 [OK] 1819s Veritysetup [overlap-detection] 1819s Device-size :: 2097152 B | Data-blocks :: whole device | Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1819s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1433600 B | [OK] 1819s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 1228800 B | [OK] 1819s Device-size :: 2097152 B | Data-blocks :: 350 blocks| Block-size :: 4096 B | Hash-offset :: 0 B | FEC-offset :: 1228800 B | [OK] 1819s Device-size :: 10240000 B | Data-blocks :: 400 blocks| Block-size :: 512 B | Hash-offset :: 256000 B | FEC-offset :: 256512 B | [OK] 1819s Veritysetup [FEC tests] 1819s Block_size: 4096, Data_size: 122880B, FEC_roots: 8, Corrupted_bytes: 4 [one_device_test][N/A, test skipped] 1819s Correction in userspace: 1820s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1821s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1821s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1822s [Three separate devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1823s [Two separate data/hash and fec devices][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1823s [One device][nroots::2][Errors can be corrected][OK][Errors cannot be corrected][OK] 1824s Verity concurrent opening tests:[OK] 1824s Deferred removal of device:[OK] 1824s make: Leaving directory '/tmp/autopkgtest.OBf6AF/build.Ac1/src/tests' 1825s autopkgtest [20:45:01]: test upstream-testsuite: -----------------------] 1825s upstream-testsuite PASS 1825s autopkgtest [20:45:01]: test upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1826s autopkgtest [20:45:02]: test ssh-test-plugin: preparing testbed 1917s autopkgtest [20:46:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1917s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1917s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 1917s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 1918s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [441 kB] 1918s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [49.4 kB] 1918s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [76.2 kB] 1918s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1918s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 1918s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1918s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [334 kB] 1918s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1918s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [2380 B] 1918s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1919s Fetched 1056 kB in 1s (1207 kB/s) 1919s Reading package lists... 1921s Reading package lists... 1921s Building dependency tree... 1921s Reading state information... 1921s Calculating upgrade... 1921s The following packages were automatically installed and are no longer required: 1921s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 1921s python3.11-minimal 1921s Use 'sudo apt autoremove' to remove them. 1921s The following NEW packages will be installed: 1921s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 1921s postfix python3.12 python3.12-minimal ssl-cert 1921s The following packages will be upgraded: 1921s apport apport-core-dump-handler apt apt-utils base-files bash binutils 1921s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 1921s bzip2 coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 1921s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server 1921s gpgconf gpgsm gpgv gzip hostname ibverbs-providers inetutils-telnet libacl1 1921s libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 libc-bin libc6 libcap2 1921s libcap2-bin libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 1921s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 1921s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 1921s libpam-runtime libpam0g libpython3-stdlib libsframe1 libsmartcols1 libuuid1 1921s libvolume-key1 libxml2 libxmlb2 locales login lto-disabled-list 1921s motd-news-config mount passwd python-apt-common python3 python3-apport 1921s python3-apt python3-gi python3-minimal python3-problem-report 1921s python3-pyrsistent sysvinit-utils telnet ubuntu-minimal ubuntu-standard 1921s util-linux uuid-runtime 1921s 91 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 1921s Need to get 43.8 MB of archives. 1921s After this operation, 28.2 MB of additional disk space will be used. 1921s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 1921s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 1922s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 1922s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 1922s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 1922s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 1922s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 1922s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 1922s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 1922s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 1922s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 1922s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 1922s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu3 [94.8 kB] 1922s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 1922s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 1922s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 1922s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 1922s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 1922s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 1922s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 1923s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 1923s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 1923s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 1923s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 1923s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 1923s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 1923s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 1923s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 1923s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 1923s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 1923s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 1923s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 1923s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 1923s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 1923s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 1923s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 1923s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 1923s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 1923s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 1923s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 1923s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 1923s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 1923s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 1923s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 1923s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 1923s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 1923s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 1923s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 1923s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 1923s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 1923s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 1923s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 1923s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 1923s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 1923s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 1923s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.1-1 [1558 kB] 1923s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 1923s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.1-1 [176 kB] 1923s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 1923s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 1923s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 1923s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 1923s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 1923s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 1923s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 1923s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 1923s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 1923s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 1923s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 1923s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 1923s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.1-1 [44.3 kB] 1923s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 1923s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 1923s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 1923s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 1923s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 1923s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 1923s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 1923s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 1923s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 1923s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 1923s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 1923s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 1923s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 1923s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 1923s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x btrfs-progs s390x 6.6.3-1build1 [961 kB] 1924s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 1924s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 1924s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 1924s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 1924s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.13-1 [133 kB] 1924s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 1924s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.13-1 [4431 kB] 1924s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 48.0-1.1 [70.0 kB] 1924s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 48.0-1.1 [406 kB] 1924s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 1924s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 1924s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 1924s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 1925s Preconfiguring packages ... 1925s Fetched 43.8 MB in 3s (15.5 MB/s) 1925s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 1925s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 1925s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 1925s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 1925s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1925s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 1925s Checking for services that may need to be restarted... 1925s Checking init scripts... 1925s Checking for services that may need to be restarted... 1925s Checking init scripts... 1925s Stopping some services possibly affected by the upgrade (will be restarted later): 1925s cron: stopping...done. 1925s 1925s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1925s Setting up libc6:s390x (2.39-0ubuntu2) ... 1925s Checking for services that may need to be restarted... 1925s Checking init scripts... 1925s Restarting services possibly affected by the upgrade: 1925s cron: restarting...done. 1925s 1925s Services restarted successfully. 1926s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 1926s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 1926s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1926s Setting up libc-bin (2.39-0ubuntu2) ... 1926s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 1926s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 1926s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 1926s Setting up base-files (13ubuntu7) ... 1927s motd-news.service is a disabled or a static unit not running, not starting it. 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 1927s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 1927s Setting up bash (5.2.21-2ubuntu2) ... 1927s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 1927s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 1927s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 1927s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 1927s Setting up coreutils (9.4-2ubuntu4) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 1927s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 1927s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1927s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1927s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1927s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1927s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1927s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1927s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 1927s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 1927s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 1927s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 1927s Setting up libapt-pkg6.0:s390x (2.7.12) ... 1927s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1927s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 1927s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1928s Setting up dpkg (1.22.4ubuntu5) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1928s Preparing to unpack .../dash_0.5.12-6ubuntu3_s390x.deb ... 1928s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 1928s Setting up dash (0.5.12-6ubuntu3) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 1928s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 1928s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 1928s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 1928s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 1928s Setting up gzip (1.12-1ubuntu2) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 1928s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 1928s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 1928s Setting up hostname (3.23+nmu2ubuntu1) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 1928s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 1928s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 1928s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 1928s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 1928s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 1928s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1928s Setting up util-linux (2.39.3-6ubuntu2) ... 1929s fstrim.service is a disabled or a static unit not running, not starting it. 1929s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 1929s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 1929s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 1929s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 1929s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 1929s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 1929s Setting up sysvinit-utils (3.08-6ubuntu2) ... 1929s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 1929s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 1929s Unpacking apt (2.7.12) over (2.7.11) ... 1929s Setting up apt (2.7.12) ... 1930s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 1930s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 1930s Unpacking apt-utils (2.7.12) over (2.7.11) ... 1930s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 1930s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 1930s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Selecting previously unselected package ssl-cert. 1930s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 1930s Unpacking ssl-cert (1.1.2ubuntu1) ... 1930s Selecting previously unselected package postfix. 1930s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 1930s Unpacking postfix (3.8.5-1) ... 1930s Selecting previously unselected package keyboxd. 1930s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking keyboxd (2.4.4-2ubuntu7) ... 1930s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 1930s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1930s Setting up gpgv (2.4.4-2ubuntu7) ... 1930s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 1930s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 1930s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1930s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 1930s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 1930s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 1930s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1931s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 1932s pam_namespace.service is a disabled or a static unit not running, not starting it. 1932s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 1932s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 1932s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1932s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 1932s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 1932s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 1932s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1932s Selecting previously unselected package libpython3.12-minimal:s390x. 1932s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 1932s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 1932s Selecting previously unselected package python3.12-minimal. 1932s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 1932s Unpacking python3.12-minimal (3.12.2-1) ... 1932s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 1932s Setting up python3.12-minimal (3.12.2-1) ... 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 1933s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 1933s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1933s Setting up python3-minimal (3.12.1-0ubuntu1) ... 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 1933s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 1933s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1933s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 1933s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 1933s Setting up libffi8:s390x (3.4.6-1) ... 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 1933s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 1933s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1933s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 1933s Selecting previously unselected package libpython3.12-stdlib:s390x. 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 1933s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 1933s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 1933s Selecting previously unselected package python3.12. 1933s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 1933s Unpacking python3.12 (3.12.2-1) ... 1933s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 1933s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1933s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 1933s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1933s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 1933s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 1933s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1933s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 1933s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 1933s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 1934s Unpacking python3-apt (2.7.6) over (2.7.5) ... 1934s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 1934s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1934s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 1934s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1934s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 1934s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1934s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 1934s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 1934s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 1934s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1934s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 1934s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 1934s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_s390x.deb ... 1934s Unpacking libglib2.0-0:s390x (2.79.1-1) over (2.78.3-2) ... 1934s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 1934s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 1934s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_s390x.deb ... 1934s Unpacking gir1.2-glib-2.0:s390x (2.79.1-1) over (1.78.1-6) ... 1934s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 1934s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 1934s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 1934s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 1934s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 1934s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 1934s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1934s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 1934s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1934s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 1934s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 1934s Setting up libacl1:s390x (2.3.2-1) ... 1934s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 1934s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 1934s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1934s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 1934s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 1934s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 1934s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1934s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 1934s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 1934s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 1934s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 1934s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 1935s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 1935s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 1935s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1935s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 1935s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1935s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 1935s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 1935s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1935s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 1935s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1935s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 1935s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 1935s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 1935s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 1935s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 1935s Unpacking ubuntu-minimal (1.533) over (1.531) ... 1935s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 1935s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1935s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 1935s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 1935s Preparing to unpack .../09-libnuma1_2.0.18-1_s390x.deb ... 1935s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 1935s Preparing to unpack .../10-telnet_0.17+2.5-3ubuntu1_all.deb ... 1935s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 1935s Preparing to unpack .../11-ubuntu-standard_1.533_s390x.deb ... 1935s Unpacking ubuntu-standard (1.533) over (1.531) ... 1935s Preparing to unpack .../12-libctf0_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../13-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../14-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../15-libbinutils_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../16-binutils_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../17-binutils-common_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../18-libsframe1_2.42-3ubuntu1_s390x.deb ... 1935s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1935s Preparing to unpack .../19-btrfs-progs_6.6.3-1build1_s390x.deb ... 1935s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 1935s Preparing to unpack .../20-dpkg-dev_1.22.4ubuntu5_all.deb ... 1935s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1935s Preparing to unpack .../21-libdpkg-perl_1.22.4ubuntu5_all.deb ... 1935s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1935s Preparing to unpack .../22-lto-disabled-list_47_all.deb ... 1935s Unpacking lto-disabled-list (47) over (46) ... 1935s Preparing to unpack .../23-fdisk_2.39.3-6ubuntu2_s390x.deb ... 1935s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1935s Preparing to unpack .../24-libfwupd2_1.9.13-1_s390x.deb ... 1935s Unpacking libfwupd2:s390x (1.9.13-1) over (1.9.12-4) ... 1935s Preparing to unpack .../25-libxmlb2_0.3.15-1_s390x.deb ... 1935s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 1935s Preparing to unpack .../26-fwupd_1.9.13-1_s390x.deb ... 1935s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 1935s Preparing to unpack .../27-libibverbs1_48.0-1.1_s390x.deb ... 1935s Unpacking libibverbs1:s390x (48.0-1.1) over (48.0-1) ... 1935s Preparing to unpack .../28-ibverbs-providers_48.0-1.1_s390x.deb ... 1935s Unpacking ibverbs-providers:s390x (48.0-1.1) over (48.0-1) ... 1935s Preparing to unpack .../29-libnss3_2%3a3.98-1_s390x.deb ... 1935s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 1936s Preparing to unpack .../30-libnvme1_1.8-2_s390x.deb ... 1936s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 1936s Preparing to unpack .../31-libvolume-key1_0.3.12-5build2_s390x.deb ... 1936s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 1936s Preparing to unpack .../32-python3-pyrsistent_0.20.0-1_s390x.deb ... 1936s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 1936s Setting up motd-news-config (13ubuntu7) ... 1936s Setting up libibverbs1:s390x (48.0-1.1) ... 1936s Setting up lto-disabled-list (47) ... 1936s Setting up apt-utils (2.7.12) ... 1936s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 1936s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 1936s Setting up ibverbs-providers:s390x (48.0-1.1) ... 1936s Setting up libglib2.0-0:s390x (2.79.1-1) ... 1936s No schema files found: doing nothing. 1936s Setting up libxmlb2:s390x (0.3.15-1) ... 1936s Setting up btrfs-progs (6.6.3-1build1) ... 1936s Setting up python3.12 (3.12.2-1) ... 1936s Setting up libfwupd2:s390x (1.9.13-1) ... 1936s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 1936s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 1936s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 1936s Setting up libnss3:s390x (2:3.98-1) ... 1936s Setting up ubuntu-standard (1.533) ... 1936s Setting up bzip2 (1.0.8-5ubuntu1) ... 1936s Setting up locales (2.39-0ubuntu2) ... 1936s Installing new version of config file /etc/locale.alias ... 1937s Generating locales (this might take a while)... 1938s en_US.UTF-8... done 1938s Generation complete. 1938s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 1938s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 1938s Setting up eject (2.39.3-6ubuntu2) ... 1938s Setting up libglib2.0-data (2.79.1-1) ... 1938s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 1938s Setting up ssl-cert (1.1.2ubuntu1) ... 1939s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 1940s Setting up gir1.2-glib-2.0:s390x (2.79.1-1) ... 1940s Setting up libdpkg-perl (1.22.4ubuntu5) ... 1940s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 1940s Setting up postfix (3.8.5-1) ... 1941s info: Selecting GID from range 100 to 999 ... 1941s info: Adding group `postfix' (GID 113) ... 1941s info: Selecting UID from range 100 to 999 ... 1941s 1941s info: Adding system user `postfix' (UID 107) ... 1941s info: Adding new user `postfix' (UID 107) with group `postfix' ... 1941s info: Not creating home directory `/var/spool/postfix'. 1941s Creating /etc/postfix/dynamicmaps.cf 1941s info: Selecting GID from range 100 to 999 ... 1941s info: Adding group `postdrop' (GID 114) ... 1941s setting myhostname: adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 1941s setting alias maps 1941s setting alias database 1941s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 1941s setting myorigin 1941s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 1941s setting relayhost: 1941s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 1941s setting mailbox_size_limit: 0 1941s setting recipient_delimiter: + 1943s setting inet_interfaces: all 1945s setting inet_protocols: all 1945s /etc/aliases does not exist, creating it. 1945s WARNING: /etc/aliases exists, but does not have a root alias. 1945s 1945s Postfix (main.cf) is now set up with a default configuration. If you need to 1945s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 1945s Postfix configuration values, see postconf(1). 1945s 1945s After modifying main.cf, be sure to run 'systemctl reload postfix'. 1945s 1947s Running newaliases 1948s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 1948s Setting up libnuma1:s390x (2.0.18-1) ... 1948s Setting up python-apt-common (2.7.6) ... 1948s Setting up mount (2.39.3-6ubuntu2) ... 1948s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 1949s uuidd.service is a disabled or a static unit not running, not starting it. 1949s Setting up gpgconf (2.4.4-2ubuntu7) ... 1949s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 1949s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 1949s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 1949s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 1949s Setting up libnvme1 (1.8-2) ... 1949s Setting up fwupd (1.9.13-1) ... 1949s Installing new version of config file /etc/fwupd/fwupd.conf ... 1950s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1950s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1950s Setting up gpg (2.4.4-2ubuntu7) ... 1950s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 1950s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 1950s Setting up libctf0:s390x (2.42-3ubuntu1) ... 1950s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 1950s Setting up gpg-agent (2.4.4-2ubuntu7) ... 1950s Setting up telnet (0.17+2.5-3ubuntu1) ... 1950s Setting up gpgsm (2.4.4-2ubuntu7) ... 1950s Setting up python3 (3.12.1-0ubuntu1) ... 1951s Setting up binutils (2.42-3ubuntu1) ... 1951s Setting up fdisk (2.39.3-6ubuntu2) ... 1951s Setting up dpkg-dev (1.22.4ubuntu5) ... 1951s Setting up dirmngr (2.4.4-2ubuntu7) ... 1951s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 1951s Setting up python3-gi (3.47.0-3) ... 1951s Setting up keyboxd (2.4.4-2ubuntu7) ... 1951s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 1951s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 1951s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 1951s Setting up gnupg (2.4.4-2ubuntu7) ... 1951s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 1951s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 1951s Setting up ubuntu-minimal (1.533) ... 1951s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 1952s Setting up python3-apt (2.7.6) ... 1952s Setting up python3-apport (2.28.0-0ubuntu1) ... 1952s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 1953s Setting up apport (2.28.0-0ubuntu1) ... 1954s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1954s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 1954s update-initramfs: deferring update (trigger activated) 1954s Processing triggers for dbus (1.14.10-3ubuntu1) ... 1954s Processing triggers for debianutils (5.16) ... 1954s Processing triggers for install-info (7.1-3) ... 1954s Processing triggers for initramfs-tools (0.142ubuntu19) ... 1954s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 1954s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1957s Using config file '/etc/zipl.conf' 1957s Building bootmap in '/boot' 1957s Adding IPL section 'ubuntu' (default) 1957s Preparing boot device for LD-IPL: vda (0000). 1957s Done. 1957s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1957s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1957s Processing triggers for ufw (0.36.2-5) ... 1957s Processing triggers for systemd (255.2-3ubuntu2) ... 1958s Processing triggers for man-db (2.12.0-3) ... 1960s Reading package lists... 1960s Building dependency tree... 1960s Reading state information... 1960s The following packages will be REMOVED: 1960s irqbalance* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 1960s python3.11* python3.11-minimal* 1960s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1960s After this operation, 22.0 MB disk space will be freed. 1960s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51919 files and directories currently installed.) 1960s Removing irqbalance (1.9.3-2ubuntu2) ... 1960s Removing libnuma1:s390x (2.0.18-1) ... 1960s Removing python3.11 (3.11.8-1) ... 1960s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 1960s Removing python3.11-minimal (3.11.8-1) ... 1961s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 1961s Processing triggers for systemd (255.2-3ubuntu2) ... 1961s Processing triggers for man-db (2.12.0-3) ... 1961s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1961s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51211 files and directories currently installed.) 1961s Purging configuration files for python3.11-minimal (3.11.8-1) ... 1961s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 1962s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 1962s Unknown architecture, assuming PC-style ttyS0 1962s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1962s sh: Distribution appears to be Ubuntu 1963s Reading package lists... 1963s Building dependency tree... 1963s Reading state information... 1963s eatmydata is already the newest version (131-1). 1963s dbus is already the newest version (1.14.10-3ubuntu1). 1963s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1963s Reading package lists... 1963s Building dependency tree... 1963s Reading state information... 1963s rng-tools-debian is already the newest version (2.4). 1963s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1963s Reading package lists... 1963s Building dependency tree... 1963s Reading state information... 1964s The following additional packages will be installed: 1964s libhavege2 1964s The following NEW packages will be installed: 1964s haveged libhavege2 1964s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1964s Need to get 56.3 kB of archives. 1964s After this operation, 248 kB of additional disk space will be used. 1964s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 1964s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 1964s Fetched 56.3 kB in 0s (167 kB/s) 1964s Selecting previously unselected package libhavege2:s390x. 1964s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51208 files and directories currently installed.) 1964s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 1964s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 1964s Selecting previously unselected package haveged. 1964s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 1964s Unpacking haveged (1.9.14-1ubuntu1) ... 1964s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 1964s Setting up haveged (1.9.14-1ubuntu1) ... 1965s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 1965s Processing triggers for man-db (2.12.0-3) ... 1966s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1966s Reading package lists... 1967s Building dependency tree... 1967s Reading state information... 1967s The following packages will be REMOVED: 1967s cloud-init* python3-configobj* python3-debconf* 1967s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1967s After this operation, 3228 kB disk space will be freed. 1967s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51223 files and directories currently installed.) 1967s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 1967s Removing python3-configobj (5.0.8-3) ... 1967s Removing python3-debconf (1.5.86) ... 1967s Processing triggers for man-db (2.12.0-3) ... 1968s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50835 files and directories currently installed.) 1968s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 1968s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1968s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1969s Reading package lists... 1969s Building dependency tree... 1969s Reading state information... 1969s linux-generic is already the newest version (6.6.0-14.14). 1969s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1969s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1970s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1970s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1970s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1971s Reading package lists... 1971s Reading package lists... 1971s Building dependency tree... 1971s Reading state information... 1971s Calculating upgrade... 1971s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1971s Reading package lists... 1972s Building dependency tree... 1972s Reading state information... 1972s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1972s autopkgtest [20:47:28]: rebooting testbed after setup commands that affected boot 1989s autopkgtest [20:47:45]: testbed dpkg architecture: s390x 1999s Reading package lists... 1999s Building dependency tree... 1999s Reading state information... 2000s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2000s Starting 2 pkgProblemResolver with broken count: 0 2000s Done 2000s Done 2000s Starting pkgProblemResolver with broken count: 0 2000s Starting 2 pkgProblemResolver with broken count: 0 2000s Done 2000s The following additional packages will be installed: 2000s cryptsetup-ssh sshpass 2000s The following NEW packages will be installed: 2000s cryptsetup-ssh sshpass 2000s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2000s 1 not fully installed or removed. 2000s Need to get 28.6 kB of archives. 2000s After this operation, 121 kB of additional disk space will be used. 2000s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x cryptsetup-ssh s390x 2:2.6.1-6ubuntu1 [17.0 kB] 2000s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x sshpass s390x 1.09-1 [11.5 kB] 2001s Fetched 28.6 kB in 0s (105 kB/s) 2001s Selecting previously unselected package cryptsetup-ssh. 2001s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50781 files and directories currently installed.) 2001s Preparing to unpack .../cryptsetup-ssh_2%3a2.6.1-6ubuntu1_s390x.deb ... 2001s Unpacking cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2001s Selecting previously unselected package sshpass. 2001s Preparing to unpack .../sshpass_1.09-1_s390x.deb ... 2001s Unpacking sshpass (1.09-1) ... 2001s Setting up sshpass (1.09-1) ... 2001s Setting up cryptsetup-ssh (2:2.6.1-6ubuntu1) ... 2001s Setting up autopkgtest-satdep (0) ... 2001s Processing triggers for man-db (2.12.0-3) ... 2003s (Reading database ... 50794 files and directories currently installed.) 2003s Removing autopkgtest-satdep (0) ... 2006s autopkgtest [20:48:02]: test ssh-test-plugin: cd ./tests && CRYPTSETUP_PATH=/sbin TESTSUITE_NOSKIP=y RUN_SSH_PLUGIN_TEST=y ./ssh-test-plugin 2006s autopkgtest [20:48:02]: test ssh-test-plugin: [----------------------- 2008s Adding SSH token: SSH token initiating ssh session. 2008s [OK] 2008s Activating using SSH token: [OK] 2008s Adding SSH token with --key-slot: [OK] 2008s autopkgtest [20:48:04]: test ssh-test-plugin: -----------------------] 2009s autopkgtest [20:48:05]: test ssh-test-plugin: - - - - - - - - - - results - - - - - - - - - - 2009s ssh-test-plugin PASS 2009s autopkgtest [20:48:05]: test cryptdisks.init: preparing testbed 2079s autopkgtest [20:49:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2079s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2080s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 2080s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [441 kB] 2080s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [49.4 kB] 2080s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 2080s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [76.2 kB] 2080s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2080s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 2080s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2080s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [334 kB] 2080s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2080s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [2380 B] 2080s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2081s Fetched 1056 kB in 1s (1242 kB/s) 2081s Reading package lists... 2083s Reading package lists... 2083s Building dependency tree... 2083s Reading state information... 2083s Calculating upgrade... 2083s The following packages were automatically installed and are no longer required: 2083s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 2083s python3.11-minimal 2083s Use 'sudo apt autoremove' to remove them. 2083s The following NEW packages will be installed: 2083s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2083s postfix python3.12 python3.12-minimal ssl-cert 2083s The following packages will be upgraded: 2083s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2083s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 2083s bzip2 coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 2083s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server 2083s gpgconf gpgsm gpgv gzip hostname ibverbs-providers inetutils-telnet libacl1 2083s libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 libc-bin libc6 libcap2 2083s libcap2-bin libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 2083s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 2083s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 2083s libpam-runtime libpam0g libpython3-stdlib libsframe1 libsmartcols1 libuuid1 2083s libvolume-key1 libxml2 libxmlb2 locales login lto-disabled-list 2083s motd-news-config mount passwd python-apt-common python3 python3-apport 2083s python3-apt python3-gi python3-minimal python3-problem-report 2083s python3-pyrsistent sysvinit-utils telnet ubuntu-minimal ubuntu-standard 2083s util-linux uuid-runtime 2083s 91 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2083s Need to get 43.8 MB of archives. 2083s After this operation, 28.2 MB of additional disk space will be used. 2083s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 2084s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 2084s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 2084s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 2084s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 2084s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 2084s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 2084s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 2084s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 2084s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 2084s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 2084s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 2084s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu3 [94.8 kB] 2084s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 2084s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 2084s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 2084s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 2084s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 2084s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 2084s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 2084s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 2084s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 2084s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2084s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 2084s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 2084s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 2085s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 2085s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 2085s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 2085s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 2085s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2085s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 2085s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 2085s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 2085s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 2085s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 2085s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 2085s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 2085s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 2085s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 2085s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 2085s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 2085s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 2085s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 2085s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 2085s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 2085s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 2085s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 2085s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 2085s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 2085s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 2085s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2085s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2085s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 2085s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 2085s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.1-1 [1558 kB] 2085s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 2085s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.1-1 [176 kB] 2085s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 2085s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 2085s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2085s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 2085s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 2085s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 2085s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2085s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 2085s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 2085s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 2085s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 2085s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 2085s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.1-1 [44.3 kB] 2085s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 2085s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 2085s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 2085s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 2085s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 2085s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 2085s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 2085s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 2085s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 2085s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 2085s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 2085s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 2085s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 2085s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 2085s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x btrfs-progs s390x 6.6.3-1build1 [961 kB] 2085s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2085s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2085s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 2085s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 2086s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.13-1 [133 kB] 2086s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 2086s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.13-1 [4431 kB] 2086s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 48.0-1.1 [70.0 kB] 2086s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 48.0-1.1 [406 kB] 2086s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 2086s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 2086s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 2086s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 2086s Preconfiguring packages ... 2087s Fetched 43.8 MB in 2s (18.1 MB/s) 2087s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 2087s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2087s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2087s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2087s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2087s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 2087s Checking for services that may need to be restarted... 2087s Checking init scripts... 2087s Checking for services that may need to be restarted... 2087s Checking init scripts... 2087s Stopping some services possibly affected by the upgrade (will be restarted later): 2087s cron: stopping...done. 2087s 2087s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2087s Setting up libc6:s390x (2.39-0ubuntu2) ... 2087s Checking for services that may need to be restarted... 2087s Checking init scripts... 2087s Restarting services possibly affected by the upgrade: 2087s cron: restarting...done. 2087s 2087s Services restarted successfully. 2088s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2088s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 2088s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2088s Setting up libc-bin (2.39-0ubuntu2) ... 2088s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2088s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 2088s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2088s Setting up base-files (13ubuntu7) ... 2089s motd-news.service is a disabled or a static unit not running, not starting it. 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 2089s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2089s Setting up bash (5.2.21-2ubuntu2) ... 2089s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 2089s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2089s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 2089s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 2089s Setting up coreutils (9.4-2ubuntu4) ... 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 2089s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2089s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2089s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2089s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2089s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2089s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2089s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2089s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 2089s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2089s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 2089s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 2089s Setting up libapt-pkg6.0:s390x (2.7.12) ... 2089s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2089s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 2089s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2089s Setting up dpkg (1.22.4ubuntu5) ... 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2090s Preparing to unpack .../dash_0.5.12-6ubuntu3_s390x.deb ... 2090s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 2090s Setting up dash (0.5.12-6ubuntu3) ... 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2090s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 2090s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2090s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2090s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2090s Setting up gzip (1.12-1ubuntu2) ... 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2090s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 2090s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2090s Setting up hostname (3.23+nmu2ubuntu1) ... 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2090s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2090s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2090s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2090s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 2090s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2090s Setting up util-linux (2.39.3-6ubuntu2) ... 2091s fstrim.service is a disabled or a static unit not running, not starting it. 2091s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2091s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 2091s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2091s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2091s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2091s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2091s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2091s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2091s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 2091s Unpacking apt (2.7.12) over (2.7.11) ... 2091s Setting up apt (2.7.12) ... 2092s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2092s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 2092s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2092s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2092s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2092s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Selecting previously unselected package ssl-cert. 2092s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2092s Unpacking ssl-cert (1.1.2ubuntu1) ... 2092s Selecting previously unselected package postfix. 2092s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 2092s Unpacking postfix (3.8.5-1) ... 2092s Selecting previously unselected package keyboxd. 2092s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2092s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 2092s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2092s Setting up gpgv (2.4.4-2ubuntu7) ... 2092s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2092s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 2092s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2092s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 2092s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2092s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 2092s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2092s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2094s pam_namespace.service is a disabled or a static unit not running, not starting it. 2094s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2094s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 2094s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2094s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 2094s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2094s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 2094s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2094s Selecting previously unselected package libpython3.12-minimal:s390x. 2094s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 2094s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 2094s Selecting previously unselected package python3.12-minimal. 2094s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 2094s Unpacking python3.12-minimal (3.12.2-1) ... 2094s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 2094s Setting up python3.12-minimal (3.12.2-1) ... 2095s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2095s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 2095s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2095s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2095s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2095s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 2095s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2095s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 2095s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 2095s Setting up libffi8:s390x (3.4.6-1) ... 2095s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2095s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 2095s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2095s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 2095s Selecting previously unselected package libpython3.12-stdlib:s390x. 2095s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2095s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 2095s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 2095s Selecting previously unselected package python3.12. 2095s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 2095s Unpacking python3.12 (3.12.2-1) ... 2095s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 2095s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2095s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 2095s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2095s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 2095s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2095s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 2095s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2095s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2095s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2095s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 2095s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2095s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2095s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2095s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 2096s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2096s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 2096s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2096s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2096s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 2096s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2096s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2096s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_s390x.deb ... 2096s Unpacking libglib2.0-0:s390x (2.79.1-1) over (2.78.3-2) ... 2096s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 2096s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2096s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_s390x.deb ... 2096s Unpacking gir1.2-glib-2.0:s390x (2.79.1-1) over (1.78.1-6) ... 2096s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 2096s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 2096s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 2096s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 2096s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2096s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2096s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2096s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2096s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2096s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 2096s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 2096s Setting up libacl1:s390x (2.3.2-1) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2096s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 2096s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2096s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2096s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2096s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2096s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2096s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2096s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2096s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2096s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2096s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 2096s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2096s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 2097s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2097s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 2097s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 2097s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2097s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 2097s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2097s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 2097s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 2097s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 2097s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2097s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 2097s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2097s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 2097s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2097s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 2097s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2097s Preparing to unpack .../09-libnuma1_2.0.18-1_s390x.deb ... 2097s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 2097s Preparing to unpack .../10-telnet_0.17+2.5-3ubuntu1_all.deb ... 2097s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2097s Preparing to unpack .../11-ubuntu-standard_1.533_s390x.deb ... 2097s Unpacking ubuntu-standard (1.533) over (1.531) ... 2097s Preparing to unpack .../12-libctf0_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../13-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../14-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../15-libbinutils_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../16-binutils_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../17-binutils-common_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../18-libsframe1_2.42-3ubuntu1_s390x.deb ... 2097s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2097s Preparing to unpack .../19-btrfs-progs_6.6.3-1build1_s390x.deb ... 2097s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2097s Preparing to unpack .../20-dpkg-dev_1.22.4ubuntu5_all.deb ... 2097s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2097s Preparing to unpack .../21-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2097s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2097s Preparing to unpack .../22-lto-disabled-list_47_all.deb ... 2097s Unpacking lto-disabled-list (47) over (46) ... 2097s Preparing to unpack .../23-fdisk_2.39.3-6ubuntu2_s390x.deb ... 2097s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2097s Preparing to unpack .../24-libfwupd2_1.9.13-1_s390x.deb ... 2097s Unpacking libfwupd2:s390x (1.9.13-1) over (1.9.12-4) ... 2097s Preparing to unpack .../25-libxmlb2_0.3.15-1_s390x.deb ... 2097s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 2097s Preparing to unpack .../26-fwupd_1.9.13-1_s390x.deb ... 2097s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 2097s Preparing to unpack .../27-libibverbs1_48.0-1.1_s390x.deb ... 2097s Unpacking libibverbs1:s390x (48.0-1.1) over (48.0-1) ... 2097s Preparing to unpack .../28-ibverbs-providers_48.0-1.1_s390x.deb ... 2097s Unpacking ibverbs-providers:s390x (48.0-1.1) over (48.0-1) ... 2097s Preparing to unpack .../29-libnss3_2%3a3.98-1_s390x.deb ... 2097s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 2097s Preparing to unpack .../30-libnvme1_1.8-2_s390x.deb ... 2097s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2097s Preparing to unpack .../31-libvolume-key1_0.3.12-5build2_s390x.deb ... 2097s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 2097s Preparing to unpack .../32-python3-pyrsistent_0.20.0-1_s390x.deb ... 2097s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 2098s Setting up motd-news-config (13ubuntu7) ... 2098s Setting up libibverbs1:s390x (48.0-1.1) ... 2098s Setting up lto-disabled-list (47) ... 2098s Setting up apt-utils (2.7.12) ... 2098s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 2098s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2098s Setting up ibverbs-providers:s390x (48.0-1.1) ... 2098s Setting up libglib2.0-0:s390x (2.79.1-1) ... 2098s No schema files found: doing nothing. 2098s Setting up libxmlb2:s390x (0.3.15-1) ... 2098s Setting up btrfs-progs (6.6.3-1build1) ... 2098s Setting up python3.12 (3.12.2-1) ... 2098s Setting up libfwupd2:s390x (1.9.13-1) ... 2098s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 2098s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2098s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 2098s Setting up libnss3:s390x (2:3.98-1) ... 2098s Setting up ubuntu-standard (1.533) ... 2098s Setting up bzip2 (1.0.8-5ubuntu1) ... 2098s Setting up locales (2.39-0ubuntu2) ... 2098s Installing new version of config file /etc/locale.alias ... 2099s Generating locales (this might take a while)... 2100s en_US.UTF-8... done 2100s Generation complete. 2100s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 2100s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2100s Setting up eject (2.39.3-6ubuntu2) ... 2100s Setting up libglib2.0-data (2.79.1-1) ... 2100s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2100s Setting up ssl-cert (1.1.2ubuntu1) ... 2101s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2102s Setting up gir1.2-glib-2.0:s390x (2.79.1-1) ... 2102s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2102s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 2102s Setting up postfix (3.8.5-1) ... 2102s info: Selecting GID from range 100 to 999 ... 2102s info: Adding group `postfix' (GID 113) ... 2102s info: Selecting UID from range 100 to 999 ... 2102s 2102s info: Adding system user `postfix' (UID 107) ... 2102s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2102s info: Not creating home directory `/var/spool/postfix'. 2102s Creating /etc/postfix/dynamicmaps.cf 2102s info: Selecting GID from range 100 to 999 ... 2102s info: Adding group `postdrop' (GID 114) ... 2102s setting myhostname: adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 2102s setting alias maps 2102s setting alias database 2102s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 2102s setting myorigin 2102s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 2102s setting relayhost: 2102s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2102s setting mailbox_size_limit: 0 2102s setting recipient_delimiter: + 2104s setting inet_interfaces: all 2106s setting inet_protocols: all 2106s /etc/aliases does not exist, creating it. 2106s WARNING: /etc/aliases exists, but does not have a root alias. 2106s 2106s Postfix (main.cf) is now set up with a default configuration. If you need to 2106s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2106s Postfix configuration values, see postconf(1). 2106s 2106s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2106s 2108s Running newaliases 2109s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2109s Setting up libnuma1:s390x (2.0.18-1) ... 2109s Setting up python-apt-common (2.7.6) ... 2109s Setting up mount (2.39.3-6ubuntu2) ... 2109s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2110s uuidd.service is a disabled or a static unit not running, not starting it. 2110s Setting up gpgconf (2.4.4-2ubuntu7) ... 2110s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 2110s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 2110s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 2110s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 2110s Setting up libnvme1 (1.8-2) ... 2110s Setting up fwupd (1.9.13-1) ... 2110s Installing new version of config file /etc/fwupd/fwupd.conf ... 2111s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2111s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2111s fwupd.service is a disabled or a static unit not running, not starting it. 2111s Setting up gpg (2.4.4-2ubuntu7) ... 2111s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 2111s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2111s Setting up libctf0:s390x (2.42-3ubuntu1) ... 2111s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 2111s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2111s Setting up telnet (0.17+2.5-3ubuntu1) ... 2111s Setting up gpgsm (2.4.4-2ubuntu7) ... 2111s Setting up python3 (3.12.1-0ubuntu1) ... 2111s Setting up binutils (2.42-3ubuntu1) ... 2111s Setting up fdisk (2.39.3-6ubuntu2) ... 2111s Setting up dpkg-dev (1.22.4ubuntu5) ... 2111s Setting up dirmngr (2.4.4-2ubuntu7) ... 2111s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2111s Setting up python3-gi (3.47.0-3) ... 2112s Setting up keyboxd (2.4.4-2ubuntu7) ... 2112s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2112s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2112s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 2112s Setting up gnupg (2.4.4-2ubuntu7) ... 2112s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 2112s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2112s Setting up ubuntu-minimal (1.533) ... 2112s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2112s Setting up python3-apt (2.7.6) ... 2112s Setting up python3-apport (2.28.0-0ubuntu1) ... 2113s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2114s Setting up apport (2.28.0-0ubuntu1) ... 2114s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2114s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2114s update-initramfs: deferring update (trigger activated) 2114s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2114s Processing triggers for debianutils (5.16) ... 2114s Processing triggers for install-info (7.1-3) ... 2114s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2114s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2114s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2118s Using config file '/etc/zipl.conf' 2118s Building bootmap in '/boot' 2118s Adding IPL section 'ubuntu' (default) 2118s Preparing boot device for LD-IPL: vda (0000). 2118s Done. 2118s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2118s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2118s Processing triggers for ufw (0.36.2-5) ... 2118s Processing triggers for systemd (255.2-3ubuntu2) ... 2118s Processing triggers for man-db (2.12.0-3) ... 2120s Reading package lists... 2120s Building dependency tree... 2120s Reading state information... 2120s The following packages will be REMOVED: 2120s irqbalance* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 2120s python3.11* python3.11-minimal* 2121s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2121s After this operation, 22.0 MB disk space will be freed. 2121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51919 files and directories currently installed.) 2121s Removing irqbalance (1.9.3-2ubuntu2) ... 2121s Removing libnuma1:s390x (2.0.18-1) ... 2121s Removing python3.11 (3.11.8-1) ... 2121s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 2121s Removing python3.11-minimal (3.11.8-1) ... 2121s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 2122s Processing triggers for systemd (255.2-3ubuntu2) ... 2122s Processing triggers for man-db (2.12.0-3) ... 2122s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51211 files and directories currently installed.) 2122s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2122s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2122s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 2123s Unknown architecture, assuming PC-style ttyS0 2123s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2123s sh: Distribution appears to be Ubuntu 2123s Reading package lists... 2123s Building dependency tree... 2123s Reading state information... 2123s eatmydata is already the newest version (131-1). 2123s dbus is already the newest version (1.14.10-3ubuntu1). 2123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2123s Reading package lists... 2124s Building dependency tree... 2124s Reading state information... 2124s rng-tools-debian is already the newest version (2.4). 2124s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2124s Reading package lists... 2124s Building dependency tree... 2124s Reading state information... 2124s The following additional packages will be installed: 2124s libhavege2 2124s The following NEW packages will be installed: 2124s haveged libhavege2 2124s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2124s Need to get 56.3 kB of archives. 2124s After this operation, 248 kB of additional disk space will be used. 2124s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 2124s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 2127s Fetched 56.3 kB in 0s (162 kB/s) 2127s Selecting previously unselected package libhavege2:s390x. 2127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51208 files and directories currently installed.) 2127s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 2127s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 2127s Selecting previously unselected package haveged. 2127s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 2127s Unpacking haveged (1.9.14-1ubuntu1) ... 2127s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 2127s Setting up haveged (1.9.14-1ubuntu1) ... 2127s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2127s Processing triggers for man-db (2.12.0-3) ... 2127s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2127s Reading package lists... 2127s Building dependency tree... 2127s Reading state information... 2127s The following packages will be REMOVED: 2127s cloud-init* python3-configobj* python3-debconf* 2127s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2127s After this operation, 3228 kB disk space will be freed. 2127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51223 files and directories currently installed.) 2127s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 2128s Removing python3-configobj (5.0.8-3) ... 2128s Removing python3-debconf (1.5.86) ... 2128s Processing triggers for man-db (2.12.0-3) ... 2128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50835 files and directories currently installed.) 2128s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 2129s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2129s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2129s Reading package lists... 2129s Building dependency tree... 2129s Reading state information... 2129s linux-generic is already the newest version (6.6.0-14.14). 2129s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2130s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2130s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2130s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2130s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2131s Reading package lists... 2131s Reading package lists... 2132s Building dependency tree... 2132s Reading state information... 2132s Calculating upgrade... 2132s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2132s Reading package lists... 2132s Building dependency tree... 2132s Reading state information... 2132s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2132s autopkgtest [20:50:08]: rebooting testbed after setup commands that affected boot 2147s autopkgtest [20:50:23]: testbed dpkg architecture: s390x 2150s Reading package lists... 2150s Building dependency tree... 2150s Reading state information... 2150s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2150s Starting 2 pkgProblemResolver with broken count: 0 2150s Done 2150s Done 2150s Starting pkgProblemResolver with broken count: 0 2150s Starting 2 pkgProblemResolver with broken count: 0 2150s Done 2151s The following additional packages will be installed: 2151s cryptsetup 2151s Suggested packages: 2151s keyutils 2151s Recommended packages: 2151s cryptsetup-initramfs 2151s The following NEW packages will be installed: 2151s cryptsetup 2151s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2151s 1 not fully installed or removed. 2151s Need to get 201 kB of archives. 2151s After this operation, 419 kB of additional disk space will be used. 2151s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2151s Preconfiguring packages ... 2151s Fetched 201 kB in 0s (404 kB/s) 2151s Selecting previously unselected package cryptsetup. 2152s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50781 files and directories currently installed.) 2152s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2152s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2152s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2152s Setting up autopkgtest-satdep (0) ... 2152s Processing triggers for man-db (2.12.0-3) ... 2155s (Reading database ... 50884 files and directories currently installed.) 2155s Removing autopkgtest-satdep (0) ... 2157s autopkgtest [20:50:33]: test cryptdisks.init: [----------------------- 2158s * Starting remaining crypto disks... 2158s * crypt_disk0 (starting)... 2158s * crypt_disk0 (started)... 2158s * crypt_disk0a (starting)... 2158s * crypt_disk0a (started)... 2158s * crypt_disk12 (starting)... 2158s * crypt_disk12 (started)... 2158s * crypt_disk3 (starting)... 2158s * crypt_disk3 (started)... 2158s * crypt_disk3b (starting)... 2158s * crypt_disk3b (started)... 2158s * crypt_disk3b0 (starting)... 2158s * crypt_disk3b0 (started)... 2158s ...done. 2158s NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINTS 2158s disk0 252:0 0 64M 0 dm 2158s └─crypt_disk0 252:5 0 64M 0 crypt 2158s └─crypt_disk0a 252:6 0 64M 0 crypt 2158s disk1 252:1 0 64M 0 dm 2158s └─disk12 252:4 0 128M 0 dm 2158s └─crypt_disk12 252:7 0 128M 0 crypt 2158s disk2 252:2 0 64M 0 dm 2158s └─disk12 252:4 0 128M 0 dm 2158s └─crypt_disk12 252:7 0 128M 0 crypt 2158s disk3 252:3 0 128M 0 dm 2158s └─crypt_disk3 252:8 0 128M 0 crypt 2158s ├─crypt_disk3b 252:9 0 64M 0 crypt 2158s │ └─crypt_disk3b0 252:10 0 64M 0 crypt 2158s └─crypt_disk3a 252:11 0 64M 0 crypt 2158s vda 253:0 0 20G 0 disk 2158s └─vda1 253:1 0 20G 0 part / 2158s * Stopping remaining crypto disks... 2158s * crypt_disk0a (stopping)... 2158s * crypt_disk0 (stopping)... 2158s * crypt_disk12 (stopping)... 2158s * crypt_disk3a (stopping)... 2158s * crypt_disk3b0 (stopping)... 2158s * crypt_disk3b (stopping)... 2158s * crypt_disk3 (stopping)... 2158s ...done. 2160s autopkgtest [20:50:35]: test cryptdisks.init: -----------------------] 2161s cryptdisks.init PASS 2161s autopkgtest [20:50:37]: test cryptdisks.init: - - - - - - - - - - results - - - - - - - - - - 2161s autopkgtest [20:50:37]: test initramfs-hook: preparing testbed 2242s autopkgtest [20:51:58]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2242s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2243s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [11.1 kB] 2243s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [49.4 kB] 2243s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.3 kB] 2243s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [441 kB] 2243s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [76.2 kB] 2243s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2243s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 2243s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2243s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [334 kB] 2243s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2243s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [2380 B] 2243s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2244s Fetched 1056 kB in 1s (1201 kB/s) 2244s Reading package lists... 2246s Reading package lists... 2246s Building dependency tree... 2246s Reading state information... 2246s Calculating upgrade... 2246s The following packages were automatically installed and are no longer required: 2246s irqbalance libnuma1 libpython3.11-minimal libpython3.11-stdlib python3.11 2246s python3.11-minimal 2246s Use 'sudo apt autoremove' to remove them. 2246s The following NEW packages will be installed: 2246s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 2246s postfix python3.12 python3.12-minimal ssl-cert 2246s The following packages will be upgraded: 2246s apport apport-core-dump-handler apt apt-utils base-files bash binutils 2246s binutils-common binutils-s390x-linux-gnu bsdextrautils bsdutils btrfs-progs 2246s bzip2 coreutils dash dirmngr dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 2246s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server 2246s gpgconf gpgsm gpgv gzip hostname ibverbs-providers inetutils-telnet libacl1 2246s libapt-pkg6.0 libbinutils libblkid1 libbz2-1.0 libc-bin libc6 libcap2 2246s libcap2-bin libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 2246s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 2246s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 2246s libpam-runtime libpam0g libpython3-stdlib libsframe1 libsmartcols1 libuuid1 2246s libvolume-key1 libxml2 libxmlb2 locales login lto-disabled-list 2246s motd-news-config mount passwd python-apt-common python3 python3-apport 2246s python3-apt python3-gi python3-minimal python3-problem-report 2246s python3-pyrsistent sysvinit-utils telnet ubuntu-minimal ubuntu-standard 2246s util-linux uuid-runtime 2246s 91 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 2246s Need to get 43.8 MB of archives. 2246s After this operation, 28.2 MB of additional disk space will be used. 2246s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x motd-news-config all 13ubuntu7 [5080 B] 2246s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu2 [4230 kB] 2247s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu2 [2847 kB] 2247s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu2 [654 kB] 2247s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x base-files s390x 13ubuntu7 [74.2 kB] 2247s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x bash s390x 5.2.21-2ubuntu2 [845 kB] 2247s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x bsdutils s390x 1:2.39.3-6ubuntu2 [95.7 kB] 2247s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu4 [1510 kB] 2247s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x bzip2 s390x 1.0.8-5ubuntu1 [35.5 kB] 2247s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libbz2-1.0 s390x 1.0.8-5ubuntu1 [40.1 kB] 2247s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libapt-pkg6.0 s390x 2.7.12 [1012 kB] 2247s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x dpkg s390x 1.22.4ubuntu5 [1280 kB] 2247s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x dash s390x 0.5.12-6ubuntu3 [94.8 kB] 2247s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 2247s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 2247s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 2247s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x util-linux s390x 2.39.3-6ubuntu2 [1142 kB] 2247s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x sysvinit-utils s390x 3.08-6ubuntu2 [34.7 kB] 2247s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x apt s390x 2.7.12 [1391 kB] 2247s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x apt-utils s390x 2.7.12 [214 kB] 2247s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-client s390x 2.4.4-2ubuntu7 [76.5 kB] 2247s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x dirmngr s390x 2.4.4-2ubuntu7 [340 kB] 2247s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 2247s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x gpg-wks-server s390x 2.4.4-2ubuntu7 [63.1 kB] 2247s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x gnupg-utils s390x 2.4.4-2ubuntu7 [116 kB] 2247s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x gpg-agent s390x 2.4.4-2ubuntu7 [240 kB] 2247s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x gpg s390x 2.4.4-2ubuntu7 [587 kB] 2247s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x gpgconf s390x 2.4.4-2ubuntu7 [110 kB] 2247s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x gnupg all 2.4.4-2ubuntu7 [358 kB] 2247s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x gpgsm s390x 2.4.4-2ubuntu7 [244 kB] 2247s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ssl-cert all 1.1.2ubuntu1 [17.8 kB] 2247s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x postfix s390x 3.8.5-1 [1279 kB] 2248s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x keyboxd s390x 2.4.4-2ubuntu7 [83.1 kB] 2248s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gpgv s390x 2.4.4-2ubuntu7 [164 kB] 2248s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libpam0g s390x 1.5.2-9.1ubuntu3 [66.9 kB] 2248s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules-bin s390x 1.5.2-9.1ubuntu3 [52.7 kB] 2248s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpam-modules s390x 1.5.2-9.1ubuntu3 [292 kB] 2248s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x mount s390x 2.39.3-6ubuntu2 [119 kB] 2248s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-minimal s390x 3.12.2-1 [828 kB] 2248s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x python3.12-minimal s390x 3.12.2-1 [2422 kB] 2248s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x python3-minimal s390x 3.12.1-0ubuntu1 [26.9 kB] 2248s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x python3 s390x 3.12.1-0ubuntu1 [22.9 kB] 2248s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 2248s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libuuid1 s390x 2.39.3-6ubuntu2 [35.2 kB] 2248s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libpython3.12-stdlib s390x 3.12.2-1 [2042 kB] 2248s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x python3.12 s390x 3.12.2-1 [645 kB] 2248s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x libpython3-stdlib s390x 3.12.1-0ubuntu1 [9664 B] 2248s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmartcols1 s390x 2.39.3-6ubuntu2 [67.5 kB] 2248s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x uuid-runtime s390x 2.39.3-6ubuntu2 [33.4 kB] 2248s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.6 [19.7 kB] 2248s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.6 [214 kB] 2248s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 2248s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 2248s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libblkid1 s390x 2.39.3-6ubuntu2 [127 kB] 2248s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x libmount1 s390x 2.39.3-6ubuntu2 [138 kB] 2248s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-0 s390x 2.79.1-1 [1558 kB] 2248s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-gi s390x 3.47.0-3 [298 kB] 2248s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-glib-2.0 s390x 2.79.1-1 [176 kB] 2248s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libgirepository-1.0-1 s390x 1.79.1-1 [83.1 kB] 2248s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1 [24.5 kB] 2248s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 2248s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 2248s Get:63 http://ftpmaster.internal/ubuntu noble/main s390x libacl1 s390x 2.3.2-1 [18.0 kB] 2248s Get:64 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 2248s Get:65 http://ftpmaster.internal/ubuntu noble/main s390x libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 2248s Get:66 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 2248s Get:67 http://ftpmaster.internal/ubuntu noble/main s390x eject s390x 2.39.3-6ubuntu2 [26.2 kB] 2248s Get:68 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 2248s Get:69 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 2248s Get:70 http://ftpmaster.internal/ubuntu noble/main s390x libfdisk1 s390x 2.39.3-6ubuntu2 [151 kB] 2248s Get:71 http://ftpmaster.internal/ubuntu noble/main s390x libglib2.0-data all 2.79.1-1 [44.3 kB] 2248s Get:72 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 2248s Get:73 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.533 [10.3 kB] 2248s Get:74 http://ftpmaster.internal/ubuntu noble/main s390x bsdextrautils s390x 2.39.3-6ubuntu2 [76.3 kB] 2248s Get:75 http://ftpmaster.internal/ubuntu noble/main s390x inetutils-telnet s390x 2:2.5-3ubuntu1 [105 kB] 2248s Get:76 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 2248s Get:77 http://ftpmaster.internal/ubuntu noble/main s390x telnet all 0.17+2.5-3ubuntu1 [3682 B] 2248s Get:78 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.533 [10.3 kB] 2248s Get:79 http://ftpmaster.internal/ubuntu noble/main s390x libctf0 s390x 2.42-3ubuntu1 [98.4 kB] 2248s Get:80 http://ftpmaster.internal/ubuntu noble/main s390x libctf-nobfd0 s390x 2.42-3ubuntu1 [100 kB] 2248s Get:81 http://ftpmaster.internal/ubuntu noble/main s390x binutils-s390x-linux-gnu s390x 2.42-3ubuntu1 [2270 kB] 2248s Get:82 http://ftpmaster.internal/ubuntu noble/main s390x libbinutils s390x 2.42-3ubuntu1 [477 kB] 2248s Get:83 http://ftpmaster.internal/ubuntu noble/main s390x binutils s390x 2.42-3ubuntu1 [3058 B] 2248s Get:84 http://ftpmaster.internal/ubuntu noble/main s390x binutils-common s390x 2.42-3ubuntu1 [217 kB] 2248s Get:85 http://ftpmaster.internal/ubuntu noble/main s390x libsframe1 s390x 2.42-3ubuntu1 [14.3 kB] 2248s Get:86 http://ftpmaster.internal/ubuntu noble/main s390x btrfs-progs s390x 6.6.3-1build1 [961 kB] 2248s Get:87 http://ftpmaster.internal/ubuntu noble/main s390x dpkg-dev all 1.22.4ubuntu5 [1078 kB] 2248s Get:88 http://ftpmaster.internal/ubuntu noble/main s390x libdpkg-perl all 1.22.4ubuntu5 [268 kB] 2248s Get:89 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 2248s Get:90 http://ftpmaster.internal/ubuntu noble/main s390x fdisk s390x 2.39.3-6ubuntu2 [124 kB] 2248s Get:91 http://ftpmaster.internal/ubuntu noble/main s390x libfwupd2 s390x 1.9.13-1 [133 kB] 2248s Get:92 http://ftpmaster.internal/ubuntu noble/main s390x libxmlb2 s390x 0.3.15-1 [70.4 kB] 2248s Get:93 http://ftpmaster.internal/ubuntu noble/main s390x fwupd s390x 1.9.13-1 [4431 kB] 2249s Get:94 http://ftpmaster.internal/ubuntu noble/main s390x libibverbs1 s390x 48.0-1.1 [70.0 kB] 2249s Get:95 http://ftpmaster.internal/ubuntu noble/main s390x ibverbs-providers s390x 48.0-1.1 [406 kB] 2249s Get:96 http://ftpmaster.internal/ubuntu noble/main s390x libnss3 s390x 2:3.98-1 [1481 kB] 2249s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libnvme1 s390x 1.8-2 [78.5 kB] 2249s Get:98 http://ftpmaster.internal/ubuntu noble/main s390x libvolume-key1 s390x 0.3.12-5build2 [40.7 kB] 2249s Get:99 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyrsistent s390x 0.20.0-1 [59.7 kB] 2249s Preconfiguring packages ... 2249s Fetched 43.8 MB in 3s (16.9 MB/s) 2250s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50986 files and directories currently installed.) 2250s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 2250s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 2250s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 2250s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2250s Preparing to unpack .../libc6_2.39-0ubuntu2_s390x.deb ... 2250s Checking for services that may need to be restarted... 2250s Checking init scripts... 2250s Checking for services that may need to be restarted... 2250s Checking init scripts... 2250s Stopping some services possibly affected by the upgrade (will be restarted later): 2250s cron: stopping...done. 2250s 2250s Unpacking libc6:s390x (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2250s Setting up libc6:s390x (2.39-0ubuntu2) ... 2250s Checking for services that may need to be restarted... 2250s Checking init scripts... 2250s Restarting services possibly affected by the upgrade: 2250s cron: restarting...done. 2250s 2250s Services restarted successfully. 2251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2251s Preparing to unpack .../libc-bin_2.39-0ubuntu2_s390x.deb ... 2251s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 2251s Setting up libc-bin (2.39-0ubuntu2) ... 2251s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50995 files and directories currently installed.) 2251s Preparing to unpack .../base-files_13ubuntu7_s390x.deb ... 2251s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 2251s Setting up base-files (13ubuntu7) ... 2252s motd-news.service is a disabled or a static unit not running, not starting it. 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../bash_5.2.21-2ubuntu2_s390x.deb ... 2252s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 2252s Setting up bash (5.2.21-2ubuntu2) ... 2252s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_s390x.deb ... 2252s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 2252s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../coreutils_9.4-2ubuntu4_s390x.deb ... 2252s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu3) ... 2252s Setting up coreutils (9.4-2ubuntu4) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_s390x.deb ... 2252s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2252s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2252s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2252s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2252s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2252s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 2252s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 2252s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_s390x.deb ... 2252s Unpacking libbz2-1.0:s390x (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 2252s Setting up libbz2-1.0:s390x (1.0.8-5ubuntu1) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../libapt-pkg6.0_2.7.12_s390x.deb ... 2252s Unpacking libapt-pkg6.0:s390x (2.7.12) over (2.7.11) ... 2252s Setting up libapt-pkg6.0:s390x (2.7.12) ... 2252s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2252s Preparing to unpack .../dpkg_1.22.4ubuntu5_s390x.deb ... 2252s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2252s Setting up dpkg (1.22.4ubuntu5) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2253s Preparing to unpack .../dash_0.5.12-6ubuntu3_s390x.deb ... 2253s Unpacking dash (0.5.12-6ubuntu3) over (0.5.12-6ubuntu1) ... 2253s Setting up dash (0.5.12-6ubuntu3) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2253s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 2253s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 2253s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2253s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 2253s Setting up gzip (1.12-1ubuntu2) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2253s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 2253s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 2253s Setting up hostname (3.23+nmu2ubuntu1) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2253s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2253s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2253s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 2253s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51003 files and directories currently installed.) 2253s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_s390x.deb ... 2253s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2253s Setting up util-linux (2.39.3-6ubuntu2) ... 2254s fstrim.service is a disabled or a static unit not running, not starting it. 2254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51004 files and directories currently installed.) 2254s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_s390x.deb ... 2254s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 2254s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 2254s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 2254s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 2254s Setting up sysvinit-utils (3.08-6ubuntu2) ... 2254s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2254s Preparing to unpack .../archives/apt_2.7.12_s390x.deb ... 2254s Unpacking apt (2.7.12) over (2.7.11) ... 2254s Setting up apt (2.7.12) ... 2255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51002 files and directories currently installed.) 2255s Preparing to unpack .../00-apt-utils_2.7.12_s390x.deb ... 2255s Unpacking apt-utils (2.7.12) over (2.7.11) ... 2255s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 2255s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 2255s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Selecting previously unselected package ssl-cert. 2255s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 2255s Unpacking ssl-cert (1.1.2ubuntu1) ... 2255s Selecting previously unselected package postfix. 2255s Preparing to unpack .../12-postfix_3.8.5-1_s390x.deb ... 2255s Unpacking postfix (3.8.5-1) ... 2255s Selecting previously unselected package keyboxd. 2255s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking keyboxd (2.4.4-2ubuntu7) ... 2255s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_s390x.deb ... 2255s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 2255s Setting up gpgv (2.4.4-2ubuntu7) ... 2255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2255s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_s390x.deb ... 2255s Unpacking libpam0g:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2255s Setting up libpam0g:s390x (1.5.2-9.1ubuntu3) ... 2255s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2255s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_s390x.deb ... 2255s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2255s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 2257s pam_namespace.service is a disabled or a static unit not running, not starting it. 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2257s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_s390x.deb ... 2257s Unpacking libpam-modules:s390x (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2257s Setting up libpam-modules:s390x (1.5.2-9.1ubuntu3) ... 2257s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51210 files and directories currently installed.) 2257s Preparing to unpack .../mount_2.39.3-6ubuntu2_s390x.deb ... 2257s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2257s Selecting previously unselected package libpython3.12-minimal:s390x. 2257s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_s390x.deb ... 2257s Unpacking libpython3.12-minimal:s390x (3.12.2-1) ... 2257s Selecting previously unselected package python3.12-minimal. 2257s Preparing to unpack .../python3.12-minimal_3.12.2-1_s390x.deb ... 2257s Unpacking python3.12-minimal (3.12.2-1) ... 2257s Setting up libpython3.12-minimal:s390x (3.12.2-1) ... 2257s Setting up python3.12-minimal (3.12.2-1) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2258s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_s390x.deb ... 2258s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2258s Setting up python3-minimal (3.12.1-0ubuntu1) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51517 files and directories currently installed.) 2258s Preparing to unpack .../python3_3.12.1-0ubuntu1_s390x.deb ... 2258s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2258s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 2258s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 2258s Setting up libffi8:s390x (3.4.6-1) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2258s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_s390x.deb ... 2258s Unpacking libuuid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2258s Setting up libuuid1:s390x (2.39.3-6ubuntu2) ... 2258s Selecting previously unselected package libpython3.12-stdlib:s390x. 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51518 files and directories currently installed.) 2258s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_s390x.deb ... 2258s Unpacking libpython3.12-stdlib:s390x (3.12.2-1) ... 2258s Selecting previously unselected package python3.12. 2258s Preparing to unpack .../python3.12_3.12.2-1_s390x.deb ... 2258s Unpacking python3.12 (3.12.2-1) ... 2258s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_s390x.deb ... 2258s Unpacking libpython3-stdlib:s390x (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 2258s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_s390x.deb ... 2258s Unpacking libsmartcols1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2258s Setting up libsmartcols1:s390x (2.39.3-6ubuntu2) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2258s Preparing to unpack .../0-uuid-runtime_2.39.3-6ubuntu2_s390x.deb ... 2258s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2258s Preparing to unpack .../1-python-apt-common_2.7.6_all.deb ... 2258s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 2258s Preparing to unpack .../2-python3-apt_2.7.6_s390x.deb ... 2258s Unpacking python3-apt (2.7.6) over (2.7.5) ... 2258s Preparing to unpack .../3-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 2258s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2258s Preparing to unpack .../4-python3-apport_2.28.0-0ubuntu1_all.deb ... 2258s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2258s Preparing to unpack .../5-libblkid1_2.39.3-6ubuntu2_s390x.deb ... 2258s Unpacking libblkid1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2258s Setting up libblkid1:s390x (2.39.3-6ubuntu2) ... 2258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2258s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_s390x.deb ... 2258s Unpacking libmount1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2258s Setting up libmount1:s390x (2.39.3-6ubuntu2) ... 2259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51918 files and directories currently installed.) 2259s Preparing to unpack .../0-libglib2.0-0_2.79.1-1_s390x.deb ... 2259s Unpacking libglib2.0-0:s390x (2.79.1-1) over (2.78.3-2) ... 2259s Preparing to unpack .../1-python3-gi_3.47.0-3_s390x.deb ... 2259s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 2259s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.1-1_s390x.deb ... 2259s Unpacking gir1.2-glib-2.0:s390x (2.79.1-1) over (1.78.1-6) ... 2259s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_s390x.deb ... 2259s Unpacking libgirepository-1.0-1:s390x (1.79.1-1) over (1.78.1-6) ... 2259s Selecting previously unselected package gir1.2-girepository-2.0:s390x. 2259s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_s390x.deb ... 2259s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2259s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 2259s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2259s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 2259s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 2259s Preparing to unpack .../7-libacl1_2.3.2-1_s390x.deb ... 2259s Unpacking libacl1:s390x (2.3.2-1) over (2.3.1-4ubuntu1) ... 2259s Setting up libacl1:s390x (2.3.2-1) ... 2259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2259s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 2259s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2259s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 2259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2259s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 2259s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 2259s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 2259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2259s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 2259s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 2259s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 2259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51920 files and directories currently installed.) 2259s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_s390x.deb ... 2259s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2259s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 2259s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2259s dpkg: warning: unable to delete old directory '/lib/s390x-linux-gnu/security': Directory not empty 2259s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 2259s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 2259s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_s390x.deb ... 2259s Unpacking libfdisk1:s390x (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2259s Preparing to unpack .../04-libglib2.0-data_2.79.1-1_all.deb ... 2259s Unpacking libglib2.0-data (2.79.1-1) over (2.78.3-2) ... 2259s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 2259s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 2260s Preparing to unpack .../06-ubuntu-minimal_1.533_s390x.deb ... 2260s Unpacking ubuntu-minimal (1.533) over (1.531) ... 2260s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_s390x.deb ... 2260s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2260s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_s390x.deb ... 2260s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 2260s Preparing to unpack .../09-libnuma1_2.0.18-1_s390x.deb ... 2260s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 2260s Preparing to unpack .../10-telnet_0.17+2.5-3ubuntu1_all.deb ... 2260s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 2260s Preparing to unpack .../11-ubuntu-standard_1.533_s390x.deb ... 2260s Unpacking ubuntu-standard (1.533) over (1.531) ... 2260s Preparing to unpack .../12-libctf0_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking libctf0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../13-libctf-nobfd0_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking libctf-nobfd0:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../14-binutils-s390x-linux-gnu_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking binutils-s390x-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../15-libbinutils_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking libbinutils:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../16-binutils_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../17-binutils-common_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking binutils-common:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../18-libsframe1_2.42-3ubuntu1_s390x.deb ... 2260s Unpacking libsframe1:s390x (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 2260s Preparing to unpack .../19-btrfs-progs_6.6.3-1build1_s390x.deb ... 2260s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 2260s Preparing to unpack .../20-dpkg-dev_1.22.4ubuntu5_all.deb ... 2260s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2260s Preparing to unpack .../21-libdpkg-perl_1.22.4ubuntu5_all.deb ... 2260s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 2260s Preparing to unpack .../22-lto-disabled-list_47_all.deb ... 2260s Unpacking lto-disabled-list (47) over (46) ... 2260s Preparing to unpack .../23-fdisk_2.39.3-6ubuntu2_s390x.deb ... 2260s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 2260s Preparing to unpack .../24-libfwupd2_1.9.13-1_s390x.deb ... 2260s Unpacking libfwupd2:s390x (1.9.13-1) over (1.9.12-4) ... 2260s Preparing to unpack .../25-libxmlb2_0.3.15-1_s390x.deb ... 2260s Unpacking libxmlb2:s390x (0.3.15-1) over (0.3.14-2) ... 2260s Preparing to unpack .../26-fwupd_1.9.13-1_s390x.deb ... 2260s Unpacking fwupd (1.9.13-1) over (1.9.12-4) ... 2260s Preparing to unpack .../27-libibverbs1_48.0-1.1_s390x.deb ... 2260s Unpacking libibverbs1:s390x (48.0-1.1) over (48.0-1) ... 2260s Preparing to unpack .../28-ibverbs-providers_48.0-1.1_s390x.deb ... 2260s Unpacking ibverbs-providers:s390x (48.0-1.1) over (48.0-1) ... 2260s Preparing to unpack .../29-libnss3_2%3a3.98-1_s390x.deb ... 2260s Unpacking libnss3:s390x (2:3.98-1) over (2:3.96.1-1) ... 2260s Preparing to unpack .../30-libnvme1_1.8-2_s390x.deb ... 2260s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 2260s Preparing to unpack .../31-libvolume-key1_0.3.12-5build2_s390x.deb ... 2260s Unpacking libvolume-key1:s390x (0.3.12-5build2) over (0.3.12-5build1) ... 2260s Preparing to unpack .../32-python3-pyrsistent_0.20.0-1_s390x.deb ... 2260s Unpacking python3-pyrsistent:s390x (0.20.0-1) over (0.18.1-1build5) ... 2260s Setting up motd-news-config (13ubuntu7) ... 2260s Setting up libibverbs1:s390x (48.0-1.1) ... 2260s Setting up lto-disabled-list (47) ... 2260s Setting up apt-utils (2.7.12) ... 2260s Setting up libpython3.12-stdlib:s390x (3.12.2-1) ... 2260s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 2260s Setting up ibverbs-providers:s390x (48.0-1.1) ... 2260s Setting up libglib2.0-0:s390x (2.79.1-1) ... 2260s No schema files found: doing nothing. 2260s Setting up libxmlb2:s390x (0.3.15-1) ... 2260s Setting up btrfs-progs (6.6.3-1build1) ... 2260s Setting up python3.12 (3.12.2-1) ... 2261s Setting up libfwupd2:s390x (1.9.13-1) ... 2261s Setting up binutils-common:s390x (2.42-3ubuntu1) ... 2261s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 2261s Setting up libctf-nobfd0:s390x (2.42-3ubuntu1) ... 2261s Setting up libnss3:s390x (2:3.98-1) ... 2261s Setting up ubuntu-standard (1.533) ... 2261s Setting up bzip2 (1.0.8-5ubuntu1) ... 2261s Setting up locales (2.39-0ubuntu2) ... 2261s Installing new version of config file /etc/locale.alias ... 2262s Generating locales (this might take a while)... 2263s en_US.UTF-8... done 2263s Generation complete. 2263s Setting up libsframe1:s390x (2.42-3ubuntu1) ... 2263s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 2263s Setting up eject (2.39.3-6ubuntu2) ... 2263s Setting up libglib2.0-data (2.79.1-1) ... 2263s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 2263s Setting up ssl-cert (1.1.2ubuntu1) ... 2264s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 2265s Setting up gir1.2-glib-2.0:s390x (2.79.1-1) ... 2265s Setting up libdpkg-perl (1.22.4ubuntu5) ... 2265s Setting up libfdisk1:s390x (2.39.3-6ubuntu2) ... 2265s Setting up postfix (3.8.5-1) ... 2265s info: Selecting GID from range 100 to 999 ... 2265s info: Adding group `postfix' (GID 113) ... 2265s info: Selecting UID from range 100 to 999 ... 2265s 2265s info: Adding system user `postfix' (UID 107) ... 2265s info: Adding new user `postfix' (UID 107) with group `postfix' ... 2265s info: Not creating home directory `/var/spool/postfix'. 2265s Creating /etc/postfix/dynamicmaps.cf 2265s info: Selecting GID from range 100 to 999 ... 2265s info: Adding group `postdrop' (GID 114) ... 2265s setting myhostname: adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 2265s setting alias maps 2265s setting alias database 2265s changing /etc/mailname to adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal 2265s setting myorigin 2265s setting destinations: $myhostname, adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-pro.novalocal, localhost.novalocal, , localhost 2265s setting relayhost: 2265s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 2265s setting mailbox_size_limit: 0 2265s setting recipient_delimiter: + 2267s setting inet_interfaces: all 2269s setting inet_protocols: all 2269s /etc/aliases does not exist, creating it. 2269s WARNING: /etc/aliases exists, but does not have a root alias. 2269s 2269s Postfix (main.cf) is now set up with a default configuration. If you need to 2269s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 2269s Postfix configuration values, see postconf(1). 2269s 2269s After modifying main.cf, be sure to run 'systemctl reload postfix'. 2269s 2271s Running newaliases 2272s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 2272s Setting up libnuma1:s390x (2.0.18-1) ... 2272s Setting up python-apt-common (2.7.6) ... 2272s Setting up mount (2.39.3-6ubuntu2) ... 2272s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 2273s uuidd.service is a disabled or a static unit not running, not starting it. 2273s Setting up gpgconf (2.4.4-2ubuntu7) ... 2273s Setting up libgirepository-1.0-1:s390x (1.79.1-1) ... 2273s Setting up libbinutils:s390x (2.42-3ubuntu1) ... 2273s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 2273s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 2273s Setting up libnvme1 (1.8-2) ... 2273s Setting up fwupd (1.9.13-1) ... 2273s Installing new version of config file /etc/fwupd/fwupd.conf ... 2274s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2274s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2274s fwupd.service is a disabled or a static unit not running, not starting it. 2274s Setting up gpg (2.4.4-2ubuntu7) ... 2274s Setting up libpython3-stdlib:s390x (3.12.1-0ubuntu1) ... 2274s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 2274s Setting up libctf0:s390x (2.42-3ubuntu1) ... 2274s Setting up binutils-s390x-linux-gnu (2.42-3ubuntu1) ... 2274s Setting up gpg-agent (2.4.4-2ubuntu7) ... 2274s Setting up telnet (0.17+2.5-3ubuntu1) ... 2274s Setting up gpgsm (2.4.4-2ubuntu7) ... 2274s Setting up python3 (3.12.1-0ubuntu1) ... 2274s Setting up binutils (2.42-3ubuntu1) ... 2274s Setting up fdisk (2.39.3-6ubuntu2) ... 2274s Setting up dpkg-dev (1.22.4ubuntu5) ... 2274s Setting up dirmngr (2.4.4-2ubuntu7) ... 2275s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1) ... 2275s Setting up python3-gi (3.47.0-3) ... 2275s Setting up keyboxd (2.4.4-2ubuntu7) ... 2275s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 2275s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 2275s Setting up python3-pyrsistent:s390x (0.20.0-1) ... 2275s Setting up gnupg (2.4.4-2ubuntu7) ... 2275s Setting up libvolume-key1:s390x (0.3.12-5build2) ... 2275s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 2275s Setting up ubuntu-minimal (1.533) ... 2275s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 2275s Setting up python3-apt (2.7.6) ... 2276s Setting up python3-apport (2.28.0-0ubuntu1) ... 2276s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 2277s Setting up apport (2.28.0-0ubuntu1) ... 2277s apport-autoreport.service is a disabled or a static unit not running, not starting it. 2277s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 2277s update-initramfs: deferring update (trigger activated) 2277s Processing triggers for dbus (1.14.10-3ubuntu1) ... 2277s Processing triggers for debianutils (5.16) ... 2277s Processing triggers for install-info (7.1-3) ... 2277s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2278s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2278s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2281s Using config file '/etc/zipl.conf' 2281s Building bootmap in '/boot' 2281s Adding IPL section 'ubuntu' (default) 2281s Preparing boot device for LD-IPL: vda (0000). 2281s Done. 2281s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2281s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2281s Processing triggers for ufw (0.36.2-5) ... 2281s Processing triggers for systemd (255.2-3ubuntu2) ... 2281s Processing triggers for man-db (2.12.0-3) ... 2283s Reading package lists... 2283s Building dependency tree... 2283s Reading state information... 2284s The following packages will be REMOVED: 2284s irqbalance* libnuma1* libpython3.11-minimal* libpython3.11-stdlib* 2284s python3.11* python3.11-minimal* 2284s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 2284s After this operation, 22.0 MB disk space will be freed. 2284s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51919 files and directories currently installed.) 2284s Removing irqbalance (1.9.3-2ubuntu2) ... 2284s Removing libnuma1:s390x (2.0.18-1) ... 2284s Removing python3.11 (3.11.8-1) ... 2284s Removing libpython3.11-stdlib:s390x (3.11.8-1) ... 2284s Removing python3.11-minimal (3.11.8-1) ... 2285s Removing libpython3.11-minimal:s390x (3.11.8-1) ... 2285s Processing triggers for systemd (255.2-3ubuntu2) ... 2285s Processing triggers for man-db (2.12.0-3) ... 2285s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51211 files and directories currently installed.) 2285s Purging configuration files for python3.11-minimal (3.11.8-1) ... 2285s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 2286s Purging configuration files for libpython3.11-minimal:s390x (3.11.8-1) ... 2286s Unknown architecture, assuming PC-style ttyS0 2286s sh: Attempting to set up Debian/Ubuntu apt sources automatically 2286s sh: Distribution appears to be Ubuntu 2286s Reading package lists... 2286s Building dependency tree... 2286s Reading state information... 2286s eatmydata is already the newest version (131-1). 2286s dbus is already the newest version (1.14.10-3ubuntu1). 2286s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2287s Reading package lists... 2287s Building dependency tree... 2287s Reading state information... 2287s rng-tools-debian is already the newest version (2.4). 2287s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2287s Reading package lists... 2287s Building dependency tree... 2287s Reading state information... 2287s The following additional packages will be installed: 2287s libhavege2 2287s The following NEW packages will be installed: 2287s haveged libhavege2 2287s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2287s Need to get 56.3 kB of archives. 2287s After this operation, 248 kB of additional disk space will be used. 2287s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 2288s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 2288s Fetched 56.3 kB in 0s (161 kB/s) 2288s Selecting previously unselected package libhavege2:s390x. 2288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51208 files and directories currently installed.) 2288s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_s390x.deb ... 2288s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 2288s Selecting previously unselected package haveged. 2288s Preparing to unpack .../haveged_1.9.14-1ubuntu1_s390x.deb ... 2288s Unpacking haveged (1.9.14-1ubuntu1) ... 2288s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 2288s Setting up haveged (1.9.14-1ubuntu1) ... 2288s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 2289s Processing triggers for man-db (2.12.0-3) ... 2289s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2290s Reading package lists... 2290s Building dependency tree... 2290s Reading state information... 2290s The following packages will be REMOVED: 2290s cloud-init* python3-configobj* python3-debconf* 2291s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 2291s After this operation, 3228 kB disk space will be freed. 2291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51223 files and directories currently installed.) 2291s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 2291s Removing python3-configobj (5.0.8-3) ... 2291s Removing python3-debconf (1.5.86) ... 2291s Processing triggers for man-db (2.12.0-3) ... 2292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50835 files and directories currently installed.) 2292s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 2292s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 2292s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 2292s Reading package lists... 2293s Building dependency tree... 2293s Reading state information... 2293s linux-generic is already the newest version (6.6.0-14.14). 2293s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2293s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 2293s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 2293s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 2293s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2295s Reading package lists... 2295s Reading package lists... 2295s Building dependency tree... 2295s Reading state information... 2295s Calculating upgrade... 2295s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2295s Reading package lists... 2295s Building dependency tree... 2295s Reading state information... 2295s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2296s autopkgtest [20:52:52]: rebooting testbed after setup commands that affected boot 2311s autopkgtest [20:53:07]: testbed dpkg architecture: s390x 2315s Reading package lists... 2315s Building dependency tree... 2315s Reading state information... 2315s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 2315s Starting 2 pkgProblemResolver with broken count: 0 2315s Done 2315s Done 2315s Starting pkgProblemResolver with broken count: 0 2315s Starting 2 pkgProblemResolver with broken count: 0 2315s Done 2315s The following additional packages will be installed: 2315s cryptsetup cryptsetup-initramfs 2315s Suggested packages: 2315s keyutils 2315s The following NEW packages will be installed: 2315s cryptsetup cryptsetup-initramfs 2315s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2315s 1 not fully installed or removed. 2315s Need to get 240 kB of archives. 2315s After this operation, 530 kB of additional disk space will be used. 2315s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup s390x 2:2.6.1-6ubuntu1 [201 kB] 2316s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x cryptsetup-initramfs all 2:2.6.1-6ubuntu1 [38.8 kB] 2316s Preconfiguring packages ... 2316s Fetched 240 kB in 1s (464 kB/s) 2316s Selecting previously unselected package cryptsetup. 2316s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 50781 files and directories currently installed.) 2316s Preparing to unpack .../cryptsetup_2%3a2.6.1-6ubuntu1_s390x.deb ... 2316s Unpacking cryptsetup (2:2.6.1-6ubuntu1) ... 2316s Selecting previously unselected package cryptsetup-initramfs. 2316s Preparing to unpack .../cryptsetup-initramfs_2%3a2.6.1-6ubuntu1_all.deb ... 2316s Unpacking cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2316s Setting up cryptsetup (2:2.6.1-6ubuntu1) ... 2317s Setting up cryptsetup-initramfs (2:2.6.1-6ubuntu1) ... 2317s update-initramfs: deferring update (trigger activated) 2317s Setting up autopkgtest-satdep (0) ... 2317s Processing triggers for initramfs-tools (0.142ubuntu19) ... 2317s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 2317s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2321s Using config file '/etc/zipl.conf' 2321s Building bootmap in '/boot' 2321s Adding IPL section 'ubuntu' (default) 2321s Preparing boot device for LD-IPL: vda (0000). 2321s Done. 2321s Processing triggers for man-db (2.12.0-3) ... 2324s (Reading database ... 50913 files and directories currently installed.) 2324s Removing autopkgtest-satdep (0) ... 2326s autopkgtest [20:53:22]: test initramfs-hook: [----------------------- 2326s + PATH=/usr/bin:/bin:/usr/sbin:/sbin 2326s + export PATH 2326s + TMPDIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp 2326s + CRYPT_IMG=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2326s + CRYPT_DEV= 2326s + install -m0600 /dev/null /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/keyfile 2326s + mkdir /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools 2326s + mkdir /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools/conf.d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools/hooks 2326s + cat 2326s + INITRD_IMG=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2326s + INITRD_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2326s + trap cleanup_initrd_dir EXIT INT TERM 2326s + disk_setup 2326s + local lo 2326s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2326s ++ cut -sd: -f1 2326s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2326s 64+0 records in 2326s 64+0 records out 2326s 67108864 bytes (67 MB, 64 MiB) copied, 0.0447118 s, 1.5 GB/s 2326s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2326s + CRYPT_DEV=/dev/loop0 2326s + cat /proc/sys/kernel/random/uuid 2326s + luks2Format -- /dev/loop0 2326s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2327s + cryptsetup luksOpen /dev/loop0 test0_crypt 2327s + cat 2327s + mkinitramfs 2327s + local d 2327s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2328s W: plymouth: not including drm modules since MODULES=list 2329s + cleanup_initrd_dir 2329s + local d 2329s + for d in dev proc sys 2329s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2329s + true 2329s + for d in dev proc sys 2329s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2329s + true 2329s + for d in dev proc sys 2329s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2329s + true 2329s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2329s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2329s + CRYPTSETUP_PATH=sbin/cryptsetup 2329s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2329s ++ grep /usr/sbin/cryptsetup 2329s ++ sed -e 's|/usr/sbin/cryptsetup||' 2329s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2329s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2329s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2329s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2329s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2329s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2329s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2329s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2330s + for d in dev proc sys 2330s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2330s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2330s + for d in dev proc sys 2330s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2330s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2330s + for d in dev proc sys 2330s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2330s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2330s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup --version 2330s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2330s + check_initrd_crypttab 2330s + local rv=0 err= 2330s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2330s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2330s + '[' 0 -ne 0 ']' 2330s + cat 2330s + mkinitramfs 2330s + local d 2330s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2330s cryptsetup 2.6.1 flags: UDEV BLKID KEYRING FIPS KERNEL_CAPI 2331s W: plymouth: not including drm modules since MODULES=list 2332s + cleanup_initrd_dir 2332s + local d 2332s + for d in dev proc sys 2332s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2332s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2332s + for d in dev proc sys 2332s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2332s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2332s + for d in dev proc sys 2332s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2332s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2332s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2332s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2332s + CRYPTSETUP_PATH=sbin/cryptsetup 2332s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2332s ++ grep /usr/sbin/cryptsetup 2332s ++ sed -e 's|/usr/sbin/cryptsetup||' 2332s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2332s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2332s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2332s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2332s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2332s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2332s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2332s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2332s + for d in dev proc sys 2332s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2332s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2332s + for d in dev proc sys 2332s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2332s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2332s + for d in dev proc sys 2332s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2332s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2332s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2332s + cryptsetup close test0_crypt 2332s + check_initrd_crypttab 2332s ++ blkid -s UUID -o value /dev/loop0 2332s + local rv=0 err= 2332s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2332s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2332s + '[' 0 -ne 0 ']' 2332s + disk_setup 2332s + local lo 2332s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2332s ++ cut -sd: -f1 2332s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2332s + losetup -d /dev/loop0 2332s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2333s 64+0 records in 2333s 64+0 records out 2333s 67108864 bytes (67 MB, 64 MiB) copied, 0.111598 s, 601 MB/s 2333s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2333s + CRYPT_DEV=/dev/loop0 2333s + cat /proc/sys/kernel/random/uuid 2333s + luks2Format -- /dev/loop0 2333s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2333s + cryptsetup luksOpen /dev/loop0 test1_crypt 2333s + cat 2333s + echo KEYFILE_PATTERN=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/keyfile 2333s + tr -d '\n' 2333s + mkinitramfs 2333s + local d 2333s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2334s W: plymouth: not including drm modules since MODULES=list 2335s + cleanup_initrd_dir 2335s + local d 2335s + for d in dev proc sys 2335s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2335s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2335s + for d in dev proc sys 2335s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2335s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2335s + for d in dev proc sys 2335s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2335s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2335s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2335s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2336s + CRYPTSETUP_PATH=sbin/cryptsetup 2336s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2336s ++ grep /usr/sbin/cryptsetup 2336s ++ sed -e 's|/usr/sbin/cryptsetup||' 2336s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2336s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2336s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2336s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2336s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2336s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2336s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2336s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2336s + for d in dev proc sys 2336s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2336s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2336s + for d in dev proc sys 2336s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2336s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2336s + for d in dev proc sys 2336s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2336s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2336s + check_initrd_crypttab 2336s ++ blkid -s UUID -o value /dev/loop0 2336s + local rv=0 err= 2336s + diff --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2336s + command diff --color=auto --text --label=a/cryptroot/crypttab --label=b/cryptroot/crypttab --unified --ignore-space-change -- - /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/crypttab 2336s + '[' 0 -ne 0 ']' 2336s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/keyfiles/test1_crypt.key 2336s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test1_crypt.key /dev/loop0 2336s + cryptsetup close test1_crypt 2336s + disk_setup 2336s + local lo 2336s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2336s ++ cut -sd: -f1 2336s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2336s + losetup -d /dev/loop0 2336s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2336s 64+0 records in 2336s 64+0 records out 2336s 67108864 bytes (67 MB, 64 MiB) copied, 0.0537055 s, 1.2 GB/s 2336s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2336s + CRYPT_DEV=/dev/loop0 2336s + cat /proc/sys/kernel/random/uuid 2336s + luks2Format -- /dev/loop0 2336s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 -- /dev/loop0 2336s + cryptsetup luksOpen /dev/loop0 test2_crypt 2336s + cat 2336s + echo ASKPASS=n 2336s + mkinitramfs 2336s + local d 2336s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2337s W: plymouth: not including drm modules since MODULES=list 2338s + cleanup_initrd_dir 2338s + local d 2338s + for d in dev proc sys 2338s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2338s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2338s + for d in dev proc sys 2338s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2338s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2338s + for d in dev proc sys 2338s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2338s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2338s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2338s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2339s + CRYPTSETUP_PATH=sbin/cryptsetup 2339s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2339s ++ grep /usr/sbin/cryptsetup 2339s ++ sed -e 's|/usr/sbin/cryptsetup||' 2339s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2339s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2339s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2339s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2339s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2339s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2339s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2339s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2339s + for d in dev proc sys 2339s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2339s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2339s + for d in dev proc sys 2339s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2339s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2339s + for d in dev proc sys 2339s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2339s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2339s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2339s + cat 2339s + mkinitramfs 2339s + local d 2339s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2340s W: plymouth: not including drm modules since MODULES=list 2341s + cleanup_initrd_dir 2341s + local d 2341s + for d in dev proc sys 2341s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2341s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2341s + for d in dev proc sys 2341s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2341s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2341s + for d in dev proc sys 2341s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2341s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2341s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2341s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2342s + CRYPTSETUP_PATH=sbin/cryptsetup 2342s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2342s ++ grep /usr/sbin/cryptsetup 2342s ++ sed -e 's|/usr/sbin/cryptsetup||' 2342s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2342s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2342s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2342s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2342s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2342s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2342s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2342s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2342s + for d in dev proc sys 2342s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2342s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2342s + for d in dev proc sys 2342s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2342s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2342s + for d in dev proc sys 2342s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2342s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2342s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2342s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/lib/cryptsetup/scripts/passdev 2342s + echo KEYFILE_PATTERN=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/keyfile 2342s + tr -d '\n' 2342s + cat 2342s + mkinitramfs 2342s + local d 2342s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2343s W: plymouth: not including drm modules since MODULES=list 2344s + cleanup_initrd_dir 2344s + local d 2344s + for d in dev proc sys 2344s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2344s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2344s + for d in dev proc sys 2344s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2344s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2344s + for d in dev proc sys 2344s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2344s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2344s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2344s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2345s + CRYPTSETUP_PATH=sbin/cryptsetup 2345s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2345s ++ grep /usr/sbin/cryptsetup 2345s ++ sed -e 's|/usr/sbin/cryptsetup||' 2345s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2345s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2345s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2345s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2345s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2345s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2345s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2345s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2345s + for d in dev proc sys 2345s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2345s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2345s + for d in dev proc sys 2345s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2345s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2345s + for d in dev proc sys 2345s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2345s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2345s + test -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/lib/cryptsetup/askpass 2345s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase --key-file=/cryptroot/keyfiles/test2_crypt.key /dev/loop0 2345s + cryptsetup close test2_crypt 2345s + disk_setup 2345s + local lo 2345s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2345s ++ cut -sd: -f1 2345s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2345s + losetup -d /dev/loop0 2345s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2345s 64+0 records in 2345s 64+0 records out 2345s 67108864 bytes (67 MB, 64 MiB) copied, 0.0545003 s, 1.2 GB/s 2345s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2345s + CRYPT_DEV=/dev/loop0 2345s + cat /proc/sys/kernel/random/uuid 2345s + luks2Format --cipher=blowfish -- /dev/loop0 2345s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --cipher=blowfish -- /dev/loop0 2345s + cryptsetup luksOpen /dev/loop0 test3_crypt 2345s ++ blkid -s UUID -o value /dev/loop0 2345s + echo 'test3_crypt UUID=f35a536c-e7b4-4443-a526-8d40a7ec61a5 none initramfs' 2345s + mkinitramfs 2345s + local d 2345s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2346s W: plymouth: not including drm modules since MODULES=list 2347s + cleanup_initrd_dir 2347s + local d 2347s + for d in dev proc sys 2347s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2347s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2347s + for d in dev proc sys 2347s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2347s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2347s + for d in dev proc sys 2347s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2347s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2347s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2348s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2348s + CRYPTSETUP_PATH=sbin/cryptsetup 2348s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2348s ++ grep /usr/sbin/cryptsetup 2348s ++ sed -e 's|/usr/sbin/cryptsetup||' 2348s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2348s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2348s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2348s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2348s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2348s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2348s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2348s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2348s + for d in dev proc sys 2348s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2348s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2348s + for d in dev proc sys 2348s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2348s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2348s + for d in dev proc sys 2348s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2348s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2348s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2348s + legacy_so= 2348s + test -z '' 2348s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2348s + cryptsetup close test3_crypt 2348s + disk_setup 2348s + local lo 2348s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2348s ++ cut -sd: -f1 2348s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2348s + losetup -d /dev/loop0 2348s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2348s 64+0 records in 2348s 64+0 records out 2348s 67108864 bytes (67 MB, 64 MiB) copied, 0.053858 s, 1.2 GB/s 2348s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2348s + CRYPT_DEV=/dev/loop0 2348s + head -c32 /dev/urandom 2348s + cryptsetup open --type=plain --cipher=blowfish --key-file=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/keyfile --hash=ripemd160 /dev/loop0 test3_crypt 2348s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2348s + mkfs.ext2 -m0 /dev/mapper/test3_crypt 2348s mke2fs 1.47.0 (5-Feb-2023) 2348s Creating filesystem with 16384 4k blocks and 16384 inodes 2348s 2348s Allocating group tables: 0/1 done 2349s Writing inode tables: 0/1 done 2349s Writing superblocks and filesystem accounting information: 0/1 done 2349s 2349s + echo 'test3_crypt /dev/loop0 /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/keyfile plain,cipher=blowfish,hash=ripemd160,initramfs' 2349s + mkinitramfs 2349s + local d 2349s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2350s W: plymouth: not including drm modules since MODULES=list 2351s + cleanup_initrd_dir 2351s + local d 2351s + for d in dev proc sys 2351s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2351s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2351s + for d in dev proc sys 2351s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2351s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2351s + for d in dev proc sys 2351s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2351s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2351s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2351s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2351s + CRYPTSETUP_PATH=sbin/cryptsetup 2351s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2351s ++ grep /usr/sbin/cryptsetup 2351s ++ sed -e 's|/usr/sbin/cryptsetup||' 2351s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2351s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2351s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2351s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2351s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2351s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2351s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2351s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2351s WARNING: The --hash parameter is being ignored in plain mode with keyfile specified. 2351s + for d in dev proc sys 2351s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2351s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2351s + for d in dev proc sys 2351s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2351s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2351s + for d in dev proc sys 2351s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2351s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2351s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2351s + legacy_so= 2351s + test -z '' 2351s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2351s ++ cut -s '-d ' -f5 2351s + volume_key=212406527334f294aaeb49d1f82b9ff4c6efac65e52d922277afea56377dec70 2351s + test -n 212406527334f294aaeb49d1f82b9ff4c6efac65e52d922277afea56377dec70 2351s + cryptsetup close test3_crypt 2351s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd /scripts/local-top/cryptroot 2351s cryptsetup: WARNING: Option 'size' missing in crypttab for plain dm-crypt 2351s mapping test3_crypt. Please read 2351s /usr/share/doc/cryptsetup-initramfs/README.initramfs.gz and add the correct 2351s 'size' option to your crypttab(5). 2351s Running in chroot, ignoring request. 2351s cryptsetup: test3_crypt: set up successfully 2351s Running in chroot, ignoring request. 2351s + test -b /dev/mapper/test3_crypt 2351s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2351s ++ cut -s '-d ' -f5 2351s + volume_key2=212406527334f294aaeb49d1f82b9ff4c6efac65e52d922277afea56377dec70 2351s + test 212406527334f294aaeb49d1f82b9ff4c6efac65e52d922277afea56377dec70 = 212406527334f294aaeb49d1f82b9ff4c6efac65e52d922277afea56377dec70 2351s + cryptsetup close test3_crypt 2352s + disk_setup 2352s + local lo 2352s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2352s ++ cut -sd: -f1 2352s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2352s + losetup -d /dev/loop0 2352s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2352s 64+0 records in 2352s 64+0 records out 2352s 67108864 bytes (67 MB, 64 MiB) copied, 0.0561767 s, 1.2 GB/s 2352s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2352s + CRYPT_DEV=/dev/loop0 2352s + cat /proc/sys/kernel/random/uuid 2352s + cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2352s + echo 'test3_crypt /dev/loop0 none plain,cipher=aes-cbc-essiv:sha256,hash=ripemd160,size=256,initramfs' 2352s + mkinitramfs 2352s + local d 2352s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2353s W: plymouth: not including drm modules since MODULES=list 2354s + cleanup_initrd_dir 2354s + local d 2354s + for d in dev proc sys 2354s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2354s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2354s + for d in dev proc sys 2354s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2354s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2354s + for d in dev proc sys 2354s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2354s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2354s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2354s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2355s + CRYPTSETUP_PATH=sbin/cryptsetup 2355s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2355s ++ grep /usr/sbin/cryptsetup 2355s ++ sed -e 's|/usr/sbin/cryptsetup||' 2355s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2355s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2355s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2355s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2355s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2355s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2355s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2355s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2355s + for d in dev proc sys 2355s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2355s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2355s + for d in dev proc sys 2355s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2355s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2355s + for d in dev proc sys 2355s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2355s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2355s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -xdev -type f -path '*/ossl-modules/legacy.so' 2355s + legacy_so=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2355s + test -n /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/usr/lib/s390x-linux-gnu/ossl-modules/legacy.so 2355s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2355s ++ cut -s '-d ' -f5 2355s + volume_key=80e30117882647c7499ea35844342108bd8cec1444a1625682543abebd35eba5 2355s + test -n 80e30117882647c7499ea35844342108bd8cec1444a1625682543abebd35eba5 2355s + cryptsetup close test3_crypt 2355s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup open --type=plain --cipher=aes-cbc-essiv:sha256 --size=256 --hash=ripemd160 /dev/loop0 test3_crypt 2355s + test -b /dev/mapper/test3_crypt 2355s ++ dmsetup table --target crypt --showkeys -- test3_crypt 2355s ++ cut -s '-d ' -f5 2355s + volume_key2=80e30117882647c7499ea35844342108bd8cec1444a1625682543abebd35eba5 2355s + test 80e30117882647c7499ea35844342108bd8cec1444a1625682543abebd35eba5 = 80e30117882647c7499ea35844342108bd8cec1444a1625682543abebd35eba5 2355s + cryptsetup close test3_crypt 2355s + disk_setup 2355s + local lo 2355s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2355s ++ cut -sd: -f1 2355s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2355s + losetup -d /dev/loop0 2355s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2355s 64+0 records in 2355s 64+0 records out 2355s 67108864 bytes (67 MB, 64 MiB) copied, 0.0555477 s, 1.2 GB/s 2355s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2355s + CRYPT_DEV=/dev/loop0 2355s + cat /proc/sys/kernel/random/uuid 2355s + luks1Format --hash=whirlpool -- /dev/loop0 2355s + cryptsetup luksFormat --batch-mode --type=luks1 --pbkdf-force-iterations=1000 --hash=whirlpool -- /dev/loop0 2355s + cryptsetup luksOpen /dev/loop0 test3_crypt 2355s + echo 'test3_crypt /dev/loop0 none initramfs' 2355s + mkinitramfs 2355s + local d 2355s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2356s W: plymouth: not including drm modules since MODULES=list 2357s + cleanup_initrd_dir 2357s + local d 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2357s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2357s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2357s + for d in dev proc sys 2357s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2357s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2357s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2357s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2358s + CRYPTSETUP_PATH=sbin/cryptsetup 2358s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2358s ++ grep /usr/sbin/cryptsetup 2358s ++ sed -e 's|/usr/sbin/cryptsetup||' 2358s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2358s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2358s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2358s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2358s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2358s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2358s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2358s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2358s + for d in dev proc sys 2358s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2358s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2358s + for d in dev proc sys 2358s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2358s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2358s + for d in dev proc sys 2358s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2358s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2358s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2358s + cryptsetup close test3_crypt 2358s + disk_setup 2358s + local lo 2358s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2358s ++ cut -sd: -f1 2358s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2358s + losetup -d /dev/loop0 2358s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2358s 64+0 records in 2358s 64+0 records out 2358s 67108864 bytes (67 MB, 64 MiB) copied, 0.0535897 s, 1.3 GB/s 2358s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2358s + CRYPT_DEV=/dev/loop0 2358s + cat /proc/sys/kernel/random/uuid 2358s + luks2Format --hash=ripemd160 -- /dev/loop0 2358s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 -- /dev/loop0 2358s + cryptsetup luksOpen /dev/loop0 test3_crypt 2358s + echo 'test3_crypt /dev/loop0 none initramfs' 2358s + mkinitramfs 2358s + local d 2358s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2359s W: plymouth: not including drm modules since MODULES=list 2360s + cleanup_initrd_dir 2360s + local d 2360s + for d in dev proc sys 2360s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2360s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2360s + for d in dev proc sys 2360s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2360s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2360s + for d in dev proc sys 2360s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2360s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2360s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2360s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2361s + CRYPTSETUP_PATH=sbin/cryptsetup 2361s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2361s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2361s ++ grep /usr/sbin/cryptsetup 2361s ++ sed -e 's|/usr/sbin/cryptsetup||' 2361s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2361s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2361s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2361s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2361s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2361s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2361s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2361s + for d in dev proc sys 2361s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2361s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2361s + for d in dev proc sys 2361s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2361s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2361s + for d in dev proc sys 2361s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2361s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2361s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --test-passphrase /dev/loop0 2361s + cryptsetup close test3_crypt 2361s + disk_setup 2361s + local lo 2361s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2361s ++ cut -sd: -f1 2361s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2361s + losetup -d /dev/loop0 2361s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2361s 64+0 records in 2361s 64+0 records out 2361s 67108864 bytes (67 MB, 64 MiB) copied, 0.0556836 s, 1.2 GB/s 2361s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2361s + CRYPT_DEV=/dev/loop0 2361s + cat /proc/sys/kernel/random/uuid 2361s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img -- /dev/loop0 2361s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img -- /dev/loop0 2362s + cryptsetup luksOpen --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2362s + echo 'test3_crypt /dev/loop0 none header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img,initramfs' 2362s + mkinitramfs 2362s + local d 2362s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2363s W: plymouth: not including drm modules since MODULES=list 2364s + cleanup_initrd_dir 2364s + local d 2364s + for d in dev proc sys 2364s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2364s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2364s + for d in dev proc sys 2364s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2364s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2364s + for d in dev proc sys 2364s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2364s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2364s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2364s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2365s + CRYPTSETUP_PATH=sbin/cryptsetup 2365s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2365s ++ grep /usr/sbin/cryptsetup 2365s ++ sed -e 's|/usr/sbin/cryptsetup||' 2365s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2365s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2365s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2365s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2365s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2365s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2365s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2365s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2365s + for d in dev proc sys 2365s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2365s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2365s + for d in dev proc sys 2365s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2365s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2365s + for d in dev proc sys 2365s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2365s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2365s + cp -T /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/header.img 2365s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2365s + cryptsetup close test3_crypt 2365s + rm -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img 2365s + disk_setup 2365s + local lo 2365s ++ losetup -j /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2365s ++ cut -sd: -f1 2365s + for lo in $(losetup -j "$CRYPT_IMG" | cut -sd: -f1) 2365s + losetup -d /dev/loop0 2365s + dd if=/dev/zero of=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img bs=1M count=64 2365s 64+0 records in 2365s 64+0 records out 2365s 67108864 bytes (67 MB, 64 MiB) copied, 0.0545369 s, 1.2 GB/s 2365s ++ losetup --find --show -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/disk.img 2365s + CRYPT_DEV=/dev/loop0 2365s + cat /proc/sys/kernel/random/uuid 2365s + luks2Format --hash=ripemd160 --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img -- /dev/loop0 2365s + cryptsetup luksFormat --batch-mode --type=luks2 --pbkdf=argon2id --pbkdf-force-iterations=4 --pbkdf-memory=32 --hash=ripemd160 --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img -- /dev/loop0 2365s + cryptsetup luksOpen --header=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img /dev/loop0 test3_crypt 2365s + echo 'test3_crypt /dev/loop0 none header=/nonexistent,initramfs' 2365s + mkinitramfs 2365s + local d 2365s + command mkinitramfs -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initramfs-tools -o /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img 2366s W: plymouth: not including drm modules since MODULES=list 2367s + cleanup_initrd_dir 2367s + local d 2367s + for d in dev proc sys 2367s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2367s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2367s + for d in dev proc sys 2367s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2367s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2367s + for d in dev proc sys 2367s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2367s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2367s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2367s + command unmkinitramfs /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2368s + CRYPTSETUP_PATH=sbin/cryptsetup 2368s ++ find /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd -name cryptsetup 2368s ++ grep /usr/sbin/cryptsetup 2368s ++ sed -e 's|/usr/sbin/cryptsetup||' 2368s + ROOTFS_DIR=/tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main 2368s + [[ -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2368s + [[ ! -z /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2368s move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2368s + [[ /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main != \/\t\m\p\/\a\u\t\o\p\k\g\t\e\s\t\.\O\B\f\6\A\F\/\a\u\t\o\p\k\g\t\e\s\t\_\t\m\p\/\i\n\i\t\r\d ]] 2368s + [[ -d /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main ]] 2368s + echo move root filesystem from /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main to /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2368s + mv /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/bin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/conf /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/cryptroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/etc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/init /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/lib.usr-is-merged /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/run /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/sbin /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/scripts /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/usr /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/main/var /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2368s + for d in dev proc sys 2368s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2368s + mount --bind /dev /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2368s + for d in dev proc sys 2368s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2368s + mount --bind /proc /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2368s + for d in dev proc sys 2368s + mkdir -p /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2368s + mount --bind /sys /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2368s + cp -T /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/cryptroot/header.img 2368s + chroot /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd cryptsetup luksOpen --header=/cryptroot/header.img --test-passphrase /dev/loop0 2368s + cryptsetup close test3_crypt 2368s + rm -f /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/header.img 2368s + cleanup_initrd_dir 2368s + local d 2368s + for d in dev proc sys 2368s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2368s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/dev 2368s + for d in dev proc sys 2368s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2368s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/proc 2368s + for d in dev proc sys 2368s + mountpoint -q /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2368s + umount /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd/sys 2368s + rm -rf --one-file-system -- /tmp/autopkgtest.OBf6AF/autopkgtest_tmp/initrd 2368s autopkgtest [20:54:04]: test initramfs-hook: -----------------------] 2369s initramfs-hook PASS 2369s autopkgtest [20:54:05]: test initramfs-hook: - - - - - - - - - - results - - - - - - - - - - 2369s autopkgtest [20:54:05]: @@@@@@@@@@@@@@@@@@@@ summary 2369s cryptroot-lvm SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s cryptroot-legacy SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s cryptroot-md SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s cryptroot-nested SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s cryptroot-sysvinit SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s hint-testsuite-triggers SKIP Test lists explicitly supported architectures, but the current architecture s390x isn't listed. 2369s upstream-testsuite PASS 2369s ssh-test-plugin PASS 2369s cryptdisks.init PASS 2369s initramfs-hook PASS 2380s Creating nova instance adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2380s Creating nova instance adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2380s Creating nova instance adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)... 2380s Creating nova instance adt-noble-s390x-cryptsetup-20240226-192429-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240221.img (UUID 21af2b99-0cea-4a83-915a-8e50a718b538)...